Try our new research platform with insights from 80,000+ expert users

Aqua Cloud Security Platform vs CoreOS Clair comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
3rd
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (4th), Compliance Management (3rd)
Aqua Cloud Security Platform
Ranking in Container Security
11th
Average Rating
8.0
Number of Reviews
16
Ranking in other categories
Cloud and Data Center Security (12th), Cloud Workload Protection Platforms (CWPP) (13th), Cloud-Native Application Protection Platforms (CNAPP) (11th), Software Supply Chain Security (9th), DevSecOps (5th)
CoreOS Clair
Ranking in Container Security
25th
Average Rating
8.6
Number of Reviews
2
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2024, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 1.9%, up from 0.8% compared to the previous year. The mindshare of Aqua Cloud Security Platform is 6.3%, down from 9.2% compared to the previous year. The mindshare of CoreOS Clair is 0.5%, down from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Venugopal Potumudi - PeerSpot reviewer
Nov 7, 2022
Reliable with good container scanning and a straightforward setup
The solution is used mainly to scan public clouds or containers. It can be used on demand. For example, when we go through the DevOps lifecycle, containers can be brought in based on demand for some use cases. We often need application onboarding and application changes. The containers do pop up…
Felipe Giffu - PeerSpot reviewer
Apr 26, 2024
An operational system, similar to Linux where you can run your applications inside containers
With CoreOS, you can run your applications inside containers. For example, if you have an application that needs to run on Linux, you can create and install a container. However, it's important to note that you don't install CoreOS inside a container; CoreOS is the host operating system that manages containers. When you mentioned using Nacula as part of your CI/CD pipeline, it means your application is deployed and managed automatically through the CI/CD process. Containers are used to deploy your application within this pipeline, but CoreOS does not run inside these containers. Instead, CoreOS is the base operating system that supports and manages these containers.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The management console is highly intuitive to comprehend and operate."
"PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
"The cloud misconfiguration is the most valuable feature."
"SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security."
"The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue."
"Cloud Native Security offers a valuable tool called an offensive search engine."
"It is advantageous in terms of time-saving and cost reduction."
"We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues."
"Support is very helpful."
"The solution was very user-friendly."
"Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment."
"The most valuable features are that it's easy to use and manage."
"The most valuable feature is the security."
"Valuable features include the ability to connect it to our Docker Hub where our images are stored, good integration with Slack, and the connection to the CV, to easily see which CVs are on each image."
"Their sandboxing service is also really good."
"From what I understand, the initial setup is simple."
"CoreOS Clair's best feature is detection accuracy."
"With CoreOS, you can run your applications inside containers. For example, if you have an application that needs to run on Linux, you can create and install a container. However, it's important to note that you don't install CoreOS inside a container; CoreOS is the host operating system that manages containers."
 

Cons

"There is a bit of a learning curve for new users."
"We had a glitch in PingSafe where it fed us false positives in the past."
"PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process."
"Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email."
"We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console."
"A beneficial improvement for PingSafe would be integration with Jira, allowing for a more streamlined ticketing system."
"The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."
"There is room for improvement in the current active licensing model for PingSafe."
"It's a bit hard to use the user roles. That was a bit confusing."
"The solution could improve user-friendliness."
"Since we are working from home, we would like to have the proper training for Aqua."
"Aqua Security could provide more open documentation so that their learning resources can be more easily accessed and searched through online. Right now, a lot of the documentation is closed and not available to the public."
"The user interface could be improved, especially in terms of organization and clarity."
"Aqua Security lacks a lot in reporting."
"Sometimes I got stressed with the UI."
"There's room for improvement, particularly in management capabilities as it may not be comprehensive enough for all customers, and it has been lacking in the realm of cloud security posture management."
"It can be improved in its support response. They usually take up to seven days to resolve the issue."
"An area for improvement is that CoreOS Clair doesn't provide information about the location of vulnerabilities it detects."
 

Pricing and Cost Advice

"The tool is cost-effective."
"For pricing, it currently seems to be in line with market rates."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"The features included in PingSafe justify its price point."
"Pricing is based on modules, which was ideal for us."
"The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons for Singularity."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"It comes at a reasonable cost."
"They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
"Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
"The pricing of this solution could be improved."
"Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
"CoreOS Clair is open-source and free of charge."
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
15%
Manufacturing Company
11%
Government
7%
Financial Services Firm
22%
Computer Software Company
14%
Manufacturing Company
14%
Real Estate/Law Firm
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Aqua Security?
Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar ...
What is your experience regarding pricing and costs for Aqua Security?
It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
What is your experience regarding pricing and costs for CoreOS Clair?
If you work with CoreOS or OpenShift, you don't need to pay for CoreOS separately. When you pay for OpenShift, you ge...
What needs improvement with CoreOS Clair?
It can be improved in its support response. They usually take up to seven days to resolve the issue.
What is your primary use case for CoreOS Clair?
We use the tool to manage and secure the event file system. CoreOS Clair is an operational system that is very simila...
 

Also Known As

PingSafe
Aqua Security Platform, CloudSploit, Argon
No data available
 

Overview

 

Sample Customers

Information Not Available
HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
eBay, Veritas, Verizon, SalesForce
Find out what your peers are saying about Aqua Cloud Security Platform vs. CoreOS Clair and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.