Azure Kubernetes Service (AKS) vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
776 views|530 comparisons
100% willing to recommend
Orca Security Logo
8,192 views|5,340 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Azure Kubernetes Service (AKS) and Orca Security based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Azure Kubernetes Service (AKS) vs. Orca Security Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We find the container orchestration tool that this solution provides to be very valuable.""It is a stable solution.""It is appealing to us due to its complexity, which aligns well with our requirements.""The tool is budget-friendly.""It is easy to deploy.""I found the Helm deployment feature of the solution valuable.""I have enjoyed working with all the features.""The solution is a managed Kubernetes, so much of the maintenance in the control plane is handled automatically by the cloud service provider."

More Azure Kubernetes Service (AKS) Pros →

"It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.""The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here.""The reporting and automated remediation capabilities are valuable to me. They're real game-changers.""Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""The initial setup is very easy.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use."

More Orca Security Pros →

Cons
"AKS has the potential to enhance pricing by enabling us to explore ways to increase cost transparency. However, it's important to note that this refers to computation costs rather than client costs. Our objective is to optimize efficiency and minimize unnecessary expenses. Therefore, we aim to identify which services within the platform can benefit from improved consumption patterns. This is the focus of our ongoing research, with the goal of maximizing computational power within the cluster. We aim to avoid situations where resources are reserved but not utilized effectively. Additionally, our strong emphasis on security ensures that we adhere to all relevant compliance standards, bolstering our overall trustworthiness.""It can be tough to access the servers when onboarding.""The initial setup of AKS is complicated. The setup depends on the cluster, nodes, and lots of other things. There are also lots of extremely critical small devices. Moreover, you will have to pay them even while setting up the solution. It is not like you setup first and then pay for it.""Its integration functions could be enhanced.""The solution's logs have room for improvement.""Unfortunately, when a microservice fails, Azure can take up to 60 seconds to broadcast an alert to the monitoring agents.""Azure Kubernetes Service (AKS) is not up to optimal standards when it comes to capturing logs and visualization.""There is room for improvement in automation processes, as well."

More Azure Kubernetes Service (AKS) Cons →

"It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds.""The interface can be a bit cranky and sometimes takes a lot of time to load.""They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it.""I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards.""In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties."

More Orca Security Cons →

Pricing and Cost Advice
  • "As you scale your operations, AKS becomes more cost-effective."
  • "We could spend as little as $25 or $30 a month on Kubernetes Services, compared to the typical $100 a month expenditure for a virtual machine."
  • "The cost of the solution is extremely high. Both Amazon and Azure cost extremely high. Given the basic features like when they are coming over the cluster nodes, we think over ten times before giving the solution to clients. No matter how many offerings the solution provides, it becomes so much of a burden that you are not even getting back your invested money from customers."
  • "The control plane is free and we only pay for the usage and time."
  • "It is expensive compared to other vendors."
  • "The product follows a pay-as-you-go pricing model which is good for small enterprises. You need to pay only for the services that you use."
  • "It is an expensive solution."
  • "The price of AKS is expensive. We pay approximately $10,000 monthly."
  • More Azure Kubernetes Service (AKS) Pricing and Cost Advice →

  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The platform's high scalability is one of its biggest advantages.
    Top Answer:In terms of cost perspective, they could make the product more affordable.
    Top Answer:Our primary use case for Azure Kubernetes Service (AKS) is containerizing and deploying microservices applications for high scalability within our environment.
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards. Modularizing reports and dashboards would be fantastic… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my overall security posture.
    Ranking
    13th
    out of 59 in Container Security
    Views
    776
    Comparisons
    530
    Reviews
    30
    Average Words per Review
    456
    Rating
    8.3
    12th
    out of 59 in Container Security
    Views
    8,192
    Comparisons
    5,340
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    Comparisons
    Learn More
    Overview

    Azure Kubernetes Service (AKS) is a fully managed container orchestration service provided by Microsoft Azure. It simplifies the deployment, management, and scaling of containerized applications using Kubernetes. With AKS, developers can focus on building applications while Azure takes care of the underlying infrastructure. It offers features like automatic scaling, monitoring, and security, ensuring high availability and reliability. AKS integrates seamlessly with other Azure services, enabling easy integration with existing workflows. It also provides a flexible and open-source environment, allowing developers to use their preferred tools and frameworks. With AKS, organizations can accelerate their application development and deployment processes, while reducing operational overheads.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Information Not Available
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        REVIEWERS
        Computer Software Company21%
        Retailer21%
        Financial Services Firm21%
        Non Tech Company7%
        VISITORS READING REVIEWS
        Financial Services Firm25%
        Computer Software Company14%
        Manufacturing Company10%
        Healthcare Company5%
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        Company Size
        REVIEWERS
        Small Business29%
        Midsize Enterprise15%
        Large Enterprise56%
        VISITORS READING REVIEWS
        Small Business15%
        Midsize Enterprise14%
        Large Enterprise71%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        Azure Kubernetes Service (AKS) vs. Orca Security
        March 2024
        Find out what your peers are saying about Azure Kubernetes Service (AKS) vs. Orca Security and other solutions. Updated: March 2024.
        770,141 professionals have used our research since 2012.

        Azure Kubernetes Service (AKS) is ranked 13th in Container Security with 32 reviews while Orca Security is ranked 12th in Container Security with 14 reviews. Azure Kubernetes Service (AKS) is rated 8.2, while Orca Security is rated 9.4. The top reviewer of Azure Kubernetes Service (AKS) writes "Decreases administrative burdens and costs, has good diagnostic tools, and is easy to deploy". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". Azure Kubernetes Service (AKS) is most compared with OpenShift, CrowdStrike Falcon Cloud Security, SUSE Rancher, Qualys VMDR and Tenable.io Container Security, whereas Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security. See our Azure Kubernetes Service (AKS) vs. Orca Security report.

        See our list of best Container Security vendors.

        We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.