Check Point CloudGuard CNAPP vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,099 views|477 comparisons
98% willing to recommend
Check Point Software Technologies Logo
4,384 views|2,611 comparisons
95% willing to recommend
SUSE Logo
1,769 views|1,271 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 2, 2023

We performed a comparison between Check Point CloudGuard Posture Management and SUSE NeuVector based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Check Point CloudGuard Posture Management provides robust data security measures, incident detection, and detailed reporting. It offers IAM role control, training features, and governance support. On the other hand, SUSE NeuVector stands out for its user-friendly interface and automation. NeuVector seamlessly integrates with CI/CD pipelines and supports ISO certification checks. Check Point CloudGuard could be more customizable and improve its vulnerability. NeuVector needs improvements in monitoring, reporting, and hybrid environment integration.

  • Service and Support: Customers generally have positive experiences with Check Point CloudGuard Posture Management's customer service, citing quick response times and good support. However, some say technical support needs improvement. In contrast, SUSE NeuVector is praised for its helpful and responsive support, although the process can sometimes be complicated.

  • Ease of Deployment: The setup process for Check Point CloudGuard Posture Management is quick and easy, typically taking only a few minutes. On the other hand, the setup for SUSE NeuVector can be more challenging, with varying levels of difficulty reported by users. Some users find it easy, while others find it complex. One specific challenge with NeuVector is integrating it with pipelines.

  • Pricing: Some users consider Check Point CloudGuard Posture Management affordable, while others say the licensing model is a barrier to scaling and suggest a more flexible licensing model. While some SUSE NeuVector users say the price is low, others believe there is room for improvement.

  • ROI: Check Point CloudGuard Posture Management provides effective cloud management, streamlines compliance, and decreases administrative workload, resulting in a notable return on investment. SUSE NeuVector is particularly advantageous for industries with significant risk and exposure, but other sectors like retail might not see the same return.

Comparison Results: Our users prefer Check Point CloudGuard Posture Management over SUSE NeuVector. It is highly regarded for its strong data protection and comprehensive coverage of cloud infrastructure. Users appreciate its intuitive dashboard and powerful reporting capabilities. SUSE NeuVector users say the initial setup is a chore and the solution offers limited support for scanning IaaS and virtual machines.

To learn more, read our detailed Check Point CloudGuard CNAPP vs. SUSE NeuVector Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cloud Native Security offers attack path analysis.""It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job.""We use the infrastructure as code scanning, which is good.""The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""It's helped free up staff time so that they can work on other projects.""PingSafe released a new security graph tool that helps us identify the root issue. Other tools give you a pass/fail type of profile on all misconfigurations, and those will run into the thousands. PingSafe's graphing algorithm connects various components together and tries to identify what is severe and what is not. It can correlate various vulnerabilities and datasets to test them on the back end to pinpoint the real issue.""I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us."

More SentinelOne Singularity Cloud Security Pros →

"Checkpoint posture management gives you visibility across your entire cloud infrastructure, so it helps you with management, maintenance, and compliance. With visibility across all these cloud platforms, you can protect against compromised credentials or identity theft.""This solution has saved the company from unnecessary data loss that occurs due to cyber attacks.""Compliance is becoming an important tool for us as well.""It has an analytics service that does research for us.""We like the ability to investigate, analyze, and generate reports.""The system has deployed security tools to enhance effective investigations in the entire company networking system.""The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way.""The tool is also very intuitive; its dashboards are very complete and provide a lot of valuable information for decision-making to improve security."

More Check Point CloudGuard CNAPP Pros →

"When it comes to the price, we got a really good deal from the vendor instantly.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The UI has a lot of features.""The most valuable feature of SUSE NeuVector is its run-time security.""The initial setup is quite good, it's straightforward.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The features of image scanning and anti-malware are really valuable."

More SUSE NeuVector Pros →

Cons
"PingSafe can improve by eliminating 100 percent of the false positives.""Bugs need to be disclosed quickly.""In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams.""here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process.""The could improve their mean time to detect.""The categorization of the results from the vulnerability assessment could be improved."

More SentinelOne Singularity Cloud Security Cons →

"I would like to see Test B functions at the application access level.""Scalability, particularly in workload protection, is an area that needs improvement.""The entire system is complicated, and the setup process may not cater to the company's demands.""The reporting dashboard responds slowly, which leads to late report compilation.""CloudGuard CNAPP could be enhanced by increasing the number of components that run natively on Azure.""Automation and advanced threat prevention have room for improvement.""It should capture more information in metadata including communication detail. Also, Internal IP addresses should not be tracked as this might be having some compliance issues.""We were demotivated by the lack of native automation modules for the Terraform and Ansible tools."

More Check Point CloudGuard CNAPP Cons →

"I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector should provide more security protection rules and better container image scanning.""The tool should offer seamless integration of other security tools while in a hybrid environment.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""The image-scanning features need improvement.""The documentation needs to improve a bit.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Comparisons
    Also Known As
    PingSafe
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    NeuVector
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Sample Customers
    Information Not Available
    Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Security Firm22%
    Financial Services Firm18%
    Computer Software Company11%
    Cloud Solution Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Security Firm8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business43%
    Midsize Enterprise12%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise63%
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise12%
    Large Enterprise65%
    Buyer's Guide
    Check Point CloudGuard CNAPP vs. SUSE NeuVector
    May 2024
    Find out what your peers are saying about Check Point CloudGuard CNAPP vs. SUSE NeuVector and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Check Point CloudGuard CNAPP is ranked 5th in Cloud Workload Protection Platforms (CWPP) with 64 reviews while SUSE NeuVector is ranked 15th in Cloud Workload Protection Platforms (CWPP) with 7 reviews. Check Point CloudGuard CNAPP is rated 8.6, while SUSE NeuVector is rated 7.8. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, Wiz, AWS GuardDuty, Microsoft Defender for Cloud and Qualys VMDR, whereas SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Sysdig Falco, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes and Sysdig Secure. See our Check Point CloudGuard CNAPP vs. SUSE NeuVector report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.