Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 1, 2023
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
Illumio
Ranking in Cloud Workload Protection Platforms (CWPP)
14th
Average Rating
8.0
Number of Reviews
8
Ranking in other categories
Cloud and Data Center Security (4th), Microsegmentation Software (3rd)
Wiz
Ranking in Cloud Workload Protection Platforms (CWPP)
2nd
Average Rating
9.2
Number of Reviews
12
Ranking in other categories
Vulnerability Management (4th), Container Security (2nd), Cloud Security Posture Management (CSPM) (2nd), Cloud-Native Application Protection Platforms (CNAPP) (2nd), Data Security Posture Management (DSPM) (2nd), Compliance Management (1st)
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of Illumio is 5.5%, up from 4.6% compared to the previous year. The mindshare of Wiz is 15.2%, up from 12.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
Cloud and Data Center Security
31.4%
Microsegmentation Software
29.5%
Container Security
22.9%
 

Featured Reviews

SD
Mar 12, 2024
It is easy to use, requires no configuration, and is agentless
We requested additional capabilities as we began deploying and scanning beyond the initial setup. Specifically, we wanted the ability to: * Continuously monitor configurations 24/7. * Gain immediate visibility of all assets as they are deployed and ensure they are included in the system. * Identify underlying configuration issues. Another valuable enhancement is compliance management for various standards like ISO, PCI, HIPAA, GDPR, etc. As organizations move to the cloud, a cloud posture management tool that offers complete cloud visibility becomes crucial for maintaining compliance. One area for improvement could be the internal analysis process, specifically the guidance provided for remediation. While the classification system itself might be industry standard, the remediation steps could be more specific. A vulnerability might be critical according to the scoring system, but its urgency depends on the context. For instance, a critical vulnerability signed by Cloud Native Security or any other product might be less urgent if it affects a non-production development environment undergoing UAT compared to a production environment.
CH
Jun 28, 2022
Great auto policy writing and good mapping with an easy setup process
Right now, we are using a non-production, 21.2.3 version. In production, we are in 19.3.6, which we are going for an upgrade on the weekend, which will be 21.2.30. Right now, the deployment is on-premises. The roadmap is to go to a SaaS product with Illumio, however, right now, it's on-premises. It is being used for on-premises, however, we are thinking to make use of the cloud as well, using the CloudSecure product. We like the solution. It's light. It doesn't take too many resources. For anyone to implement the product, it's pretty straightforward and simple. It's also very effective. It's very quick and very flexible to implement. That's the thing I can advise - just to implement this product and try it out. I'd rate the solution eight out of ten.
DB
May 17, 2024
An agentless cloud assets vulnerability scanner which akes snapshots and then scans
Wiz's scanning and detection capabilities can identify vulnerabilities potentially affecting the cloud or exposure. It's not solely focused on database issues. It performs various tasks effectively. The categorization is excellent, the dashboards are informative, and the reporting features are robust. Additionally, you can create highly customizable reports. Everything works using a CI/CD pipeline, which is very good because every DevOps engineer can manage it by simply creating some code around the message request. Wiz works fine and is fully compliant with CI/CD. The workflow and the tasks align with industry standards. We can configure any compliance framework for checking with Wiz. For example, you can select frameworks such as GDPR, AWS Fundamentals, and CI/CD. You can configure the tool based on the recommendations provided by these frameworks. If your company has specific requirements, like allowing an 8-character password while the state requires 12 characters, you can customize the settings accordingly. Wiz will then assess compliance based on these customized parameters, and if everything meets the set criteria, it will confirm that you are compliant. You have everything in one dashboard. The dashboard and reports are quite literally perfect. Since everything is in one dashboard, you can customize the reports to show only the columns you want to see. For example, you can exclude low-risk items so you don't get notifications about low-risk issues that do not impact your compliance status. Wiz has some AI features for consolidation, but it's not customizable. What VMware offers is similar, but there's not much to choose between. You either have a batch compliance agreement, or you don't. Wiz's framework complies with requirements, or it doesn't. It's a vulnerability management tool similar to Kangaroo but with better AI documentation features. You can ask questions about how to do something, and the AI will provide the relevant information. This feature is built into the system. Overall, I rate the solution a ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"PingSafe offers comprehensive security posture management."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"It gives me the information I need."
"The most valuable aspect of Singularity Cloud Security is its unified dashboard."
"PingSafe provides email alerts and ranks issues based on severity, such as high, critical, etc., that help us prioritize issues."
"The solution is a good alerting tool."
"All the features we use are equal and get the job done."
"The ease of use of the platform is very nice."
"The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build."
"The Explorer allows you to know the traffic between source and destination."
"It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation."
"The flexibility of the solution is its most valuable feature."
"The product provides visibility into how the applications communicate and how the network protocols are being used."
"The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies."
"The solution is easy to use."
"The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files."
"With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment."
"The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI."
"Our most important features are those around entitlement, external exposure, vulnerabilities, and container security."
"Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk."
"The vulnerability management modules and the discovery and inventory are the most valuable features. Before using Wiz, it was a very manual process for both. After implementing it, we're able to get all of the analytics into a single platform that gives us visibility across all the systems in our cloud. We're able to correspond and understand what the vulnerability landscape looks like a lot faster."
"The security baseline and vulnerability assessments is the valuable feature."
"The first thing that stood out was the ease of installation and the quick value we got out of the solution."
"The solution is very user-friendly."
 

Cons

"When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report."
"The categorization of the results from the vulnerability assessment could be improved."
"Bugs need to be disclosed quickly."
"I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes."
"There's room for improvement in the graphic explorer."
"The Infrastructure as Code service available in PingSafe and the services available in AWS cloud security can be merged so that we can get the security data directly from AWS cloud in PingSafe. This way, all the data related to security will be in one single place. Currently, we have to check a couple of things on PingSafe, and we have to validate that same data on the AWS Cloud to be sure. If they can collaborate like that, it will be great."
"We wanted it to provide us with something like Claroty Hub in AWS for lateral movement. For example, if an EC2 instance or a virtual machine is compromised in a public subnet based on a particular vulnerability, such as Log4j, we want it to not be able to reach some of our databases. This kind of feature is not supported in PingSafe."
"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."
"The product’s agents don't work very well in OT environments."
"Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances."
"The interaction we've had with the support team hasn't been ideal. Technical support should be improved."
"I would like to see better data security in the product."
"The customer service is lagging a bit. It could be better."
"It requires a low-level re-architecting of the product."
"Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial."
"The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules."
"The only thing that needs to be improved is the number of scans per day."
"We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next."
"The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary."
"Given the level of visibility into all the cloud environments Wiz provides, it would be nice if they could integrate some kind of mechanism to better manage tenants on multiple platforms. For example, let's say that some servers don't have an application they need, such as an antivirus. Wiz could include an API or something to push those applications out to the servers. It would be great if you could remedy these issues directly from the Wiz platform."
"The solution's container security could be improved."
"The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that."
"We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform."
"Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes."
 

Pricing and Cost Advice

"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"The tool is cost-effective."
"PingSafe is priced reasonably for our workload."
"Singularity Cloud Workload Security's pricing is good."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"As a partner, we receive a discount on the licenses."
"PingSafe falls within the typical price range for cloud security platforms."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
"There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
"The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
"The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
"The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
"The cost of the other solutions is comparable to Wiz."
"Wiz is a moderately priced solution, where it is neither cheap nor costly."
"I wish the pricing was more transparent."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
18%
Computer Software Company
16%
Manufacturing Company
9%
Government
6%
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about Illumio Adaptive Security Platform?
The features that I have found most useful is the ability to centralize all the rules and then distribute them across...
What is your experience regarding pricing and costs for Illumio Adaptive Security Platform?
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
What needs improvement with Illumio Adaptive Security Platform?
Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging...
How would you compare Wiz vs Lacework?
Wiz and Lacework sucks... Buy Orca.
AWS Cloud Security Posture tool - has anyone used either Wiz or Ermetic cloud security products and can compare them to AWS Security Hub?
Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budg...
What do you like most about Wiz?
With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
 

Also Known As

PingSafe
Illumio Adaptive Security Platform, Illumio ASP
No data available
 

Overview

 

Sample Customers

Information Not Available
Plantronics, NTT Innovation Institute Inc.
Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
Find out what your peers are saying about Illumio vs. Wiz and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.