AWS Security Hub vs SentinelOne Singularity Cloud Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

AWS Security Hub
Ranking in Cloud Security Posture Management (CSPM)
12th
Average Rating
7.6
Number of Reviews
17
Ranking in other categories
Security Information and Event Management (SIEM) (8th), Security Orchestration Automation and Response (SOAR) (5th)
SentinelOne Singularity Clo...
Ranking in Cloud Security Posture Management (CSPM)
5th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Container Security (6th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
 

Mindshare comparison

As of June 2024, in the Cloud Security Posture Management (CSPM) category, the mindshare of AWS Security Hub is 6.6%, up from 5.6% compared to the previous year. The mindshare of SentinelOne Singularity Cloud Security is 1.9%, up from 1.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Security Posture Management (CSPM)
Unique Categories:
Security Information and Event Management (SIEM)
6.4%
Security Orchestration Automation and Response (SOAR)
11.7%
Vulnerability Management
1.6%
 

Featured Reviews

Ekule Mbeng - PeerSpot reviewer
Dec 21, 2022
Beneficial monitoring tracking and scalable
AWS Security Hub is used to run automated security checks across Amazon AWS environments The solution has helped my company because I can track IMT. The most valuable feature of AWS Security Hub is the ability to track when monitoring is not enabled on any of my resources. AWS Security Hub…
SA
May 31, 2024
Gives us better visibility into our resources and enables faster resolution
The detection time could be better. It takes a long time to scan. I'm not sure how long other tools take for the same amount of scanning, so I cannot compare it with other tools, but it takes us half a day to a full day to complete the scan. I want to get the reports faster so we can start fixing the problems. The proof of exploitability is another area for improvement. While I have all the information to troubleshoot the problem, it isn't detailed enough for an administrator. It has sufficient information for a general user, but an administrator would like to know all the ins and outs of the vulnerabilities that have been reported. I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cloudposse is a valuable feature as it guarantees my security."
"Easily integrates with third-party tools"
"Finding out if your infrastructure is secure is a valuable feature."
"It's a security posture management tool from AWS. Basically, it identifies misconfigurations, similar to Trusted Advisor but on a larger scale."
"The most valuable feature of AWS Security Hub is the ability to track when monitoring is not enabled on any of my resources."
"Very good at detection and providing real-time alerts."
"The best feature of AWS Security Hub is that you can get compliance or your cloud's current security posture."
"AWS Security Hub provides comprehensive alerts about potential compliance issues with CIS standards. The integration with third-party tools is another excellent feature. All our workloads are on AWS."
"It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"Cloud Native Security offers attack path analysis."
"It's helped free up staff time so that they can work on other projects."
"The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform."
"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks."
"We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues."
"The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software."
 

Cons

"AWS Security Hub's configuration and integration are areas where it lacks and needs to improve."
"AWS Security Hub should improve the time it takes to update. It takes a long period of time when updating. It can take 24 hours sometimes to update. Additionally, when integrating this solution with more security tools, takes time."
"The support must be quicker."
"The solution should be easier to learn and use"
"One aspect that could be improved in the solution is its adaptability to different markets and geopolitical restrictions. In certain regions like Thailand, specific services from certain countries or providers, such as AWS or Azure, might be limited or blocked. It also needs improvement in would require configuring the solution more adaptable to AWS infrastructure and function."
"Although AWS Security Hub does a periodic scan of your overall infrastructure, it doesn't do it in real time."
"The user interface, graphs, and dashboards of the solution could improve in the future. They are not very sophisticated and could use an update."
"We need more granular-level customizations to enable or disable the rules in AWS Security Hub."
"It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better."
"The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity."
"In some cases, the rules are strictly enforced but do not align with real-world use cases."
"I'd like to see better onboarding documentation."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes."
"One area for improvement could be the internal analysis process, specifically the guidance provided for remediation."
"There is room for improvement in the current active licensing model for PingSafe."
 

Pricing and Cost Advice

"There are multiple subscription models, like yearly, monthly, and packaged."
"AWS Security Hub is not an expensive tool. I would consider it to be a cheap solution. AWS Security Hub follows the PAYG pricing model, meaning you will have to pay for whatever you use."
"AWS Security Hub's pricing is pretty reasonable."
"The price of the solution is not very competitive but it is reasonable."
"Security Hub is not an expensive solution."
"The pricing is fine. It is not an expensive tool."
"The price of AWS Security Hub is average compared to other solutions."
"For pricing, it currently seems to be in line with market rates."
"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"It was reasonable pricing for me."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
12%
Manufacturing Company
8%
Government
7%
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Azure Sentinel or AWS Security Hub?
We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will...
What do you like most about AWS Security Hub?
The most valuable features of the solution are the scanning of all the cloud environments and most of the compliances available in the cloud.
What needs improvement with AWS Security Hub?
The solution should be easier to learn and use, and data exportation should be more user-friendly. If a user doesn't know how to export data or how to link at the back-end of tools like Amazon Athe...
What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting features and dashboard functionalities. Considering how much I used the product, I d...
 

Also Known As

No data available
PingSafe
 

Overview

 

Sample Customers

Edmunds, Frame.io, GoDaddy, Realtor.com
Information Not Available
Find out what your peers are saying about AWS Security Hub vs. SentinelOne Singularity Cloud Security and other solutions. Updated: May 2024.
787,817 professionals have used our research since 2012.