Prisma Cloud by Palo Alto Networks vs Rapid7 InsightCloudSec comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Compliance Management (4th)
Prisma Cloud by Palo Alto N...
Ranking in Cloud Security Posture Management (CSPM)
1st
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
1st
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Web Application Firewall (WAF) (5th), Container Security (1st), Cloud Workload Protection Platforms (CWPP) (1st), Data Security Posture Management (DSPM) (1st)
Rapid7 InsightCloudSec
Ranking in Cloud Security Posture Management (CSPM)
28th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
18th
Average Rating
7.6
Number of Reviews
3
Ranking in other categories
Cloud Management (29th)
 

Mindshare comparison

As of June 2024, in the Cloud Security Posture Management (CSPM) category, the mindshare of SentinelOne Singularity Cloud Security is 1.9%, up from 1.4% compared to the previous year. The mindshare of Prisma Cloud by Palo Alto Networks is 21.5%, up from 19.7% compared to the previous year. The mindshare of Rapid7 InsightCloudSec is 1.6%, up from 1.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Security Posture Management (CSPM)
Unique Categories:
Vulnerability Management
1.6%
Web Application Firewall (WAF)
3.1%
Container Security
24.3%
Cloud Management
0.1%
Cloud-Native Application Protection Platforms (CNAPP)
1.7%
 

Featured Reviews

Sathvik Kallepalli - PeerSpot reviewer
Apr 11, 2024
Provides visibility, saves time, and automatically maps networks
We renewed our contract with PingSafe for another year because it's extremely easy to use. The user-friendly UI, along with its integration with Jira and the ability to consume alerts through Slack, make it a valuable tool for our team. Evidence-based reporting facilitates addressing complaints related to mandatory controls. PingSafe offers an option for high-alert items to be kept publicly available if we're confident we have appropriate controls implemented. PingSafe's agentless vulnerability scanning has identified a significant number of vulnerabilities. PingSafe's evidence-based reporting, particularly its proof of exploitability, is highly valuable. For example, their recommendations significantly reduce investigation time and allow us to easily research vulnerabilities using tags. This targeted approach helps stakeholders prioritize and address critical vulnerabilities efficiently through the dashboard. We utilize the offensive security engine, but fortunately, it doesn't detect many vulnerabilities. It primarily identifies publicly known patch versions and the exposure of the SMTP service. On the other hand, I would rate the ASM functionality an eight out of ten. IaC scanning has been effective in identifying code-level issues whenever infrastructure as code is scanned. PingSafe automatically populates and maps our network, identifying any misconfigurations within the first two hours of deployment. It has reduced false positives by around 90 percent. Our mean time to detection has been improved, especially for critical areas. Our mean time to remediation has been improved as well. PingSafe has improved our risk posture by providing visibility into our cloud infrastructure. PingSafe improved the collaboration between the cloud security application developers and the app security team. It helped our developers save time.
UB
Sep 7, 2023
The dashboard is very user-friendly and can be used to generate custom RQL based on user requirements
We have a suggestions team, and we used to write our thoughts on the dashboard or website. The website is reviewed by users working with the product team. Recently, we discussed a new thought with the product team that the misconfiguration or the work done by the user should be at the user level. The dashboard can be created at the user level instead of the cloud account level, which will help save time. They can create a folder for their work, directly go to that folder, and work with it on day-to-day activities. It's a new idea we suggested to the product team. When 1,000 members are working on the product, the product team cannot implement all the 1,000 thoughts invented by everyone. We used to submit our thoughts on our product website bi-weekly or bi-monthly.
SR
Aug 3, 2023
Agentless scanning helps monitor workloads, but the solution needs a better UI and should include CNAPP features
Overall, Rapid7 ICS is good. There are no major drawbacks. However, there are a lot of other solutions in the market, not only providing the features of a CSPM, but also CNAPP. When it comes to CNAPP, if you have deployed many containerized-based applications within your environment, plus the containers, managing all those things becomes complex. It can't be easy to keep an eye on those resources because sometimes doing so requires an additional agent that one needs to deploy so that they can perform the scans on those workloads. However, there are a lot of tools in the market that provide these scans at the API level. One could connect Rapid7 with an API at the workload or cluster level, and you'll get all that information. However, the challenge is how easily you can implement those things within the environment. Sometimes, you'll encounter some complexity while implementing APIs. Some customers won't be happy getting complex things implemented. At the end of the day, they would prefer that things be simpler. That is something Rapid7 could improve on. Besides, the UI is a bit complex and not user-friendly, but they're working on that.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek."
"The management console is the most valuable feature."
"Cloud Native Security has helped us with our risk posture and securing our agenda. It has been tremendous in terms of supporting growth."
"The management console is highly intuitive to comprehend and operate."
"The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."
"We noted immediate benefits from using the solution."
"The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software."
"The solution is a good alerting tool."
"The most valuable feature is the closed VPN connection, which provides better performance than traditional VPN boxes. For example, let's say a user in New York State normally connects in the East, but if they travel to the UK, they can connect to the same portal, which automatically redirects to any VPN gateway. We can control traffic based on Active Directory groups instead of the user's IP. That means a user in New York can access his application based on his user ID and AD group access when he travels to the UK or anywhere else."
"Integration is very easy. And because it supports security that spans multi- and hybrid-cloud environments, it's very easy to use."
"Prisma Cloud also provides the visibility and control you need, regardless of how complex or distributed your cloud environments become. It helps to simplify that complexity. Now we know what the best practices are, and if something is missing we know."
"I like Palo Alto's threat protection and Wi-Fi coverage. It has advanced features like DNS security and sandboxing. The automation capabilities are excellent."
"As a pure-play CSPM, it is pretty good. From the data exposure perspective, Prisma Cloud does a fairly good job. Purely from the perspective of reading the conflicts, it is able to highlight any data exposures that I might be having."
"I was looking for a vulnerability scanner and I was looking for one place in which I could find everything. This tool not only does vulnerability scanning, but it also gives me an asset management tool."
"Configuration monitoring and alerting is the most valuable feature; it happens at the cloud's speed, allowing our development team to respond quickly. If a configuration goes against our security best practices, we're alerted promptly and can act to resolve the issue. As cloud security staff, we're not staring at the cloud all the time, and we want to let the developers do their jobs so that our company is protected and work is proceeding within our security controls."
"It helps to identify the misconfigurations by monitoring regularly which helps to secure the organization's cloud environment."
"Agentless scanning is a possible use with Rapid7 InsightCloudSec."
"The tool's most valuable feature is workload protection for Kubernetes and container security. It has agents that identify bugs or lack of security on runtime containers."
"The tool provides centralized visibility through dashboards and alerts, allowing customers to receive reports on cloud vulnerabilities and security posture. Rapid7 InsightCloudSec provides customers with a robust understanding of cloud security."
"I find the security frameworks and security tools valuable. I think they're good in the infrastructure of the code security. They are also good at threat protection."
 

Cons

"There's an array of upcoming versions with numerous features to be incorporated into the roadmap. Customers particularly appreciate the service's emphasis on intensive security, especially the secret scanning aspect. During the proof of concept (POC) phase, the system is required to gather logs from the customer's environment. This process entails obtaining specific permissions, especially in terms of gateway access. While most permissions for POC are manageable, the need for various permissions may need improvement, especially in the context of security."
"There is a bit of a learning curve for new users."
"In addition to the console alerts, I would like PingSafe to also send email notifications."
"Singularity Cloud Security currently lacks a break-glass account function, which is a critical component for implementing Single Sign-On as it allows for regaining access in emergencies."
"One area for improvement could be the internal analysis process, specifically the guidance provided for remediation."
"While it is good, I think the solution's console could be improved."
"The Infrastructure as Code service available in PingSafe and the services available in AWS cloud security can be merged so that we can get the security data directly from AWS cloud in PingSafe. This way, all the data related to security will be in one single place. Currently, we have to check a couple of things on PingSafe, and we have to validate that same data on the AWS Cloud to be sure. If they can collaborate like that, it will be great."
"I would like additional integrations."
"The feedback that we have given to the Palo Alto team is that the UI can be improved. When you press the "back" button on your browser from the Investigate tab, the query that you're working on just disappears. It won't keep the query on the "back" button."
"When it comes to protecting the full cloud-native stack, it has the right breadth. They're covering all the topics I would care about, like container, cloud configuration, and serverless. There's one gap. There could be a better set of features around identity management—native AWS—IAM roles, and service account management. The depth in each of those areas varies a little bit. While they may have the breadth, I think there's still work to do in flushing out each of those feature sets."
"They need to make the settings more flexible to fit our internal policies about data. We didn't want developers to see some data, but we wanted them to have access to the console because it was going to help them... It was a pain to have to set up the access to some languages and some data."
"The visibility on the SIEM needs to be streamlined so we can get the data without any issues."
"They charge seven workloads for monitoring one compute, and that is quite expensive. This makes it difficult to move fully with the compute part because of the workload."
"It would be ideal if they could somehow reduce the deployment time."
"This solution is more AWS and Azure-centric. It needs to be more specific on the GCP side, which they are working on."
"The UI is good, however, they could improve the experience."
"There are a lot of other solutions in the market, not only providing the features of a CSPM, but also CNAPP."
"The tool needs to improve its documentation."
"Technical support could be better. It could also be easier, more user-friendly, and intuitive. The API keys aren't easy to understand, and the cloud layouts aren't intuitive and user-friendly. We should be able to integrate IM governance and APIs into non-compliant workloads like legacy solutions."
"Rapid7 InsightCloudSec could be better at showing dashboards for virtual firewalls and appliances. Compared to other solutions like Palo Alto, this area is not as good. So, they should work on improving this for virtual devices."
 

Pricing and Cost Advice

"I am not involved in the pricing, but it is cost-effective."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"The tool is cost-effective."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"PingSafe is affordable."
"I understand that SentinelOne is a market leader, but the bill we received was astronomical."
"You can expect a premium price because it is a premium quality product by a leading supplier."
"The pricing and licensing are expensive compared to the other offerings that we considered."
"Prisma Cloud by Palo Alto Networks is a highly expensive solution."
"The pricing of the solution is fair."
"Prisma Cloud licensing works on credits."
"Although the cost can be high, the value is worth the price tag."
"Its price is reasonable as compared to other products. The main challenge is explaining the licensing model to customers. It isn't a problem related to Palo Alto. Commonly, people don't understand cloud licensing or security licensing. When they have fixed virtual machines, they know what they are going to be charged, but when it comes to cloud automation, it is hard for them to get clarity in case of high workloads or when they have enabled auto-scaling, etc. It would be helpful if Palo Alto can educate people on their licensing programs."
"The pricing is reasonable."
"Companies generally buy this tool because the pricing is not that high."
"We're doing an annual subscription. There are additional expenses, but not within the confines of this platform."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Educational Organization
14%
Computer Software Company
14%
Financial Services Firm
13%
Manufacturing Company
8%
Computer Software Company
14%
Manufacturing Company
13%
Financial Services Firm
9%
Retailer
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What is your primary use case for Prisma Cloud by Palo Alto Networks ?
Prisma Cloud helps support DevSecOps methodologies, making those responsibilities easier to manage.
What Cloud-Native Application Protection Platform do you recommend?
We like Prisma Cloud by Palo Alto Networks, since it offers us incredible visibility into our entire cloud system. We...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Rapid7 InsightCloudSec?
The tool provides centralized visibility through dashboards and alerts, allowing customers to receive reports on clou...
What is your experience regarding pricing and costs for Rapid7 InsightCloudSec?
Companies generally buy this tool because the pricing is not that high. ICS's pricing is still per the market standar...
What needs improvement with Rapid7 InsightCloudSec?
Rapid7 InsightCloudSec could be better at showing dashboards for virtual firewalls and appliances. Compared to other ...
 

Also Known As

PingSafe
Palo Alto Networks Prisma Cloud, Prisma Public Cloud, RedLock Cloud 360, RedLock, Twistlock, Aporeto
DivvyCloud
 

Overview

 

Sample Customers

Information Not Available
Amgen, Genpact, Western Asset, Zipongo, Proofpoint, NerdWallet, Axfood, 21st Century Fox, Veeva Systems, Reinsurance Group of America
Fannie Mae, 3M, PizzaHut, Spotify, Autodesk, Discovery
Find out what your peers are saying about Prisma Cloud by Palo Alto Networks vs. Rapid7 InsightCloudSec and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.