Bridgecrew vs Tenable Security Center comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
Bridgecrew
Average Rating
8.0
Number of Reviews
2
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (21st)
Tenable Security Center
Average Rating
8.2
Number of Reviews
48
Ranking in other categories
Vulnerability Management (1st), Cloud Security Posture Management (CSPM) (11th), Risk-Based Vulnerability Management (1st)
 

Featured Reviews

PK
Jun 4, 2024
Improves our cloud security, is flexible, and user-friendly
The solution is easy to use. The evidence-based reporting is helpful to our DevOps team who manually mitigate the vulnerabilities. Singularity Cloud Security offers a flexible agentless vulnerability scanning solution that allows me to receive alerts directly to my personal email, a feature missing from AWS GuardDuty. Evidence-based reporting that demonstrates how a vulnerability can be exploited is crucial because it allows me to prioritize alerts based on their severity level. This ensures I focus on the most critical issues first. Singularity Cloud Security has improved our organization's security by proactively identifying vulnerabilities that could have significant detrimental effects. It has decreased the number of false positives. Before implementing Singularity Cloud Security our mean time to detection was three to four days. Singularity Cloud Security has significantly improved our mean time to remediation from one hour to just 15 minutes.
DanielSieradski - PeerSpot reviewer
Jul 22, 2022
Multi-cloud, good scanning, and offers extensive guides
The challenge is that they charge you per resource. We had an issue where Google Cloud was generating secrets for our application configurations by the hundreds, which we would be charged by Bridgecloud. Our price would have surged to an insane amount due to the automatically generated secrets that we don't even use for anything, which isn't part of our security concern. What we would like to know is if there is a way that we could exclude those from our resources so that we're not billed for that. We don't monitor that. They ignored me for a month through four emails asking about that. They were just totally unresponsive. Then after a month, I said, "I guess you don't want our business." And they responded, "Oh, we're sorry to hear that." I'd say "You're sorry to hear that? Why didn't you respond to any of my emails?" If you're trying to pay them less money, then they want to get rid of you. They don't want to talk to you. That's what it came across as. It's not like we weren't looking at spending thousands of dollars a month with them. We just weren't looking at spending $8,000 versus $2,000. That was a bit frustrating. Generally, I do like their product. It's a useful product. It's good. We wanted to use it. However, since they blew us off, it left a bad taste in our mouths. Their sales team needs a little bit of a jostle to get themselves together. We'd like to see better monitoring and the ability to deny certain resources from being scanned.
JA
Aug 16, 2023
Provides valuable insights into vulnerabilities but the CV framework's limitations hinder effective analysis and export.
Certain aspects require effort. The solution's built-in reporting components are somewhat clumsy. So, this is an area of improvement. Therefore, we export data and integrate it with our other reporting tools - the Elastic Stack, also known as Elasticsearch. We find it more comfortable to generate reports from Elasticsearch because we're well-versed in creating those dashboards there. It's more convenient for us to extract and integrate information in the same manner. We've been in discussions with Tenable regarding a specific enhancement. It is a concept known as VPR, which stands for Vulnerability Priority Rating. This is related to the CVSS (Common Vulnerability Scoring System) value, which rates vulnerabilities on a scale from one to ten. However, the CVSS alone doesn't accurately determine the severity of a vulnerability; it doesn't indicate how exploitable it is. The VPR takes into account additional factors, such as how widely the vulnerability is being exploited in the wild and the volume of reports from affected sites. And if we want to have it on our dashboard, this is something that doesn't work well for us in that sense. We cannot extract it from the Tenable system; we're restricted to using Tenable's own dashboard and reports. However, there's certainly some logic or rationale behind it. It's not directly tied to the CVSS, but rather some other factors. So, it's not a one-to-one correlation with the CVSS, although CVSS is a metric commonly employed in various other systems for assessing vulnerabilities. Aligning these metrics and incorporating an additional feature indicating the early harmfulness of a vulnerability is lacking. We're hopeful that the CVSS framework is undergoing changes. I've heard that version four, while not specifically linked to Tenable, is likely to introduce more meaningful values. These values won't be solely focused on severity but also on the level of exploitability. For instance, if exploiting a vulnerability requires local access and specific conditions, it might not merit a higher score like ten; it could be lower due to limited feasibility. Thus, certain developments could be anticipated in this regard. Tenable is also working on its own approach, known as CPR (Cyber Exposure Priority), but this feature is not exportable, unfortunately. In future releases, I would like to see a feature that provides insight into the actual degree of harm associated with certain vulnerabilities. Ideally, I'd want this information to be exportable to align it with other vulnerabilities. It's possible that I might have the same CVSS value from another source, not necessarily Tenable. We're not using Tenable IO for container security, where we have a separate collection of CVs for containers. However, it's challenging to compare them directly due to the differing numbers and systems. If we could implement this VPR concept for other CVs as well, we could customize it to better suit our needs.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us."
"We like PingSafe's vulnerability assessment and management features, and its vulnerability databases."
"PingSafe offers an intuitive user interface that lets us navigate quickly and easily."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"The user interface is well-designed and easy to navigate."
"The key strength of Singularity Cloud Security lies in its ability to pinpoint vulnerabilities in our cloud accounts and identify suspicious activity that warrants further investigation."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"PingSafe stands out for its user-friendly interface and intuitive software, making it easy to navigate and use."
"In cases where they have automatic remediations, you can click a button and it'll just fix the configuration for you."
"New users don't have too many problems with the product. They have a lot of training documentation around it."
"We really love the Security Center dashboard. It basically performs vulnerability scanning and then outputs a vulnerability data."
"The scans are the most valuable aspect of this solution."
"What is useful to me is being able to fulfill very customized scanning policies. In the clinical environment, because of vendor control, we can't perform credential-vulnerability scanning. And network scans, which I've done before, can cause a lot of impact. Being able to create very customized policies to be able to routinely scan and audit our clinical networks, while simultaneously not causing impact, is important to us."
"The solution is one of the most, if not the most, stable product available."
"Initial setup was pretty straightforward."
"Support is knowledgeable."
"The solution has a lean and easy-to-use interface that is not confusing to first-time users."
"The usability is really good. It's very easy to use and a good platform. It is scalable and very stable. The technical support is fine and the setup is super easy."
 

Cons

"When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again."
"They need more experienced support personnel."
"The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing."
"PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection."
"The integration with Oracle has room for improvement."
"Some of the navigation and some aspects of the portal may be a little bit confusing."
"They can work on policies based on different compliance standards."
"We can customize security policies but lack auditing capabilities."
"We'd like to see better monitoring and the ability to deny certain resources from being scanned."
"The biggest issue that I see companies run into is that they immediately think that, "Oh, this solution will be right, simply due to the name." But that's the same issue Splunk runs into. People will immediately jump to Splunk being the best SIEM tool, just because they're the largest. When in reality, QRadar, LogRhythm, and all these other ones are performing similar functions and would actually fit better in some people's environments. Therefore, it's important a company does its homework and does not assume one size fits all."
"We would like to see the inclusion of external IPs and simplified reporting that's easier to deal with"
"We experienced some difficulties with the solution’s support."
"If I want to have a very low-managed scan policy, it's a lot of work to create something which is very basic. If I use a tool like Nmap, all I have to do is download it, install it, type in the command, and it's good to go. In Security Center, I have to go through a lot of work to create a policy that's very basic."
"The GUI could be improved to have all concerns and priorities use the same GUI, allowing them to see all tickets, assign vulnerabilities, and assign variation failures to each member of their team."
"At times we have had the typical bugs."
"Certain aspects require manual effort, such as exporting and analyzing data for our dashboards. The built-in components of the Tenable solution are somewhat clumsy that require external tools. So, this is an area of improvement."
"The solution's user interface has some issues."
"Tenable SC could improve by making the creation of the initial reports easier that correspond to our network."
 

Pricing and Cost Advice

"The tool is cost-effective."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"As a partner, we receive a discount on the licenses."
"The features included in PingSafe justify its price point."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe's pricing is good because it provides us with a solution."
Information not available
"I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is quite expensive."
"It is a bit expensive. Everything is included in the license."
"The pricing depends upon the number of IPs."
"I would rate the pricing a nine out of ten, where ten is expensive. It is the most expensive tool my company is using."
"For 500 users the licensing fee is roughly $100,000."
"The pricing is more than Nexpose."
"Though reasonable, the main competitor of Tenable SC, Rapid7, offers a more aggressive and better priced product."
"This solution's price is quite high."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
22%
Computer Software Company
17%
Insurance Company
9%
Retailer
8%
Educational Organization
17%
Computer Software Company
12%
Government
12%
Financial Services Firm
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about Bridgecrew?
In cases where they have automatic remediations, you can click a button and it'll just fix the configuration for you.
What is your experience regarding pricing and costs for Bridgecrew?
It's the pre-resource cost. So it's X number of dollars per number of resources, depending on how many VMs you have, ...
What needs improvement with Bridgecrew?
The challenge is that they charge you per resource. We had an issue where Google Cloud was generating secrets for our...
What do you like most about Tenable SC?
The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view ...
What is your experience regarding pricing and costs for Tenable SC?
I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is q...
What needs improvement with Tenable SC?
The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better beca...
 

Also Known As

PingSafe
No data available
Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
 

Overview

 

Sample Customers

Information Not Available
Rapyd, BetterHelp, Brex, People.ai, Globality
IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: June 2024.
787,779 professionals have used our research since 2012.