Try our new research platform with insights from 80,000+ expert users

Aqua Cloud Security Platform vs Sysdig Secure comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
3rd
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Compliance Management (3rd)
Aqua Cloud Security Platform
Ranking in Container Security
11th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
11th
Average Rating
8.0
Number of Reviews
16
Ranking in other categories
Cloud and Data Center Security (12th), Cloud Workload Protection Platforms (CWPP) (13th), Software Supply Chain Security (9th), DevSecOps (5th)
Sysdig Secure
Ranking in Container Security
17th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
13th
Average Rating
8.2
Number of Reviews
9
Ranking in other categories
Cloud Security Posture Management (CSPM) (18th)
 

Mindshare comparison

As of October 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 2.1%, up from 0.9% compared to the previous year. The mindshare of Aqua Cloud Security Platform is 5.5%, down from 6.8% compared to the previous year. The mindshare of Sysdig Secure is 2.3%, up from 2.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Venugopal Potumudi - PeerSpot reviewer
Nov 7, 2022
Reliable with good container scanning and a straightforward setup
The solution is used mainly to scan public clouds or containers. It can be used on demand. For example, when we go through the DevOps lifecycle, containers can be brought in based on demand for some use cases. We often need application onboarding and application changes. The containers do pop up…
SunilKumar28 - PeerSpot reviewer
Aug 30, 2023
A security scanning tool with great insight on your workloads running anywhere
There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system level and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features."
"The user-friendliness is the most valuable feature."
"Cloud Native Security is a tool that has good monitoring features."
"Cloud Native Security offers attack path analysis."
"Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews."
"The ease of use of the platform is very nice."
"My favorite feature is Storyline."
"Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it."
"The most valuable feature of Aqua Security is the scanner."
"The solution was very user-friendly."
"Support is very helpful."
"Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment."
"The container security element of this product has been very valuable to our organization."
"The most valuable features are that it's easy to use and manage."
"The CSPM product is great at securing our cloud accounts and I really like the runtime protection for containers and functions too."
"The DTA, which stands for Dynamic Threat Analysis, allows me to analyze Docker images in a sandbox environment before deployment, helping me anticipate risks."
"Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management."
"From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent."
"The log monitor is the most valuable feature."
"The most valuable feature is the level of support that we get. Our solutions or customer success representative is very valuable. I see them as an extension of our security team."
"The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it."
"The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats."
"We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements."
"I see Sysdig as the most comprehensive solution in comparison to its competitors."
 

Cons

"We can customize security policies but lack auditing capabilities."
"Their search feature could be better."
"A two-month grace period for extended searches would be a valuable improvement."
"PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows."
"The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity."
"Sometimes the Storyline ID is a bit wacky."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"A few YouTube videos could be helpful. There isn't a lot of information out there to look at."
"In the next release, Aqua Security should add the ability to automatically send reports to customers."
"Aqua Security lacks a lot in reporting."
"The integrations on CICD could be improved. If Aqua had more plugins or container images to integrate and automate more easily on CICD, it would be better."
"It's a bit hard to use the user roles. That was a bit confusing."
"Aqua Security could provide more open documentation so that their learning resources can be more easily accessed and searched through online. Right now, a lot of the documentation is closed and not available to the public."
"We would like to see an improvement in the overview visibility that this solution offers."
"They want to release improvements to their product to work with other servers because now there are more focused on the Kubernetes environment. They need to improve the normal servers. I would like to have more options."
"I would like Aqua Security to look into is the development of a web security portal."
"The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca."
"Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now."
"Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes."
"Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30 days. Being able to go back in time to compare six months ago to today would be valuable."
"There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary."
"The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard."
"They should make it specific with a couple of features only."
"Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details."
 

Pricing and Cost Advice

"It was reasonable pricing for me."
"We found it to be fine for us. Its price was competitive. It was something we were happy with. We are not a Fortune 500 company, so I do not know how pricing scales at the top end, but for our cloud environment, it works very well."
"I am not involved in the pricing, but it is cost-effective."
"PingSafe's primary advantage is its ability to consolidate multiple tools into a single user interface, but, beyond this convenience, it may not offer significant additional benefits to justify its price."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"PingSafe is priced reasonably for our workload."
"I understand that SentinelOne is a market leader, but the bill we received was astronomical."
"Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
"It comes at a reasonable cost."
"Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
"The pricing of this solution could be improved."
"They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
"The solution's pricing depends on the agents...In short, the price depends on the environment of its user."
"It is quite costly compared to other tools."
"In comparison to other cloud solutions, it's reasonably priced. However, when compared to in-house built open-source projects, it might be considered somewhat costly. The cost depends on whether someone sees the support provided by Sysdig as an advantage or if it's deemed unnecessary. Personally, I find the support to be excellent and consider it a good value."
"I am always going to say that it could be a little bit cheaper. I do feel that it is a little bit on the expensive side."
"Sysdig is competitive. The quality matches the pricing. Obviously, everyone wants things to be cheaper, but if you're realistic, you acknowledge that quality service comes with a price. Sysdig is the gold standard for Kubernetes, and I wouldn't choose anything else. We live in Kubernetes. Everything is containerized, so that means a lot to us, and we're willing to make an investment."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
25%
Computer Software Company
15%
Manufacturing Company
11%
Government
7%
Financial Services Firm
21%
Computer Software Company
17%
Manufacturing Company
10%
Comms Service Provider
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Aqua Security?
Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar ...
What is your experience regarding pricing and costs for Aqua Security?
It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
What do you like most about Sysdig Secure?
The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying t...
What needs improvement with Sysdig Secure?
Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30...
What is your primary use case for Sysdig Secure?
We use Sysdig Secure to gain visibility into our runtime workloads. We use a whole bunch of security tools to scan ou...
 

Also Known As

PingSafe
Aqua Security Platform, CloudSploit, Argon
No data available
 

Overview

 

Sample Customers

Information Not Available
HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
SAP Concur, Goldman Sachs, Worldpay, Experian, BigCommerce, Arkose Labs, Calendly, Noteable, Bloomreach. More here: https://sysdig.com/customers/
Find out what your peers are saying about Aqua Cloud Security Platform vs. Sysdig Secure and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.