Amazon EKS vs Red Hat Advanced Cluster Security for Kubernetes comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Amazon EKS and Red Hat Advanced Cluster Security for Kubernetes based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security.
To learn more, read our detailed Container Security Report (Updated: April 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is the best service because it has proper security packages.""Amazon EKS is very scalable.""The feature that I have found most valuable is that it is very user-friendly.""The solution's Autoscaler option allows for an increase in worker notes whenever particular thresholds are exceeded.""It has valuable monitoring and insights features.""The most valuable feature is the computing speed.""AWS cloud services are flexible and have thorough documentation. AWS also has data centers all over the world.""It is a scalable solution."

More Amazon EKS Pros →

"The most valuable feature is the ability to share resources.""Scalability-wise, I rate the solution a nine out of ten.""The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate.""One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes.""Segmentation is the most powerful feature.""It is easy to install and manage.""I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.""The technical support is good."

More Red Hat Advanced Cluster Security for Kubernetes Pros →

Cons
"The management of the nodes in Amazon EKS should be improved.""The tool's setup is complex.""Amazon EKS should improve its integration.""The overall stability of the product should be improved to prevent any loss of data.""They need to work on the Amazon plugins on the Kubernetes cluster.""The dashboard needs to be more user-friendly.""Amazon EKS is predominately public. However, the government has started to have a lot of interest in Kubernetes and is receiving more education on Kubernetes and Amazon EKS. If we can have the security of Amazon EKS align with the security that is set out by the government it would be much better.""I am not impressed with the tool's Amazon console. It also needs to add security features."

More Amazon EKS Cons →

"The testing process could be improved.""The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement.""The solution's visibility and vulnerability prevention should be improved.""Red Hat is somewhat expensive.""They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it.""The solution's price could be better.""The documentation about Red Hat Advanced Cluster Security available online is very limited... So it's very limited to the documentation.""The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity."

More Red Hat Advanced Cluster Security for Kubernetes Cons →

Pricing and Cost Advice
  • "The solution is more expensive than other competitors and does not require a license."
  • "Cloud based pay-as-you-go pricing"
  • "My company paid for the license."
  • "Pricing is dependent upon instance type."
  • "The solution is quite costly and developers will start exploring other solutions or moving their workloads to other clouds if costs aren't reduced."
  • "The price could be cheaper. I would rate it as seven out of ten."
  • "Amazon EKS has fair pricing. It's better in terms of pricing than other platforms."
  • "I would like a cheaper version of it."
  • More Amazon EKS Pricing and Cost Advice →

  • "The pricing model is moderate, meaning it is not very expensive."
  • "Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
  • "We purchase a yearly basis license for the solution."
  • More Red Hat Advanced Cluster Security for Kubernetes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product's most valuable features are scalability, observability, and performance.
    Top Answer:The product pricing depends on the specific requirements. For instance, clients between $3000-$4000 per month might find the pricing reasonable, with clusters priced around $70 to $80 plus additional… more »
    Top Answer:They could add logging features. At present, we use external tools to increase and decrease the number of instances.
    Top Answer:I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.
    Top Answer:The solution's visibility and vulnerability prevention should be improved.
    Top Answer:Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and many IT industries.
    Ranking
    15th
    out of 59 in Container Security
    Views
    0
    Comparisons
    9
    Reviews
    31
    Average Words per Review
    360
    Rating
    8.5
    16th
    out of 59 in Container Security
    Views
    2,863
    Comparisons
    2,291
    Reviews
    8
    Average Words per Review
    466
    Rating
    8.4
    Comparisons
    Also Known As
    Amazon Elastic Kubernetes Service
    StackRox
    Learn More
    Overview

    Amazon Elastic Kubernetes Service (Amazon EKS) is a fully managed Kubernetes service. Customers such as Intel, Snap, Intuit, GoDaddy, and Autodesk trust EKS to run their most sensitive and mission critical applications because of its security, reliability, and scalability.

    EKS is the best place to run Kubernetes for several reasons. First, you can choose to run your EKS clusters using AWS Fargate, which is serverless compute for containers. Fargate removes the need to provision and manage servers, lets you specify and pay for resources per application, and improves security through application isolation by design. Second, EKS is deeply integrated with services such as Amazon CloudWatch, Auto Scaling Groups, AWS Identity and Access Management (IAM), and Amazon Virtual Private Cloud (VPC), providing you a seamless experience to monitor, scale, and load-balance your applications. Third, EKS integrates with AWS App Mesh and provides a Kubernetes native experience to consume service mesh features and bring rich observability, traffic controls and security features to applications. Additionally, EKS provides a scalable and highly-available control plane that runs across multiple availability zones to eliminate a single point of failure.
    EKS runs upstream Kubernetes and is certified Kubernetes conformant so you can leverage all benefits of open source tooling from the community. You can also easily migrate any standard Kubernetes application to EKS without needing to refactor your code.

    Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.

    Red Hat Advanced Cluster Security for Kubernetes Features

    Red Hat Advanced Cluster Security for Kubernetes has many valuable key features. Some of the most useful ones include:

    • Vulnerability management: With the Red Hat Advanced Cluster Security for Kubernetes solution, you gain full visibility into your entire cloud-native landscape. The solution makes it possible for your organization to identify and remediate vulnerabilities in Kubernetes configurations and container images, as well as running applications. It also enables you to provide developers with clear and prioritized guidance on fixable vulnerabilities.
    • Configuration management: The solution makes configuration management easy. To identify missed best practices, you can understand how images, containers, and deployments are configured prior to running. It also allows you to leverage Kubernetes-native capabilities - like admission controllers - to prevent misconfigured workloads from deploying or running.
    • Compliance: Using Red Hat Advanced Cluster Security for Kubernetes helps you manage compliance with standard-specific checks across CIS Benchmarks, NIST, PCI, and HIPAA, with more than 300 controls and continuous compliance assessments and one-click audit reporting.
    • Network segmentation: The solution enables you to enforce network policies by using the native capabilities in Kubernetes. You can simulate new policies, visualize existing ones, generate updated YAML files, and apply them directly to Kubernetes.
    • Multifactor risk profiling: With Red Hat Advanced Cluster Security for Kubernetes, you can use risk rankings by combining vulnerability (CVE) details with rich Kubernetes context and artifact data. This allows you to assess and prioritize risk across your entire environment. In turn, you can accelerate remediation times and productivity.
    • Threat detection and incident response: By combining custom policies, process allow lists, application and network baselines, and behavioral modeling to identify anomalous behavior, the solution enables you to protect your applications at runtime. You can then leverage Kubernetes-native enforcement capabilities to respond.

    Red Hat Advanced Cluster Security for Kubernetes Benefits

    There are many benefits to implementing Red Hat Advanced Cluster Security for Kubernetes. Some of the biggest advantages the solution offers include:

    • Increases protection, scalability, and portability.
    • Eliminates blind spots.
    • Reduces time and costs.
    • Reduces the effort needed to implement security.
    • Streamlines security analysis, investigation, and remediation by using the rich context Kubernetes provides.
    • Provides scalability and resiliency native to Kubernetes

    Reviews from Real Users

    PeerSpot user Igor K., Owner/Full Stack Software Engineer at Maraphonic, Inc., says, “The solution allows teams to create their own virtual spaces and share resources. The most valuable feature is the ability to share resources.”

    Sample Customers
    GoDaddy, Pearson, FICO, Intuit, Verizon, Honeywell, Logicworks, RetailMeNot, LogMeIn, Conde Nast, mercari, Trainline, Axway
    City National Bank, U.S. Department of Homeland Security
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Financial Services Firm26%
    Comms Service Provider21%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Manufacturing Company7%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company15%
    Government9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise23%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise11%
    Large Enterprise73%
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    Buyer's Guide
    Container Security
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security. Updated: April 2024.
    770,141 professionals have used our research since 2012.

    Amazon EKS is ranked 15th in Container Security with 38 reviews while Red Hat Advanced Cluster Security for Kubernetes is ranked 16th in Container Security with 10 reviews. Amazon EKS is rated 8.6, while Red Hat Advanced Cluster Security for Kubernetes is rated 8.4. The top reviewer of Amazon EKS writes "Supports multiple tools and has a straightforward setup process ". On the other hand, the top reviewer of Red Hat Advanced Cluster Security for Kubernetes writes "Provides network mapping feature for visualizing container communication but complex setup ". Amazon EKS is most compared with OpenShift Container Platform, VMware Tanzu Mission Control, Kubernetes, Rancher Labs and Linode, whereas Red Hat Advanced Cluster Security for Kubernetes is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, SUSE NeuVector, CrowdStrike Falcon Cloud Security and Sysdig Secure.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.