BMC Helix Cloud Security vs Mirantis Container Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
BMC Helix Cloud Security
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (25th), Cloud Security Posture Management (CSPM) (31st)
Mirantis Container Cloud
Average Rating
8.8
Number of Reviews
29
Ranking in other categories
Container Virtualization (1st), Container Security (14th)
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of BMC Helix Cloud Security is 0.2%, down from 0.4% compared to the previous year. The mindshare of Mirantis Container Cloud is 0.0%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
Cloud Security Posture Management (CSPM)
0.3%
 

Featured Reviews

AS
May 9, 2024
Evidence-based reporting shows all the findings and severity, helping us to prioritize issues
We provide cloud services on our site using AWS. Singularity detects flaws that we must close for security reasons. We use Singularity to observe those findings and fix things based on the customer's requirements. Previously, we used to segregate issues and look after them. Singularity helped us secure our infrastructure. We've significantly reduced our potential security breaches to a minimum. It has improved how we operate on a larger scale. We set up the platform, onboarded the info, and then gradually moved further. Over time, it helped us slowly resolve those issues. We were using the cloud platforms' native security tools, but those were unhelpful. Now, we rely on this more than those services. Singularity reduced our false positive rate by about 60 percent. We've had even better results in terms of our risk posture. We can rely on this tool to improve our security conditions on a broader scale. If I gave our security posture a percent rating, I would give it 89 percent. The solution saves time by giving us everything in one place. You don't need to manually check every account. It tells us a lot. Singularity reduces our detection time by about 60 percent. Singularity has improved collaboration among cloud security, application developers, and AppSec teams. Previously, it would take around a week for engineers to address issues. Now that we use this tool, we resolve issues in one or two days.
DG
Jul 31, 2023
A highly scalable and straightforward solution with a knowledgeable support team
We use the product for IT service requests Role-based security is a valuable feature. The solution is pretty straightforward. I want the role-based security feature to be improved. We can provide group security, but we have to go in and individually configure the roles for other features. I…
KD
Jun 1, 2022
Allows us to look at all the remote repositories of the images, volumes, and containers
I would rate this solution 9 out of 10. It's a very good application. You don't need to do anything. Just deploy it, run it, and then it does all the work by itself. It's a piece of cake for someone new. If I'm a DevOps engineer, I don't need to worry about anything. I just have to run a command and it shows the errors. Then, I pass it to the other team and they look into it. It's easy and straightforward to do the deployments. Before, we had to do the manual container when it comes to deployment. Now, you just make an image and then run it by using the commands.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The ease of use of the platform is very nice."
"The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link."
"PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us."
"We mostly use alerts. That has been pretty good. If we use the alert system from Amazon, it is much costlier to us, so we use PingSafe."
"PingSafe offers comprehensive security posture management."
"It is fairly simple. Anybody can use it."
"Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."
"The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities."
"It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP."
"Role-based security is a valuable feature."
"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools."
"The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box."
"The solution is scalable and we have plans to increase usage in the future."
"Now it is easier to set up the development environment and also to test the applications on the pipelines."
"Very easy solution to use as it is intuitive."
"The product's initial setup phase is simple."
"One of the most valuable feature is its scalability because it is easy to work with. Even though I haven't fully removed it before, it's simple to get started and develop further. It's comparable to working with languages like C++ and Python. Python. It is easy to understand and more user-friendly."
"The product is easy to use."
"When you have Kubernetes, you can use Mirantis Container Cloud to manage your Kubernetes for easy access and security. It also helps you to manage your CI/CD system. It helps you to build a container-oriented developer workflow. So, if you're building an application in Kubernetes, it provides you with a Kubernetes engine."
"This solution has cut down on our development time and allows us to spin off new instances for inner development, testing, productions, and security testing."
 

Cons

"There's an array of upcoming versions with numerous features to be incorporated into the roadmap. Customers particularly appreciate the service's emphasis on intensive security, especially the secret scanning aspect. During the proof of concept (POC) phase, the system is required to gather logs from the customer's environment. This process entails obtaining specific permissions, especially in terms of gateway access. While most permissions for POC are manageable, the need for various permissions may need improvement, especially in the context of security."
"It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better."
"While PingSafe offers real-time response, there is room for improvement in alert accuracy."
"We'd like to have better notifications. We'd like them to happen faster."
"We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console."
"SentinelOne currently lacks a break glass account feature, which is critical for implementing Single Sign-On."
"The cost has the potential for improvement."
"A few YouTube videos could be helpful. There isn't a lot of information out there to look at."
"Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated."
"BMC Helix Cloud Security has room for improvement in terms of integrating its various features."
"I want the role-based security feature to be improved."
"We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go."
"The UI could be more user-friendly."
"I would also like to see more features inside Docker as well as more integration with different solutions."
"The solution's stability could be improved."
"It would be very nice to have a GUI that can be used by any administrator, and not just people who have experience with Docker."
"It will be better if the product provides dynamic load-balancing capabilities."
"More integrations with other platforms would be beneficial."
"Mirantis Container Cloud needs to improve its documentation."
"I find Docker easier to use, but I gave it to an inexperienced developer and it took him a lot of time to understand."
"I feel that the product lacks to offer a proper health status of the images which are running, making it an area where improvements are required."
 

Pricing and Cost Advice

"PingSafe is less expensive than other options."
"Singularity Cloud Workload Security's pricing is good."
"The features included in PingSafe justify its price point."
"PingSafe is priced reasonably for our workload."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"The tool is cost-effective."
"PingSafe is fairly priced."
"PingSafe's primary advantage is its ability to consolidate multiple tools into a single user interface, but, beyond this convenience, it may not offer significant additional benefits to justify its price."
"It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
"The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
"We use the free version of this solution."
"I rate the product price an eight on a scale of one to ten, where one means low price and ten means high price."
"Its licensing is on a yearly basis."
"Docker is a free solution."
"The community edition does not require a license and is completely free."
"Mirantis Container Cloud is free. However, there are features for which you need to pay."
"The product is not expensive."
"This solution is free."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
16%
Real Estate/Law Firm
7%
Energy/Utilities Company
7%
Computer Software Company
15%
Financial Services Firm
15%
Healthcare Company
10%
Government
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about BMC Helix Cloud Security?
The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
What is your experience regarding pricing and costs for BMC Helix Cloud Security?
I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option a...
What needs improvement with BMC Helix Cloud Security?
BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists...
What is your experience regarding pricing and costs for Mirantis Container Cloud?
I rate the product price an eight on a scale of one to ten, where one means low price and ten means high price.
What needs improvement with Mirantis Container Cloud?
Though I am unsure, I feel that the product lacks to offer a proper health status of the images which are running, ma...
 

Also Known As

PingSafe
TrueSight Cloud Security, SecOps Policy Service
Docker Enterprise
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
illumina, Groupon, PayPal, ebay, ING, New Relic
Find out what your peers are saying about BMC Helix Cloud Security vs. Mirantis Container Cloud and other solutions. Updated: May 2020.
787,779 professionals have used our research since 2012.