AWS Security Hub vs Skyhigh Security comparison

Cancel
You must select at least 2 products to compare!
Wiz Logo
Read 11 Wiz reviews
15,070 views|11,203 comparisons
100% willing to recommend
Amazon Web Services (AWS) Logo
2,475 views|2,054 comparisons
89% willing to recommend
Skyhigh Security Logo
669 views|366 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 20, 2023

We performed a comparison between AWS Security Hub and Skyhigh Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Skyhigh Security provides robust security features such as URL spam filtering, encrypted disk and endpoint protection, easy rule configuration, and efficient backup features. On the other hand, AWS Security Hub is highly appreciated for its integration capabilities, real-time alert capabilities, and ability to track when monitoring is not enabled on resources. Skyhigh Security needs to strengthen its virtual solutions, improve local application integration and encrypted disk implementation, and provide better support for unsanctioned apps and API integration. AWS Security Hub requires better integration options, UI, dashboards, self-sufficiency, and configuration and integration.

  • Service and Support: AWS Security Hub's technical support is efficient and satisfactory, whereas Skyhigh Security's support varies greatly. Some users have had satisfactory experiences, while others have had frustrating experiences with slow response times and uncooperative engineers. The level of support appears to be influenced by the technician and subscription plan. 

  • Ease of Deployment: Skyhigh Security's setup is difficult and can take a long time, requiring familiarity with McAfee and cloud security as well as knowledge of Linux. On the other hand, AWS Security Hub's setup is simple and low-maintenance.

  • Pricing: Skyhigh Security has a higher setup cost than AWS Security Hub, but their licensing is paid annually and considered reasonable. Pricing for Skyhigh Security may need improvement according to some reviewers. AWS Security Hub is reasonably priced and not too expensive compared to other options. 

  • ROI: Skyhigh Security provides enhanced protection, decreased chance of security breaches, greater monitoring and management of cloud usage, and simplified adherence to regulations. AWS Security Hub only references a beneficial result.

Comparison Results: AWS Security Hub is the preferred choice over Skyhigh Security due to its strong integration capabilities with AWS services and third-party tools, as well as its easy setup process and reasonable pricing. Skyhigh Security offers efficient backup features but lacks support for unsanctioned applications and has weak API integration and limited training resources. 

To learn more, read our detailed AWS Security Hub vs. Skyhigh Security Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk.""The CSPM module has been the most effective. It was easy to deploy and covered all our accounts through APIs, requiring no agents. Wiz provides instant visibility into high-level risks that we need to address.""The first thing that stood out was the ease of installation and the quick value we got out of the solution.""The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI.""With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.""I like Wiz's reporting, and it's easy to do queries. For example, it's pretty simple to find out how many servers we have and the applications installed on each. I like Wiz's security graph because you can use it to see the whole organization even if you have multiple accounts.""The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at.""The security baseline and vulnerability assessments is the valuable feature."

More Wiz Pros →

"The most valuable feature of the solution stems from the fact that it is easy to manage...It is a scalable solution.""Very good at detection and providing real-time alerts.""The platform has valuable features for security.""It's a security posture management tool from AWS. Basically, it identifies misconfigurations, similar to Trusted Advisor but on a larger scale.""The solution shows us our compliance score.""Finding out if your infrastructure is secure is a valuable feature.""I find all of the features to be highly valuable.""The most valuable feature of AWS Security Hub is the ability to track when monitoring is not enabled on any of my resources."

More AWS Security Hub Pros →

"Offers a very strong URL spam filtering feature.""Without Skyhigh, we had zero visibility, but now we are aware of so much more.""In terms of their compatibility with major cloud providers, in terms of their abilities, capabilities, and features, they exceed everyone's capabilities in the CASB market.""The management is very good.""The product has a very high rating from reviewers. It's a well-respected product.""What's most valuable in Skyhigh Security is its level of security. Another valuable feature of the solution is threat analysis.""Overall, the performance is good.""The most valuable features of McAfee Web Gateway are anti-malware, reports, and powerful categorization of web pages."

More Skyhigh Security Pros →

Cons
"The remediation workflow within the Wiz could be improved.""Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes.""Given the level of visibility into all the cloud environments Wiz provides, it would be nice if they could integrate some kind of mechanism to better manage tenants on multiple platforms. For example, let's say that some servers don't have an application they need, such as an antivirus. Wiz could include an API or something to push those applications out to the servers. It would be great if you could remedy these issues directly from the Wiz platform.""We wish there were a way, beyond providing visibility and automated remediation, to wait on a given remediation, due to a critical aspect, such as the cost associated with a particular upgrade... We would like to see preventive controls that can be applied through Wiz to protect against vulnerabilities that we're not going to be able to remediate immediately.""One significant issue is that the searches are case-sensitive, so finding a misconfigured resource can become very challenging.""The solution's container security could be improved.""The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that.""The only thing that needs to be improved is the number of scans per day."

More Wiz Cons →

"The telemetry doesn't always go into the control center. When you have multiple instances running in AWS, you need a control tower to take feeds from Security Hub and analyze your results. Sometimes exemptions aren't passed between the control tower and Security Hub. The configuration gets mixed up or you don't get the desired results.""The solution will only give you insight if you have configure rule enabled. It should work more like Prisma Cloud and Dome9 which have a better approach.""From an improvement perspective, there is a need to add more compliance since, right now, AWS Security Hub only provides four to five compliances to control the tool.""One aspect that could be improved in the solution is its adaptability to different markets and geopolitical restrictions. In certain regions like Thailand, specific services from certain countries or providers, such as AWS or Azure, might be limited or blocked. It also needs improvement in would require configuring the solution more adaptable to AWS infrastructure and function.""It is not flexible for multi-cloud environments.""Security needs to be measured based on their own criteria. We can't add custom criteria specific to our organization. For example, having an S3 bucket publicly available might be flagged as a critical alert, but it might not be critical in a sandbox environment. So, it gets flagged as critical, which becomes a false positive. So, customization options and creating custom dashboards would be areas for improvement.""The support must be quicker.""It's not user-friendly. Too much going on, too many unnecessary findings, not very visual. You can't do much compared to other similar tools that are cheaper and better."

More AWS Security Hub Cons →

"The documentation could be improved.""De-tokenization.""The cloud needs improvement with respect to DLP.""Its initial setup could be more straightforward.""It is an expensive solution.""The secure gateway could be improved.""There isn't really any aspect that is lacking.""I would like to see more power being given to the admin. In the sense that in case an employee is facing an issue and they want to configure a service, like attaching an email in Gmail, for example, they should be given the option to make the service request and get that configured on the go."

More Skyhigh Security Cons →

Pricing and Cost Advice
  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

  • "The price of the solution is not very competitive but it is reasonable."
  • "The price of AWS Security Hub is average compared to other solutions."
  • "The pricing is fine. It is not an expensive tool."
  • "AWS Security Hub's pricing is pretty reasonable."
  • "There are multiple subscription models, like yearly, monthly, and packaged."
  • "AWS Security Hub is not an expensive tool. I would consider it to be a cheap solution. AWS Security Hub follows the PAYG pricing model, meaning you will have to pay for whatever you use."
  • "Security Hub is not an expensive solution."
  • More AWS Security Hub Pricing and Cost Advice →

  • "Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
  • "The biggest thing to watch for is the difference in price per monitored user for the different API integrations."
  • "Have a risk-based approach towards pricing."
  • "They definitely charge a huge amount. All the security service providers charge a huge amount."
  • "The licensing fees are based on what environments you are monitoring."
  • "This is an expensive product, but you have to compare that with other solutions that are on the market."
  • "This is an expensive product, although it is made for larger enterprises and not for small organizations."
  • "The price of the solution is good and we pay an annual license."
  • More Skyhigh Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:The most valuable features of the solution are the scanning of all the cloud environments and most of the compliances… more »
    Top Answer:We are facing some cost-related issues with the solution. We integrated a couple of services into AWS Security Hub, and… more »
    Top Answer:The pricing is good and the licensing is straightforward. I'd rate the affordability nine out of ten.
    Top Answer:The secure gateway could be improved. If they worked on that they would be more competitive. They should offer more… more »
    Comparisons
    Also Known As
    McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
    Learn More
    Overview

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    AWS Security Hub is a comprehensive security service that provides a centralized view of security alerts and compliance status across an AWS environment. It collects data from various AWS services, partner solutions, and AWS Marketplace products to provide a holistic view of security posture. With Security Hub, users can quickly identify and prioritize security issues, automate compliance checks, and streamline remediation efforts. 

    The service offers a range of features including continuous monitoring, threat intelligence integration, and customizable dashboards. It also provides automated insights and recommendations to help users improve their security posture. Security Hub integrates with other AWS services like Amazon GuardDuty, AWS Config, and AWS Macie to provide a unified security experience. Additionally, it supports integration with third-party security tools through its API, allowing users to leverage their existing security investments. 

    With its user-friendly interface and powerful capabilities, AWS Security Hub is a valuable tool for organizations looking to enhance their security and compliance posture in the cloud.

    Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.

    The Skyhigh Security Service Edge portfolio includes Skyhigh Secure Web Gateway, Skyhigh Cloud Access Security Broker, Skyhigh Private Access, and Skyhigh Cloud Native Application Protection Platform. All solutions form a fully converged, consolidated platform, and are managed from the same single console.

    • Skyhigh Cloud Access Security Broker protects data and stops threats in the cloud across SaaS, and PaaS, and IaaS environments from a single, cloud-native enforcement point. It enables organizations to accelerate their business by giving them visibility and control over their data in the cloud and protection from threats with a frictionless deployment model.
    • Skyhigh Secure Web Gateway connects and secures your workforce from malicious websites and cloud apps from anywhere, any application, and any device. It protects users from threats and data loss with integrated Remote Browser Isolation, Cloud Access Security Broker and Data Loss Prevention capabilities while providing the ability to access the web and cloud.
    • Skyhigh Private Access is the data centric Zero Trust Network Access (ZTNA) solution that provides integrated Data Loss Prevention scanning and seamless Remote Browser Isolation integration for robust data protection, using Zero Trust principles. Apply a unified policy across web, SaaS, and private apps.
    • Skyhigh Cloud Native Application Protection Platform is the industry’s first platform to extend Cloud Access Security Broker, bringing application and data context to converge Cloud Security Posture Management (CSPM) with IaaS Data Loss Prevention for IaaS public clouds. Skyhigh CNAPP provides consistent data protection, threat prevention, governance, and compliance throughout the cloud-native application development lifecycle.

    Skyhigh Security Benefits

    • Modern Data Protection. Extensible data protection policies to determine what can be accessed, shared, and how it can be used.
    • Zero Trust for the Cloud. Extend zero trust to the cloud ensuring that your sensitive data is accessed, shared, and stored appropriately.
    • Actionable Insights. Unified view of data and risk, regardless of where and how the policy is enforced.

    Skyhigh Security Features

    • 99.999% Uptime. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with ultra-low latency and 99.999% uptime.
    • Remote Browser Isolation. Prevents threats of a web page from reaching endpoints with intelligent, multi-layer remote browser isolation technology that provides secure web browsing through robust machine learning analysis on real-time telemetry.
    • Cloud Registry. The world’s largest and most accurate registry of cloud services based on a customizable 261-point risk assessment to support risk-aware cloud governance.
    Sample Customers
    Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
    Edmunds, Frame.io, GoDaddy, Realtor.com
    Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
    Top Industries
    REVIEWERS
    Computer Software Company33%
    Retailer11%
    Outsourcing Company11%
    Manufacturing Company11%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm15%
    Retailer8%
    Recruiting/Hr Firm8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Healthcare Company19%
    Pharma/Biotech Company13%
    Energy/Utilities Company10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Educational Organization44%
    Financial Services Firm10%
    Computer Software Company8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business15%
    Midsize Enterprise23%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise64%
    REVIEWERS
    Small Business40%
    Midsize Enterprise6%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise50%
    Large Enterprise40%
    Buyer's Guide
    AWS Security Hub vs. Skyhigh Security
    March 2024
    Find out what your peers are saying about AWS Security Hub vs. Skyhigh Security and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    AWS Security Hub is ranked 13th in Cloud Security Posture Management (CSPM) with 17 reviews while Skyhigh Security is ranked 14th in Cloud Security Posture Management (CSPM) with 51 reviews. AWS Security Hub is rated 7.6, while Skyhigh Security is rated 8.4. The top reviewer of AWS Security Hub writes "A centralized dashboard that enables efficient monitoring and management of possible security issues". On the other hand, the top reviewer of Skyhigh Security writes "Good scalability, but the technical support service needs improvement". AWS Security Hub is most compared with Microsoft Sentinel, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Google Chronicle Suite and Oracle Security Monitoring and Analytics Cloud Service, whereas Skyhigh Security is most compared with Zscaler Internet Access, Netskope , Microsoft Defender for Cloud Apps, Symantec Proxy and Zscaler CASB. See our AWS Security Hub vs. Skyhigh Security report.

    See our list of best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Security Posture Management (CSPM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.