Tenable Cloud Security vs Threat Stack Cloud Security Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Ranking in Cloud Security Posture Management (CSPM)
5th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
Tenable Cloud Security
Ranking in Cloud Workload Protection Platforms (CWPP)
16th
Ranking in Cloud Security Posture Management (CSPM)
18th
Average Rating
8.6
Number of Reviews
6
Ranking in other categories
Identity and Access Management as a Service (IDaaS) (IAMaaS) (17th), Cloud-Native Application Protection Platforms (CNAPP) (15th), Cloud Infrastructure Entitlement Management (CIEM) (5th)
Threat Stack Cloud Security...
Ranking in Cloud Workload Protection Platforms (CWPP)
28th
Ranking in Cloud Security Posture Management (CSPM)
32nd
Average Rating
8.2
Number of Reviews
8
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (27th), Container Security (31st)
 

Mindshare comparison

As of June 2024, in the Cloud Workload Protection Platforms (CWPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.9% compared to the previous year. The mindshare of Tenable Cloud Security is 1.6%, up from 1.1% compared to the previous year. The mindshare of Threat Stack Cloud Security Platform is 0.2%, down from 0.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Workload Protection Platforms (CWPP)
Unique Categories:
Vulnerability Management
1.6%
Identity and Access Management as a Service (IDaaS) (IAMaaS)
0.2%
Cloud Security Posture Management (CSPM)
2.2%
Intrusion Detection and Prevention Software (IDPS)
0.3%
Container Security
0.1%
 

Featured Reviews

SA
May 31, 2024
Gives us better visibility into our resources and enables faster resolution
The detection time could be better. It takes a long time to scan. I'm not sure how long other tools take for the same amount of scanning, so I cannot compare it with other tools, but it takes us half a day to a full day to complete the scan. I want to get the reports faster so we can start fixing the problems. The proof of exploitability is another area for improvement. While I have all the information to troubleshoot the problem, it isn't detailed enough for an administrator. It has sufficient information for a general user, but an administrator would like to know all the ins and outs of the vulnerabilities that have been reported. I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes.
reviewer2020860 - PeerSpot reviewer
Nov 10, 2022
Simple dashboard, good remediation, and helpful training
We wanted to secure our cloud platform. We needed to see visibility in our platform. We wanted a tool to show us when an issue occurred, which part it happened, and how to remediate it accordingly. Also, we wanted to know how to create a ticket and track the ticket. We wanted a support team to help…
SC
Sep 26, 2021
SecOps program for us, as a smaller company, is amazing; they know what to look for
They could give a few more insights into security groups and recommendations on how to be more effective. That's getting more into the AWS environment, specifically. I'm not sure if that's Threat Stack's plan or not, but I would like them to help us be efficient about how we're setting up security groups. They could recommend separation of VPCs and the like - really dig into our architecture. I haven't seen a whole lot of that and I think that's something that, right off the bat, could have made us smarter. Even as part of the SecOps Program, that could be helpful; a quick analysis. They're analyzing our whole infrastructure and saying, "You have one VPC and that doesn't make a lot of sense, that should be multiple VPCs and here's why." The architecture of the servers in whatever cloud-hosting provider you're on could be helpful. Other than that, they should continue to expand on their notifications and on what's a vulnerability. They do a great job of that and we want them to continue to do that. It would be cool, since the agent is already deployed and they know about the server, they know the IP address, and they know what vulnerability is there, for them to test the vulnerability and see if they can actually exploit it. Or, once we patch it, they could double-check that it can't be. I don't know how hard that would be to build. Thinking on it off the top off my head, it could be a little challenging but it could also be highly interesting. It would also be great if we could test a couple of other features like hammering a server with 100 login attempts and see what happens. Real test scenarios could be really helpful. That is probably more something close to what they do with the SOC 2 audit or the report. But more visualization of that, being able to test things out on our infrastructure to make sure we can or can't hit this box could be interesting.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"The management console is the most valuable feature."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."
"I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on."
"The tool identifies issues quickly."
"The agentless vulnerability scanning is great."
"The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform."
"Ermetic can provide super visibility for our cloud environment (we are using AWS)."
"The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics."
"The solution’s vulnerability management feature has helped us identify and mitigate risks well."
"The product's visibility and remediation work fine for me."
"If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it."
"The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time."
"With Threat Stack, we quickly identified some AWS accounts which had services that would potentially be exposed and were able to remediate them prior to release of products."
"The most valuable feature is the SecOps because they have our back and they help us with the reports... It's like having an extension of your team. And then, it grows with you."
"It is scalable. It deploys easily with curl and yum."
"An important feature of this solution is monitoring. Specifically, container monitoring."
"It has been quite helpful to have the daily alerts coming to my email, as well as the Sev 1 Alerts... We just went through a SOX audit and those were pivotal."
"The rules are really great. They give us more visibility and control over what's being triggered. There's a large set of rules that come out-of-the-box. We can customize them and we can create our own rules based on the traffic patterns that we see."
"There has been a measurable decrease in the meantime to remediation... because we have so many different tech verticals already collated in one place, our ability to respond is drastically different than it used to be."
"Threat Stack has connectivity."
 

Cons

"In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams."
"The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement."
"They can work on policies based on different compliance standards."
"While it is good, I think the solution's console could be improved."
"We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console."
"Bugs need to be disclosed quickly."
"I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool."
"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."
"I didn't find anything that wasn't useful or needed to be added."
"The product must provide more features."
"Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms."
"I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets."
"If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors."
"There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings."
"The one thing that we know they're working on, but we don't have through the tool, is the application layer. As we move to a serverless environment, with AWS Fargate or direct Lambda, that's where Threat Stack does not have the capacity to provide feed. Those are areas that it's blind to now..."
"They could give a few more insights into security groups and recommendations on how to be more effective. That's getting more into the AWS environment, specifically. I'm not sure if that's Threat Stack's plan or not, but I would like them to help us be efficient about how we're setting up security groups. They could recommend separation of VPCs and the like - really dig into our architecture. I haven't seen a whole lot of that and I think that's something that, right off the bat, could have made us smarter."
"The user interface can be a little bit clunky at times... There's a lot of information that needs to be waded through, and the UI just isn't great."
"It shoots back a lot of alerts."
"The API - which has grown quite a bit, so we're still learning it and I can't say whether it still needs improvement - was an area that had been needing it."
"The reports aren't very good. We've automated the report generation via the API and replaced almost all the reports that they generate for us using API calls instead."
"The solution’s ability to consume alerts and data in third-party tools (via APIs and export into S3 buckets) is moderate. They have some work to do in that area... The API does not mimic the features of the UI as far as reporting and pulling data out go. There's a big discrepancy there."
"Some features do not work as expected."
 

Pricing and Cost Advice

"PingSafe is priced reasonably for our workload."
"Singularity Cloud Workload Security's pricing is good."
"The pricing for PingSafe in India was more reasonable than other competitors."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
"The cost for PingSafe is average when compared to other CSPM tools."
"It is cheap."
"PingSafe falls within the typical price range for cloud security platforms."
"The features included in PingSafe justify its price point."
"The tool's pricing is fair."
"There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
"It is very expensive compared to some other products. The pricing is definitely high."
"What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps."
"We find the licensing and pricing very easy to understand and a good value for the services provided."
"Pricing seems to be in line with the market structure. It's fine."
"I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend."
"It is a cost-effective choice versus other solutions on the market."
"It came in cheaper than Trend Micro when we purchased it a few years ago."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
17%
Financial Services Firm
15%
Manufacturing Company
6%
Government
6%
Computer Software Company
25%
Financial Services Firm
13%
Government
7%
University
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about Tenable Cloud Security?
The solution’s vulnerability management feature has helped us identify and mitigate risks well.
What needs improvement with Tenable Cloud Security?
The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not...
What is your primary use case for Tenable Cloud Security?
The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
Can we customize the dashboard in Threat Stack Cloud Security Platform? Any recommendations for an alternative solution supporting dashboards?
It is reported that an option exists to customize the dashboard in the Threat Stack Cloud Security Platform. You may ...
 

Also Known As

PingSafe
Ermetic, Ermetic Identity Governance for AWS
Threat Stack, CSP,
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Tyler Technologies, Bilfinger, BarkBox, MongoDB, airSlate, Adama, Latch, Cloudinary, Riskified, AppsFlyer, IntelyCare, Aidoc, 42Dot, and more.
StatusPage.io, Walkbase, Spanning, DNAnexus, Jobcase, Nextcapital, Smartling, Veracode, 6sense
Find out what your peers are saying about Tenable Cloud Security vs. Threat Stack Cloud Security Platform and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.