Try our new research platform with insights from 80,000+ expert users

Aqua Cloud Security Platform vs Orca Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
3rd
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Security Posture Management (CSPM) (4th), Compliance Management (3rd)
Aqua Cloud Security Platform
Ranking in Container Security
11th
Ranking in Cloud Workload Protection Platforms (CWPP)
13th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
11th
Average Rating
8.0
Number of Reviews
16
Ranking in other categories
Cloud and Data Center Security (12th), Software Supply Chain Security (9th), DevSecOps (5th)
Orca Security
Ranking in Container Security
14th
Ranking in Cloud Workload Protection Platforms (CWPP)
11th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
9th
Average Rating
9.4
Number of Reviews
15
Ranking in other categories
Vulnerability Management (11th), Cloud Security Posture Management (CSPM) (9th), Data Security Posture Management (DSPM) (6th), Cloud Detection and Response (CDR) (1st)
 

Mindshare comparison

As of October 2024, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 1.9%, up from 0.8% compared to the previous year. The mindshare of Aqua Cloud Security Platform is 6.3%, down from 9.2% compared to the previous year. The mindshare of Orca Security is 6.6%, down from 7.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Venugopal Potumudi - PeerSpot reviewer
Nov 7, 2022
Reliable with good container scanning and a straightforward setup
The solution is used mainly to scan public clouds or containers. It can be used on demand. For example, when we go through the DevOps lifecycle, containers can be brought in based on demand for some use cases. We often need application onboarding and application changes. The containers do pop up…
Cédric Thian-Meng - PeerSpot reviewer
Apr 3, 2024
It contacts your account provider and fetches metadata, eliminating the need for snapshots or reserved space to copy client infrastructure
Orca Security has patented technologies. It's an agentless solution, so you don't need to install an agent. Instead, it contacts your account provider and fetches metadata, eliminating the need for snapshots or reserved space to copy client infrastructure. The multi-cloud capability displays essential information and potential vulnerabilities with granular detail. For instance, it identifies paths that attackers might exploit to gain root or admin access to machines. It is comprehensive, covering a wide range of software needs. They also integrate with CI/CD pipelines, enabling developers to ensure security from the early stages of code deployment. This integration provides a 100% guarantee on security, safeguarding images, configurations, and other crucial information throughout the development process.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks."
"Our organization is growing steadily, so our infrastructure is expanding, and we're managing more technical resources. Singularity Cloud Security helps us track our resources so that we don't get lost in the overwhelming volume of things and ensures we follow best practices. The solution gives us better visibility into our resources and enables faster resolution."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature."
"The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue."
"The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link."
"Cloud Native Security offers attack path analysis."
"With PingSafe, it's easy to onboard new accounts."
"The most valuable feature is the security."
"Their sandboxing service is also really good."
"The DTA, which stands for Dynamic Threat Analysis, allows me to analyze Docker images in a sandbox environment before deployment, helping me anticipate risks."
"Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment."
"Support is very helpful."
"The CSPM product is great at securing our cloud accounts and I really like the runtime protection for containers and functions too."
"The most valuable feature of Aqua Security is the scanner."
"From what I understand, the initial setup is simple."
"With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries."
"Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple."
"Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality."
"The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments."
"The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here."
"It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud."
"Orca Security has patented technologies. It's an agentless solution, so you don't need to install an agent. Instead, it contacts your account provider and fetches metadata, eliminating the need for snapshots or reserved space to copy client infrastructure."
"The initial setup is very easy."
 

Cons

"We had a glitch in PingSafe where it fed us false positives in the past."
"There can be a specific type of alert showing that a new type of risk has been identified."
"We wanted it to provide us with something like Claroty Hub in AWS for lateral movement. For example, if an EC2 instance or a virtual machine is compromised in a public subnet based on a particular vulnerability, such as Log4j, we want it to not be able to reach some of our databases. This kind of feature is not supported in PingSafe."
"PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced."
"Crafting customized policies can be tricky."
"I export CSV. I cannot export graphs. Restricting it to the CSV format has its own disadvantages. These are all machine IP addresses and information. I cannot change it to the JSON format. The export functionality can be improved."
"In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams."
"Implementing single sign-on requires a pre-class account feature, which is currently not available."
"Aqua Security lacks a lot in reporting."
"They want to release improvements to their product to work with other servers because now there are more focused on the Kubernetes environment. They need to improve the normal servers. I would like to have more options."
"The user interface could be improved, especially in terms of organization and clarity."
"The solution could improve user-friendliness."
"In the next release, Aqua Security should add the ability to automatically send reports to customers."
"The integrations on CICD could be improved. If Aqua had more plugins or container images to integrate and automate more easily on CICD, it would be better."
"There's room for improvement, particularly in management capabilities as it may not be comprehensive enough for all customers, and it has been lacking in the realm of cloud security posture management."
"We would like to see an improvement in the overview visibility that this solution offers."
"I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."
"The solution could improve by making the dashboards more elaborative and more descriptive."
"The presentation of the data in the dashboard is a little bit chaotic."
"In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties."
"I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on."
"It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds."
"The interface can be a bit cranky and sometimes takes a lot of time to load."
"There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen."
 

Pricing and Cost Advice

"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"The tool is cost-effective."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons for Singularity."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"It was reasonable pricing for me."
"They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
"It comes at a reasonable cost."
"Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
"The pricing of this solution could be improved."
"Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
"The price is a bit expensive for smaller organizations."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
"We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
"Orca Security charges are based on cloud workloads. So, it's based on workloads. If we look at one feature, it might be expensive."
"I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
"The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
"While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
15%
Manufacturing Company
11%
Government
7%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
9%
University
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Aqua Security?
Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar ...
What is your experience regarding pricing and costs for Aqua Security?
It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just ...
What needs improvement with Orca Security?
The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse yo...
What is your primary use case for Orca Security?
We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their ...
 

Also Known As

PingSafe
Aqua Security Platform, CloudSploit, Argon
No data available
 

Overview

 

Sample Customers

Information Not Available
HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Find out what your peers are saying about Aqua Cloud Security Platform vs. Orca Security and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.