BMC Helix Cloud Security vs Netskope comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
BMC Helix Cloud Security
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (25th), Cloud Security Posture Management (CSPM) (31st)
Netskope
Average Rating
8.4
Number of Reviews
35
Ranking in other categories
Cloud Access Security Brokers (CASB) (4th), Secure Access Service Edge (SASE) (5th)
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of BMC Helix Cloud Security is 0.2%, down from 0.4% compared to the previous year. The mindshare of Netskope is 0.1%, down from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
Cloud Security Posture Management (CSPM)
0.3%
Cloud Access Security Brokers (CASB)
21.2%
Secure Access Service Edge (SASE)
15.1%
 

Featured Reviews

PRATHAMESH SHASHIKANT MOHITE - PeerSpot reviewer
May 13, 2024
Provides automated security responses, is effective for threat management, and saves us costs
Singularity Cloud Security was convenient and effective for threat management. In the past, we relied on daily information gathering and alerts, requiring us to manually address the findings. Now, Singularity Cloud Security provides continuous threat detection and simplifies our work, significantly improving our security posture. The automated security responses have significantly improved our overall security posture. Singularity Cloud Security is easy to use as it gives us the proper step-by-step methods to solve that vulnerability. I would rate the evidence-based reporting for helping prioritize and solve important cloud security issues nine out of ten. It is helpful that Singularity Cloud Security includes proof of exploitability in the evidence-based reporting. Although it isn't perfect, it gives us the right solution to mitigate vulnerability. Our infrastructure configuration is defined using an Infrastructure as Code template. This template allows us to scan our entire infrastructure for potential issues, including pre-production problems within templates or container configuration files. Previously, we stored infrastructure details in a format that required manual data retrieval via CSV files. Now, with IaC, we have a centralized control system that manages multiple accounts and provides vulnerability listings based on severity for each account. Our previous default AWS security tool wasn't sufficient, so we adopted Singularity Cloud Security based on a client recommendation. It's been a huge improvement. Whereas our old tool took three months to gather data, Singularity Cloud Security provides a daily updated dashboard with vulnerability information. This allows us to prioritize and address security risks based on criticality, saving us significant time and effort compared to the past. Singularity Cloud Security has helped reduce the number of false positives by 70 percent. Singularity Cloud Security streamlines manual work by providing insightful information on security vulnerabilities. It not only identifies issues we might miss but also offers in-depth analysis, including potential future costs and the severity of the threat. Additionally, it presents basic details tailored for users with less security expertise, empowering them to understand and address vulnerabilities effectively. Singularity Cloud Security has improved our risk posture by 80 percent and has reduced our mean time to detection by 85 percent. Singularity Cloud Security has reduced our mean time to remediation by 70 percent. It has streamlined collaboration between our cloud security, application developers, and AppSec teams. This tool automates manual tasks, reducing our team size from ten to five. It provides us with the information we need to effectively identify and address vulnerabilities, making our cloud environment more secure. It has been a huge time-saver for our engineering team, saving them weeks of work. We have saved around 70 percent of our overall time with Singularity Cloud Security. Singularity Cloud Security has positively impacted our operational costs. The time saved by reducing manual work and resource requirements translates directly into cost savings. Singularity Cloud Security's AI empowers us with improved security solutions. When faced with uncertainty, the tool can quickly provide insights to help us gain a clear understanding of the situation.
DG
Jul 31, 2023
A highly scalable and straightforward solution with a knowledgeable support team
We use the product for IT service requests Role-based security is a valuable feature. The solution is pretty straightforward. I want the role-based security feature to be improved. We can provide group security, but we have to go in and individually configure the roles for other features. I…
HemantKumar4 - PeerSpot reviewer
Aug 18, 2023
Effective for managing shadow IT and provides continuous data protection for users connected to the internet
Our one use case involved shadow IT. We had numerous cloud applications being used by the business without the IT team's awareness. A lot of data was being exchanged with these cloud applications.  Another use case centered around our corporate applications, specifically Google Workspace. We…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link."
"My favorite feature is Storyline."
"With PingSafe, it's easy to onboard new accounts."
"Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."
"The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"We liked the search bar in PingSafe. It is a global search. We were able to get some insights from there."
"I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us."
"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools."
"The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."
"The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities."
"It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP."
"The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box."
"Role-based security is a valuable feature."
"A very straightforward interface."
"A feature that was valuable was the built-in website classification or safety ratings. Different websites would be rated according to analyses that the Netskope team had done, and we built policies on some of those scores. If the website scored less than a certain percentage, then we would have a different user experience around how the site would interact with the clients."
"It is a very scalable tool."
"The most useful feature of this solution is Cloud Control, which allows me to schedule cloud uploads."
"Technical support is pretty good."
"Netskope is a really good product. I cannot segregate which features are the most valuable. We find most of the features to be valuable. It gives us what we are looking for."
"In Azure, we have multiple subscriptions and with every subscription, we add some kind of instance ID. We can work with the instance ID so that we allow all of the instances containing nodules. Everything else, we block. This way, if you go to outlook.com and check your email, if you log in with your company account, the instance ID will show. The network will take action according to the instance ID and say, "You are using the enterprise email. I'll let you surf. I'll let you see your email." But when you try to log in with your own email address, like Hotmail or Gmail, the instance ID will be different. This way we are not completely blocking Outlook, but we are blocking people from accessing their Outlook. We are only allowing the enterprise-level emails, and we are not allowing user-based emails."
"Netskope's control is user-friendly and comprehensible. It also helps in conveying information effectively as a company, making it crucial for customer satisfaction."
 

Cons

"Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email."
"It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better."
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature."
"One area for improvement could be the internal analysis process, specifically the guidance provided for remediation."
"A beneficial improvement for PingSafe would be integration with Jira, allowing for a more streamlined ticketing system."
"I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes."
"here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed."
"The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud."
"The UI could be more user-friendly."
"I want the role-based security feature to be improved."
"BMC Helix Cloud Security has room for improvement in terms of integrating its various features."
"Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated."
"We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go."
"The configuration in the cloud model could be improved upon."
"There could be room for improvement in the subscription process."
"The solution's documentation still needs to be improved."
"In some cases, when you have a lot of policies, it can get confusing for users and you can get lost in the GUI."
"The product's high price is an area of concern where improvements are required."
"Netskope needs to improve its stability."
"It needed some fine-tuning on core business sites that we used, which were sensitive to what we term a man-in-the-middle certificate by design. Some sites were not tolerant because they presented as potentially malicious. So, we just had to make some tweaks so that it would bypass or interpret it."
"Compatibility with other proxy polars would be helpful."
 

Pricing and Cost Advice

"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"The tool is cost-effective."
"PingSafe is fairly priced."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"The cost for PingSafe is average when compared to other CSPM tools."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"For pricing, it currently seems to be in line with market rates."
"It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
"The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
"I would rate the pricing nine out of ten."
"The product's price is average."
"They should work on licensing costs."
"The price is in the middle range compared to other solutions."
"Netskope's pricing is reasonable compared to Microsoft."
"On a scale from one to ten, where one is expensive, and ten is cheap, I rate the solution's pricing a six out of ten."
"Pricing is a little expensive but it is affordable."
"I rate the product's price a six on a scale of one to ten, where one is expensive, and ten is low price."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
16%
Real Estate/Law Firm
7%
Energy/Utilities Company
7%
Computer Software Company
17%
Financial Services Firm
15%
Manufacturing Company
8%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about BMC Helix Cloud Security?
The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
What is your experience regarding pricing and costs for BMC Helix Cloud Security?
I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option a...
What needs improvement with BMC Helix Cloud Security?
BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists...
Which is better, Zscaler internet access or Netsckope CASB?
We researched Netskope but ultimately chose Zscaler. Netskope is a cloud access security broker that helps identify ...
What do you like most about Netskope CASB?
The product's analytics part is pretty fine.
 

Also Known As

PingSafe
TrueSight Cloud Security, SecOps Policy Service
Netskope CASB
 

Overview

 

Sample Customers

Information Not Available
NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
NetApp, Genomic Health, Caterpillar, Apollo, Pandora, Continental Resources, Fractal, infinera, Tesla
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: June 2024.
787,779 professionals have used our research since 2012.