BMC Helix Cloud Security vs Zscaler Internet Access comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
BMC Helix Cloud Security
Average Rating
8.0
Number of Reviews
5
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (25th), Cloud Security Posture Management (CSPM) (31st)
Zscaler Internet Access
Average Rating
8.2
Number of Reviews
48
Ranking in other categories
Secure Web Gateways (SWG) (2nd), Internet Security (2nd)
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of BMC Helix Cloud Security is 0.2%, down from 0.4% compared to the previous year. The mindshare of Zscaler Internet Access is 0.3%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
Cloud Security Posture Management (CSPM)
0.3%
Secure Web Gateways (SWG)
18.8%
Internet Security
38.4%
 

Featured Reviews

RAJ BATTIN - PeerSpot reviewer
May 10, 2024
Helps identify vulnerabilities, is easy to use, and improves our risk posture
I would rate the ease of use a seven out of ten. The Proof of exploitability in evidence-based reporting helps us during our investigations. The IaC scanning helps identify preproduction issues. By analyzing alerts from various channels against our defined security policies, Singularity Cloud Security significantly reduces false positives. This allows our team to focus on real threats, and when a rare false positive does occur, we can quickly notify the security team to refine the relevant policy. Our false positives have been reduced by over 80 percent. It has improved our risk posture. Singularity Cloud Security has improved our mean time to detect by 20 percent and has improved our remediation time by allowing us to see the details of the vulnerabilities in one place. Singularity Cloud Security has saved our engineers around 25 minutes of time.
DG
Jul 31, 2023
A highly scalable and straightforward solution with a knowledgeable support team
We use the product for IT service requests Role-based security is a valuable feature. The solution is pretty straightforward. I want the role-based security feature to be improved. We can provide group security, but we have to go in and individually configure the roles for other features. I…
ArunGauttam - PeerSpot reviewer
Mar 14, 2023
Its most valuable feature is the well-structured functioning of services and helping us monitor them in the best possible way
We use the solution for web security services such as DLP, VPN, BPA, ZIA, and CASB.   We needed a solution to control the user traffic on the internet earlier. But now, with Zscaler's help, we can adequately handle the data using CASB. Also, we can control URLs and Web accesses with the help of…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The solution's most valuable features are its ability to detect vulnerabilities inside AWS resources and its ability to rescan after a specific duration set by the administrator."
"The mean time to detect has been reduced."
"All the features we use are equal and get the job done."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"PingSafe's graph explorer is a valuable tool that lets us visualize all connected services."
"PingSafe stands out for its user-friendly interface and intuitive software, making it easy to navigate and use."
"They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away."
"The most valuable features of PingSafe are the asset inventory and issue indexing."
"The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities."
"It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP."
"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools."
"Role-based security is a valuable feature."
"The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box."
"The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."
"The solution’s customer service is good."
"The most valuable feature is bandwidth control."
"We enjoy all of the proxy capabilities and the capability to integrate into the SIEM/SOC solution."
"The protection is most valuable."
"The most valuable feature of Zscaler Internet Access is that it is a consolidated solution, it comes with many features, such as DLP."
"SSL inspection is a valuable feature."
"The users are at different locations, and Zscaler helps us to put the organization's central security controls on these roaming users."
"The initial setup is very straightforward."
 

Cons

"In terms of ease of use, initially, it is a bit confusing to navigate around, but once you get used to it, it becomes easier."
"We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console."
"PingSafe can improve by eliminating 100 percent of the false positives."
"We repeatedly get alerts on the tool dashboard that we've already solved on our end, but they still appear. That is somewhat irritating."
"The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud."
"PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced."
"We've found a lot of false positives."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"I want the role-based security feature to be improved."
"BMC Helix Cloud Security has room for improvement in terms of integrating its various features."
"The UI could be more user-friendly."
"Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated."
"We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go."
"The pricing is an issue. It is expensive if you have all of your users in the same location. It is expensive compared to other firewalls on the market."
"The main issue with Zscaler Internet Access is proxy IP detection, which sometimes makes sites inaccessible."
"They block Zscaler IPs when the traffic origin is from Zscaler IPs. They've been blocked by certain government organizations so the end users are not able to visit those websites unless we ask them to unblock those IP. This is a bit problematic."
"It also needs better integration with other applications as well. There are some restrictions."
"The interface for administration could be better. They should upgrade the management portal."
"The OS capabilities and WSL support could be improved."
"Zscale is providing a proxy IP, and most government sites will block traffic from a proxy. Also, we see some performance issues on the cloud side during DC failover."
"They should enhance the audit reporting feature."
 

Pricing and Cost Advice

"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"Its pricing was a little less than other providers."
"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"PingSafe's pricing is good because it provides us with a solution."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
"The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
"The tool is moderately priced."
"ZIA follows a subscription model pricing and charges you based on the number of users. I would say its price is good."
"We have found the solution to be expensive."
"Price-wise, the tool is reasonable compared to the other products in the market but it is not a very low-priced tool. The solution does provide value for money."
"​Be aware that you will need to invest some time and money to adapt your environment for Zscaler (traffic redirection, software deployment, authentication, etc).​"
"If we need any extra features, the price will increase."
"We pay around 6,500 INR per user per year, which is very expensive. I would rate Zscaler's pricing one out of five."
"Because it's a cloud solution, we pay on a yearly basis. It is affordable and includes tech support and all features."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
16%
Real Estate/Law Firm
7%
Energy/Utilities Company
7%
Educational Organization
20%
Computer Software Company
14%
Financial Services Firm
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about BMC Helix Cloud Security?
The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
What is your experience regarding pricing and costs for BMC Helix Cloud Security?
I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option a...
What needs improvement with BMC Helix Cloud Security?
BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists...
Which is the better security solution - Cisco Umbrella or Zscaler?
Cisco Umbrella and Zscaler Internet Access are two broad-spectrum Internet security solutions that I have tried. Zs...
Which is better, Zscaler internet access or Netsckope CASB?
We researched Netskope but ultimately chose Zscaler. Netskope is a cloud access security broker that helps identify ...
 

Also Known As

PingSafe
TrueSight Cloud Security, SecOps Policy Service
ZIA
 

Overview

 

Sample Customers

Information Not Available
NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
Ulster-Greene ARC, BanRegio, HDFC, Ralcorp Holdings Inc., British American Tobacco, Med America Billing Services Inc., Lanco Group, Aquafil, Telefonica, Swisscom, Brigade Group
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: June 2024.
787,779 professionals have used our research since 2012.