Try our new research platform with insights from 80,000+ expert users

AWS Security Hub vs Sweet Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
3rd
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
115
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (2nd), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Cloud-Native Application Protection Platforms (CNAPP) (3rd), Compliance Management (2nd)
AWS Security Hub
Ranking in Cloud Security Posture Management (CSPM)
13th
Average Rating
7.6
Reviews Sentiment
6.5
Number of Reviews
26
Ranking in other categories
Security Orchestration Automation and Response (SOAR) (5th)
Sweet Security
Ranking in Cloud Security Posture Management (CSPM)
21st
Average Rating
9.0
Reviews Sentiment
8.0
Number of Reviews
3
Ranking in other categories
Vulnerability Management (34th), Cloud Workload Protection Platforms (CWPP) (18th), Cloud-Native Application Protection Platforms (CNAPP) (17th), Identity Threat Detection and Response (ITDR) (12th), Cloud Detection and Response (CDR) (6th)
 

Mindshare comparison

As of October 2025, in the Cloud Security Posture Management (CSPM) category, the mindshare of SentinelOne Singularity Cloud Security is 3.6%, up from 1.7% compared to the previous year. The mindshare of AWS Security Hub is 4.1%, down from 5.0% compared to the previous year. The mindshare of Sweet Security is 0.6%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Security Posture Management (CSPM) Market Share Distribution
ProductMarket Share (%)
SentinelOne Singularity Cloud Security3.6%
AWS Security Hub4.1%
Sweet Security0.6%
Other91.7%
Cloud Security Posture Management (CSPM)
 

Featured Reviews

Ritesh P. - PeerSpot reviewer
It's more scalable and flexible than our previous solution because we don't need to install any agents
The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity. For example, it might highlight an exposed AWS encryption key, a critical compliance issue, but it isn't tagged as a high-risk problem. That only happens about 10 percent of the time. It shows a true positive 80-90 percent of the time.
Karthik Ekambaram - PeerSpot reviewer
Has helped identify misconfigurations and prioritize risks but lacks multi-cloud support and deeper integration features
AWS Security Hub cannot scale up to multiple different cloud environments; it only works for AWS. There are other products in the market for CSPM that can give you multi-cloud environment misconfigurations, even Microsoft for that matter. Regarding the integration of AWS Security Hub with third-party tools, I am not certain whether we can integrate them, but there is no need to do so. However, AWS Security Hub cannot integrate with other cloud providers, so it only supports the AWS environment. The compliance checks within AWS Security Hub are good, but we don't use them much. We utilize compliance frameworks such as CIS compliance frameworks and ISO 27017 framework, which are beneficial, but it can improve in other areas too, such as including NIST and other frameworks beyond just ISO and CIS. Improvements can be applicable for scalability, particularly on integration with multi-cloud environments, and compliance frameworks can be added for more variety as well. The unified dashboard in AWS Security Hub is adequate; I cannot say it is exceptional, but the content available in the dashboards is satisfactory for now.
Reviewer302234 - PeerSpot reviewer
Real-time insights have reduced false positives and improved cross-team collaboration
I find the UX/UI to be comfortable. The insights that it brings us are related to the business logic of our company, which is important. If something is flagged as a critical alert, this indicates that it must be observed closely. We have used the real-time monitoring feature of Sweet Security, and this specific solution has given us real detection that helps us find what is actually important against what is not important. It saves us a lot of investigation time that isn't required anymore. It's a very good product, I'm happy we have it. We looked into the CPU consumption and it's the lowest against the benchmark. The time savings from Sweet Security have varied, but the impact has been significant. It has reduced the need for back-and-forth discussions between teams such as Security, DevOps, and R&D. It only flags the important and critical risks. It saves developers time from looking into fixes for false positives. We use the customizable dashboards in Sweet Security. These dashboards have helped in managing our security posture by presenting all the relevant information that the security team needs to see. The correlation between the information is very efficient. They made a lot of improvements to this over the last year. It's a lot better now than it was a year ago. The insights are good. The reporting is very good because we can customize it to what we actually want to see. The value of having real-time visibility in our cloud environment with Sweet Security changes everything because it differentiates between identifying and reacting to something that is not really a risk and something that is truly a risk that needs to be treated. Sweet Security has had a big impact on mitigating risks and aiding development.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"SentinelOne Singularity Cloud Security offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
"You not only get to know about vulnerabilities and misconfigurations but also some of the actual"
"The UI is responsive and user-friendly."
"I would definitely recommend this product to other members, vendors, or users, as it covers security posture management, auditing, documentation, and compliance management."
"We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues."
"The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue."
"SentinelOne Singularity Cloud Security offers security solutions for both Kubernetes and CI/CD pipelines."
"The visibility SentinelOne Singularity Cloud Security provides into the Cloud environment is a valuable feature."
"The advantage is that it is cloud-native, and we do not need to install agents or sensors to find findings."
"The solution shows us our compliance score."
"The advantage is that it is cloud-native, and we do not need to install agents or sensors to find findings."
"Currently, our organization utilizes AWS for various purposes, including SaaS (Software as a Service), PaaS (Platform as a Service), and hosting applications in the cloud. We develop our applications and use AWS services as a platform for basic functions and secondary development needs. Additionally, we rely on PaaS for accounting services. Approximately, 50% of our applications are hosted in the cloud environment, making it a significant part of our current setup."
"AWS Security Hub provides comprehensive alerts about potential compliance issues with CIS standards. The integration with third-party tools is another excellent feature. All our workloads are on AWS."
"The platform has valuable features for security."
"I like that AWS Security Hub currently has several good features, around four or five. The technical support for AWS Security Hub is also responsive."
"AWS Security Hub can check your infrastructure against multiple compliance frameworks. You can turn on or off specific frameworks based on your needs."
"The value of having real-time visibility in our cloud environment with Sweet Security changes everything because it differentiates between identifying and reacting to something that is not really a risk and something that is truly a risk that needs to be treated."
"Before we had Sweet Security, upon any type of detection of activity, we needed to conduct lots of investigations in different platforms and logs until we could build the larger picture, but once we inserted Sweet Security, we are able to actually see each and every request being made from the application level towards the infrastructure, making it much easier and reducing the time for an analyst to understand what's really happening."
"The value we see from having real-time visibility into our cloud environment is significant, as Sweet Security serves as our eyes and ears inside AWS, telling us what we are doing wrong so we can fix it."
 

Cons

"The integration with Oracle has room for improvement."
"I believe the UI/UX updates for SentinelOne Singularity Cloud Security have room for improvement."
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature."
"We've found a lot of false positives."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"SentinelOne Singularity Cloud Security's current documentation could be improved to better assist customers during the cluster onboarding process."
"A vulnerability alert would appear, and we'd fix it, but then the same alert would return the next day."
"The area of improvement is the cost, which is high compared to other traditional endpoint protections."
"Security needs to be measured based on their own criteria. We can't add custom criteria specific to our organization. For example, having an S3 bucket publicly available might be flagged as a critical alert, but it might not be critical in a sandbox environment. So, it gets flagged as critical, which becomes a false positive. So, customization options and creating custom dashboards would be areas for improvement."
"The telemetry doesn't always go into the control center. When you have multiple instances running in AWS, you need a control tower to take feeds from Security Hub and analyze your results. Sometimes exemptions aren't passed between the control tower and Security Hub. The configuration gets mixed up or you don't get the desired results."
"We need more granular-level customizations to enable or disable the rules in AWS Security Hub."
"AWS Security Hub cannot scale up to multiple different cloud environments; it only works for AWS."
"Security Hub is currently not worth investing in, as it requires more configurations and integration with other services to work effectively."
"The solution will only give you insight if you have configure rule enabled. It should work more like Prisma Cloud and Dome9 which have a better approach."
"The solution lacks self-sufficiency."
"Adding SIEM features would be beneficial because of the limited customization of AWS Security Hub."
"One area for improvement could be the alerts, as we have an issue with the alert time, the time it takes for the system to send the alert, but besides that, there is nothing special."
"There was something a year ago that caused a production issue in my company, but they fixed it within an hour."
"The option to run specific playbooks through Sweet Security platform would help us a lot, but these must be fully customizable."
 

Pricing and Cost Advice

"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"The cost for PingSafe is average when compared to other CSPM tools."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"The pricing tends to be high."
"SentinelOne Singularity Cloud Security is costly."
"While I'm slightly out of touch with pricing, I know SentinelOne is much cheaper than other products."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"It is a little expensive. I would rate it a four out of ten for pricing."
"The price of the solution is not very competitive but it is reasonable."
"AWS Security Hub's pricing is pretty reasonable."
"There are multiple subscription models, like yearly, monthly, and packaged."
"The cost is based on the number of compliances, core checks, and services required, and for more than 10,000 recommendations, the charge is just one dollar."
"AWS Security Hub is not an expensive tool. I would consider it to be a cheap solution. AWS Security Hub follows the PAYG pricing model, meaning you will have to pay for whatever you use."
"The pricing is fine. It is not an expensive tool."
"The price of AWS Security Hub is average compared to other solutions."
"Security Hub is not an expensive solution."
Information not available
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
869,566 professionals have used our research since 2012.
 

Comparison Review

it_user186927 - PeerSpot reviewer
Feb 16, 2015
Cybereason vs. Interset vs. SQRRL
Capture DB - they all use NoSQL db and hence solve the ad hoc query and 'go back in time' problem with current best of breed SIEM and DLP solutions that rely on real time analysis of incoming logs (and don't store them). This means deeper and quicker iterative threat analysis and assessment…
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
14%
Manufacturing Company
10%
Government
5%
Computer Software Company
13%
Financial Services Firm
12%
Manufacturing Company
10%
Government
6%
Wellness & Fitness Company
17%
Healthcare Company
10%
Financial Services Firm
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business45
Midsize Enterprise20
Large Enterprise54
By reviewers
Company SizeCount
Small Business10
Midsize Enterprise5
Large Enterprise12
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I don't handle the price part, but it isn't more expensive than Palo Alto Prisma Cloud. It's not cheap, but it is wor...
What needs improvement with PingSafe?
There is scope for more application security posture management features. Additionally, the runtime protection needs ...
Which is better - Azure Sentinel or AWS Security Hub?
We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel...
What do you like most about AWS Security Hub?
The most valuable features of the solution are the scanning of all the cloud environments and most of the compliances...
What needs improvement with AWS Security Hub?
Regarding how Amazon can improve AWS Security Hub, they have numerous services that are discriminated individually an...
What is your experience regarding pricing and costs for Sweet Security?
I am not aware of the pricing details; that is a different department.
What needs improvement with Sweet Security?
There is room for improvement. We have a very close relationship with Sweet Security and have a weekly meeting where ...
What is your primary use case for Sweet Security?
We use Sweet Security primarily for vulnerability management on all of our cloud assets, mainly AWS, but we also use ...
 

Also Known As

PingSafe
SQRRL
No data available
 

Overview

 

Sample Customers

Information Not Available
Edmunds, Frame.io, GoDaddy, Realtor.com
Information Not Available
Find out what your peers are saying about AWS Security Hub vs. Sweet Security and other solutions. Updated: September 2025.
869,566 professionals have used our research since 2012.