Aqua Cloud Security Platform vs Uptycs comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
85
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (5th), Cloud Security Posture Management (CSPM) (4th), Compliance Management (5th)
Aqua Cloud Security Platform
Ranking in Container Security
9th
Ranking in Cloud Workload Protection Platforms (CWPP)
11th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
9th
Average Rating
8.0
Number of Reviews
16
Ranking in other categories
Cloud and Data Center Security (11th), Software Supply Chain Security (6th), DevSecOps (5th)
Uptycs
Ranking in Container Security
29th
Ranking in Cloud Workload Protection Platforms (CWPP)
24th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
22nd
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Endpoint Protection Platform (EPP) (50th), Endpoint Detection and Response (EDR) (48th), Extended Detection and Response (XDR) (24th), Cloud Security Posture Management (CSPM) (28th)
 

Mindshare comparison

As of July 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 2.4%, up from 1.7% compared to the previous year. The mindshare of Aqua Cloud Security Platform is 6.4%, down from 6.8% compared to the previous year. The mindshare of Uptycs is 0.3%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
1.4%
Cloud and Data Center Security
2.2%
Container Security
6.7%
Endpoint Protection Platform (EPP)
0.1%
 

Featured Reviews

AP
Jun 5, 2024
Precise, integrates well, and helps consolidate security solutions
SentinelOne Singularity Complete helps consolidate security solutions. There is a hot discussion about the future of the Security Operations Center. Security Operations Centers generally use SIEM and SOAR, but SentinelOne Singularity XDR can also help there because you can see what is happening not only on the endpoints but also in the network. In other words, you can replace the NDR solution. We also see it going all the way to include all the clouds. This ecosystem is very important to us. In the near future, we see it being used for all the problems related to detection and response in cybersecurity. Our customers use the Ranger functionality. There are two Ranger versions. There is Ranger AD, and there is Ranger Pro. SentinelOne Singularity platform has its own security ecosystem. You do not have the need to buy other solutions. For example, we sell a ZTNA solution. If you have ZTNA, you do not need to buy a PAM solution. You do not need to buy a NAC solution. The ZTNA technology has replaced all the other solutions. It is the same thing with Singularity. If you buy the ecosystem of Singularity, you do not need to buy several different technologies. Ranger can do all the hardware inventory. It can point out the versions of the operating systems and then you can apply patching to update the versions of the operating systems. You can use Ranger in different ways. For a security professional, it is a very powerful tool. It sends you alerts and warnings about possible incidents, but you do not get too many false positives. It is precise. You get real information about an incident. It is very important to have good hygiene of your endpoints and your network. The uptime of the endpoints and networks is very important. SentinelOne Singularity Complete provides a good uptime. Incident identification is very important and having fewer false positives is also important. The SOC staff knows that if SentinelOne Singularity points out an incident, they have to pay attention to the threat. It is a very good checker. SentinelOne Singularity Complete reduces the organization's risk.
LF
Aug 2, 2023
Provides workload protection and helps identify security misconfigurations, vulnerabilities, and risks
I'm using it for workload protection. So, in most cases, for protecting containers, verifying Kubernetes configurations, cloud configurations, and identifying security misconfigurations, vulnerabilities, and risks I use it to demonstrate to customers because I'm a sales engineer. Many customers…
ST
Oct 27, 2023
Great features, good support, and lots of functionality
We are using the solution for configuration and file integrity management. It's a validation tool.  They have multiple great features.  It offers most of the functionalities we need.  The one thing missing is the IPS part, the blocking part.  We end up facing a lot of issues after upgrades. I've…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"PingSafe offers comprehensive security posture management."
"It integrates very well. We sell different products from different vendors. We know that the SentinelOne Singularity platform can be integrated with several different solutions from different vendors."
"The UI is very good."
"The most valuable features of PingSafe are the asset inventory and issue indexing."
"SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security."
"The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."
"With PingSafe, it's easy to onboard new accounts."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"The container security element of this product has been very valuable to our organization."
"We use Aqua Security for the container security features."
"The DTA, which stands for Dynamic Threat Analysis, allows me to analyze Docker images in a sandbox environment before deployment, helping me anticipate risks."
"Aqua Security helps us to check the vulnerability of image assurance and check for malware."
"Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment."
"Support is very helpful."
"The most helpful feature of Aqua Security is Drift Prevention, which is a feature that allows images to be immutable. In addition, one of the main reasons we went with Aqua Security is because it provides strong protection when it comes to runtime security."
"The most valuable feature is the security."
"They have multiple great features."
 

Cons

"While PingSafe offers real-time response, there is room for improvement in alert accuracy."
"PingSafe filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary."
"I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement."
"The integration with Oracle has room for improvement."
"The cost has the potential for improvement."
"There's room for improvement in the graphic explorer."
"It would be really helpful if the solution improves its agent deployment process."
"We had a glitch in PingSafe where it fed us false positives in the past."
"Aqua Security lacks a lot in reporting."
"We would like to see an improvement in the overview visibility that this solution offers."
"In the next release, Aqua Security should add the ability to automatically send reports to customers."
"Aqua Security could improve the forwarding of logging into Splunk and into other tools, it should be easier."
"The user interface could be improved, especially in terms of organization and clarity."
"Sometimes I got stressed with the UI."
"Since we are working from home, we would like to have the proper training for Aqua."
"I would like Aqua Security to look into is the development of a web security portal."
"We end up facing a lot of issues after upgrades."
 

Pricing and Cost Advice

"As a partner, we receive a discount on the licenses."
"The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons for Singularity."
"It is cheap."
"PingSafe is priced reasonably for our workload."
"For pricing, it currently seems to be in line with market rates."
"I am not involved in the pricing, but it is cost-effective."
"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"The tool is cost-effective."
"Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
"Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
"It comes at a reasonable cost."
"The pricing of this solution could be improved."
"They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
Information not available
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
23%
Computer Software Company
16%
Manufacturing Company
11%
Government
6%
Computer Software Company
36%
Financial Services Firm
11%
Manufacturing Company
7%
Non Profit
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is le...
What needs improvement with PingSafe?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The app...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
What do you like most about Aqua Security?
Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar ...
What is your experience regarding pricing and costs for Aqua Security?
It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
What do you like most about Uptycs?
They have multiple great features.
What is your experience regarding pricing and costs for Uptycs?
The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending o...
What needs improvement with Uptycs?
The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
 

Also Known As

PingSafe
Aqua Security Platform, CloudSploit, Argon
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: July 2024.
793,295 professionals have used our research since 2012.