AWS GuardDuty vs Trellix Cloud Workload Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
AWS GuardDuty
Ranking in Cloud Workload Protection Platforms (CWPP)
4th
Average Rating
8.2
Number of Reviews
20
Ranking in other categories
No ranking in other categories
Trellix Cloud Workload Secu...
Ranking in Cloud Workload Protection Platforms (CWPP)
18th
Average Rating
9.0
Number of Reviews
2
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of AWS GuardDuty is 11.1%, down from 11.4% compared to the previous year. The mindshare of Trellix Cloud Workload Security is 0.2%, down from 0.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
No other categories found
No other categories found
 

Featured Reviews

AK
May 7, 2024
Is user-friendly, reduces false positives, and improves security posture
Having too many resources with platform access made misconfigurations more likely. PingSafe addressed this by helping us configure everything according to best practices, helping improve our security posture. PingSafe is easy to use. Evidence-based alerts help us mitigate the priority issues that are detected. The proof of exploitability in evidence-based reporting is helpful. The offensive security engine strengthens our organization's security posture by validating potential attacker paths and prioritizing vulnerabilities with the highest likelihood of being exploited in a breach. Infrastructure as Code facilitates the identification of pre-production issues within our Cloud Formation Templates and Terraform configurations. PingSafe has been instrumental in ensuring our strong cloud security posture, effectively helping us manage and mitigate risks. PingSafe helped our team reduce the number of false positives. PingSafe plays a key role in strengthening our risk posture. By providing alerts, it assists both our information security and security assessment teams in identifying and mitigating potential threats, ultimately improving our overall security position. It has improved our mean time to detection by 30 percent and effectively reduces our average time to resolve incidents. By providing valuable information, PingSafe empowers our team to quickly diagnose and rectify problems. It has improved the collaboration of our cloud security application developers and AppSec teams. PingSafe has helped save engineering time by 50 percent.
Saurabh Khan - PeerSpot reviewer
Mar 13, 2024
combines ML and integrated threat intelligence from AWS and leading third parties to help protect your AWS accounts, workloads, and data.
The product has automated protection powered by ML, which is now far more powerful than before. It uses ML in its detection algorithm, providing fast and quick results. If someone attempts to attack our tools, especially through brute force attacks, we receive notifications. This applies even if such attempts originate from within our teams, engaging in malicious activities. AWS GuardDuty's integration with other AWS services, such as email addresses and support IDs helps our team members to stay informed about the activities in the account and the necessary actions to take when it triggers an alert. It has been instrumental in identifying issues, particularly instances where EC2 instances had their ports (e.g., 22 and 3389) exposed publicly. This has helped us stay vigilant against potential attacks, and the severity classification allows us to prioritize addressing critical issues. AWS GuardDuty has introduced several new features, including malware protection and continuous monitoring.
Madan Mohan - PeerSpot reviewer
May 22, 2023
Easy policy designing and highly scalable solution
The customers really want protection against unauthorized applications running on their servers. They should avoid installing any unknown source and use Trellix Cloud Workload Security for the best solution in workload security. It includes DNS with ransomware protection. With this, they can have complete protection for their servers. Additionally, any solution working with the database should implement change control. So, if any changes are made on the database side, they should be resolved and verified to ensure they are not made by any unknown source. This is the best solution we suggest to customers who want granular control to protect their servers. It's easy to deploy with a single agent. Overall, I would rate the solution a nine out of ten because policy designing is very easy too. And the manageability is very easy. You can easily manage it through EPO and deploy policies within five to ten minutes. No issues with that.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."
"The ease of use of the platform is very nice."
"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks."
"The mean time to detect has been reduced."
"Cloud Native Security has helped us with our risk posture and securing our agenda. It has been tremendous in terms of supporting growth."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."
"The solution provides AWS GuardDuty S3 protection, EKS runtime protection, and malware protection."
"The way it monitors accounts is definitely a very important feature."
"It kinda just gives us another layer of security. So it does provide some sort of comfort that we do have something that is monitoring for abnormal behavior."
"Deployment is great, and we didn't face any big challenges."
"One of the advantages of cloud services is the ability to use them on demand. There's minimal installation involved; you can check the latest offerings and make new deployments while dismantling the previous ones. This approach keeps you ahead of potential services, showcasing the agility of AWS."
"What we found most valuable in Amazon GuardDuty is its threat detection feature, especially because we were monitoring a huge number of AWS accounts, so we needed a solution that would monitor for any kind of malicious activity. The monitoring aspect of the solution was great because it gave us timely notifications if and when anything happened, and Amazon GuardDuty helped keep us on our toes to make sure we took action right away."
"Since our environment is cloud based and accessible from the internet, we like the ability to check where the user has logged in from and what kind of API calls that user is doing."
"It is a highly scalable solution since it is a service by AWS. Scalability-wise, I rate the solution a ten out of ten."
"The most valuable feature is the application control."
"The discovery feature is the most valuable. After you integrate your cloud environment, maybe an Azure or AWS, or a private environment hosted on VMware, it automatically starts discovering the number of servers that are running on that cloud and the number of services that you have done. It is a beautiful feature because, from a security standpoint, it is difficult to identify which VM is compliant or not when you keep on provisioning a number of VMs in the cloud. It also checks for compliance. It checks whether a system is compliant and whether antivirus is installed on a VM. If an antivirus is installed, it checks whether the antivirus is updated to the latest signature package or not. All these things are beautifully done by McAfee Cloud Workload Security. For communicating with the McAfee server, you need to install an agent on the VM. McAfee Cloud Workload Security gives you a direct opportunity to install an agent on a Windows machine. If you have a Windows cloud, you can directly push that agent onto the VM through your McAfee portal. It provides you a single dashboard view of all servers present in the cloud. It shows the servers on which the antivirus is already installed as well as the servers for which the antivirus installation is still pending. This dashboard view is a much-needed thing. It also has a centralized management, which makes it easy to use."
 

Cons

"PingSafe filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary."
"We recently adopted a new ticket management solution, so we've asked them to include a connector to integrate that tool with Cloud Native Security directly. We'd also like to see Cloud Native Security add a scan for personally identifying information. We're looking at other tools for this capability, but having that functionality built into Cloud Native Security would be nice. Monitoring PII data is critical to us as an organization."
"The could improve their mean time to detect."
"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."
"The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement."
"here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed."
"The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."
"The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity."
"For me, I would say just the presentation of findings, like the dashboards and other stuff, could be improved a bit."
"One improvement I would suggest for AWS GuardDuty is the ability to assign findings to specific users or groups, facilitating better communication and follow-up actions."
"There is currently no consolidated dashboard for AWS GuardDuty. It would be helpful if they could provide a dashboard based on severity levels (high, medium, low) and offer insights account-wise, especially for users utilizing automation structures."
"It is evolving, and at the moment, I will just need it on a larger scale. Then, it will satisfy my demand, initially."
"AWS GuardDuty sometimes shows false positives and should have better detection accuracy."
"I work in a bank, and it would be good if AWS GuardDuty could be integrated with other monitoring and detection tools we use."
"While sending the alerts to the email, they are not being patched. we have to do the patching and mapping manually. If GuardDuty could include a feature to do this automatically, it will make our job easier. That is something I believe can be improved."
"Cost changes. It's very expensive. If you turn on every feature, it's more than most commercial vendors. For smaller orgs, that doesn't make sense."
"There is room for improvement in the pricing model."
"Its vulnerability assessment is not the best. We cannot identify the vulnerabilities that are related to the operating system by using McAfee Cloud Workload Security. I wish McAfee would add a vulnerability assessment tool that will not only identify the vulnerability but will also be able to generate a report so that the required patching can be done for the servers. Currently, McAfee Cloud Workload Security only integrates with AWS and Azure. If it can also integrate with GCP, Alibaba, and other cloud services available in the market, it would be good because not all people are using Azure and AWS."
 

Pricing and Cost Advice

"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"It was reasonable pricing for me."
"The tool is cost-effective."
"It's a fair price for what you get. We are happy with the price as it stands."
"PingSafe falls somewhere in the middle price range, neither particularly cheap nor expensive."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"On a scale of one to ten, where one is a high price, and ten is a low price, I rate the pricing a four or five, which is somewhere in the middle."
"The tool's licensing model is pay-as-you-go."
"It can get very expensive. If you turn on every feature, it can turn into hundreds of thousands of dollars."
"Pricing is determined by the number of events sent."
"We use a pay-as-you-use license, which is competitively priced in the market."
"The platform is inexpensive."
"The price of the solution is exactly right."
"80 percent of the customers are using AWS GuardDuty, and we recommend it due to its low cost, especially for small customers, ranging from five to ten dollars a month. In our policies, we enforce the usage of this service, making it a recommended practice for security."
"It is not an expensive product. I am in the Indian market, and it is one of the most reliable and cost-effective solutions."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
17%
Computer Software Company
16%
Manufacturing Company
9%
Healthcare Company
5%
Computer Software Company
17%
Financial Services Firm
16%
Manufacturing Company
13%
Government
12%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about Amazon GuardDuty?
With anomaly detection, active threat monitoring, and set correlation, GuardDuty alerts me to any unusual user behavi...
What needs improvement with Amazon GuardDuty?
The product needs to improve its cost-efficiency since it is expensive.
What do you like most about McAfee Cloud Workload Security?
The most valuable feature is the application control.
What is your experience regarding pricing and costs for McAfee Cloud Workload Security?
I would rate it a seven out of ten, where one is a low price, and ten is a high price. Trellix doesn't charge any add...
What needs improvement with McAfee Cloud Workload Security?
There is room for improvement in the pricing model. The price could be a bit lower.
 

Also Known As

PingSafe
No data available
McAfee Cloud Workload Security
 

Overview

 

Sample Customers

Information Not Available
autodesk, mapbox, fico, webroot
Information Not Available
Find out what your peers are saying about AWS GuardDuty vs. Trellix Cloud Workload Security and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.