Try our new research platform with insights from 80,000+ expert users

BMC Helix Cloud Security vs Skyhigh Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
114
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (3rd), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Cloud Security Posture Management (CSPM) (3rd), Cloud-Native Application Protection Platforms (CNAPP) (3rd), Compliance Management (1st)
BMC Helix Cloud Security
Average Rating
8.0
Reviews Sentiment
7.5
Number of Reviews
5
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (22nd), Cloud Security Posture Management (CSPM) (29th)
Skyhigh Security
Average Rating
8.4
Reviews Sentiment
6.8
Number of Reviews
56
Ranking in other categories
Secure Web Gateways (SWG) (20th), Data Loss Prevention (DLP) (28th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (16th), Secure Access Service Edge (SASE) (17th)
 

Mindshare comparison

Cloud Workload Protection Platforms (CWPP)
Secure Access Service Edge (SASE)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
GregoireSoukiassian - PeerSpot reviewer
Effectively addresses security concerns but could use enhancement in terms of integration
BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists of separate point solutions that don't flow together as seamlessly as they could. This lack of integration, unlike platforms like ServiceNow, may be due to historical factors. Enhancing this integration would make it a more compelling choice from a business perspective and offer a smoother user experience. In the next release of BMC Helix Cloud Security, I would like to see additional features, particularly AI integration, which has already been announced. AI integration could bring more precision to the platform, making it even more interesting and effective.
Yovanny Amariles - PeerSpot reviewer
Provides good security, availability, and policy granularity
The solution's initial setup is easy. Since our company has a very clear internet surfing policy, it is easy to implement it on the device without any problem. The solution's deployment takes one month. One engineer from my team and one engineer from the vendor side helped with the deployment process.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"SentinelOne is far superior to our previous solution, Accops, due to its seamless updates, effortless maintenance, and user-friendly interface and dashboard."
"The most valuable features of SentinelOne Singularity Cloud Security are cloud misconfiguration, Kubernetes, and IaC scanning."
"The user-friendliness is the most valuable feature."
"It gives me the information I need."
"Cloud Native Security's evidence-based reporting allows us to prioritize issues by understanding their impact, helping us resolve the most important problems first."
"The Offensive Security Engine, powered by impressive AI/ML capabilities, seamlessly integrates with cloud infrastructure to analyze data and provide optimal security solutions."
"The monitoring tool has comprehensive monitoring features."
"We liked the search bar in SentinelOne Singularity Cloud Security. It is a global search. We were able to get some insights from there."
"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools."
"The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities."
"It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP."
"The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."
"Role-based security is a valuable feature."
"The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box."
"I personally don't have any issues with the performance or the stability of the solution."
"The most valuable features of MVISION Cloud are the automatic reports and modification incidents."
"Improves creation of security alerts on web proxy logs by having a separate system interpret said logs."
"The threat protection capabilities are very strong."
"User analytics."
"It is easy to configure rules."
"Skyhigh Security is user-friendly in terms of configuration and UI."
"There is [a feature] called cloud registry where we can see a risk assessment for the cloud services being used. If we want to add a new cloud service or a new cloud application, we can check into it and do an assessment through the cloud registry."
 

Cons

"The areas with room for improvement include the cost, which is higher compared to other security platforms. The dashboard can also be laggy."
"To enhance the notification system's efficiency, resolved issues should be promptly removed from the portal."
"There's an array of upcoming versions with numerous features to be incorporated into the roadmap. Customers particularly appreciate the service's emphasis on intensive security, especially the secret scanning aspect. During the proof of concept (POC) phase, the system is required to gather logs from the customer's environment. This process entails obtaining specific permissions, especially in terms of gateway access. While most permissions for POC are manageable, the need for various permissions may need improvement, especially in the context of security."
"Some of the navigation and some aspects of the portal may be a little bit confusing."
"The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity."
"It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better."
"While SentinelOne Singularity Cloud Security offers robust protection, its cost could be a barrier for some users."
"They could generally give us better comprehensive rules."
"BMC Helix Cloud Security has room for improvement in terms of integrating its various features."
"We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go."
"The UI could be more user-friendly."
"I want the role-based security feature to be improved."
"Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated."
"There isn't really any aspect that is lacking."
"You can integrate Skyhigh's rules with Active Directory groups. For example, you can allow access to a specific website for a defined set of users. I can do that, but the rules are not straightforward. It can look up the group in Active Directory. However, it doesn't always find the proper group name. The rule configuration should be simpler and more granular. The admin should be able to map 80 groups in the rules quickly."
"Support for securing more cloud apps."
"I think that the User Interface could be improved."
"SkyHigh has the ability to place users or groups on a ‘Watchlist’; which allows you to see certain views with these Watchlists users/groups in them. This is great when you are looking at live data but if I wanted to generate a report on "only" the watchlists."
"Skyhigh Security, as a product, is excellent, but in terms of the right services and support, those are lagging very much, for example, in Trellix. From one hundred, its score has gone down to ten, so ten out of one hundred, otherwise, it's the number one product."
"The cloud needs improvement with respect to DLP."
"The performance of the tool can be improved to provide faster report generation."
 

Pricing and Cost Advice

"While SentinelOne Singularity Cloud Security offers robust protection, its high cost may be prohibitive for small and medium-sized businesses."
"SentinelOne Singularity Cloud Security is on the costlier side."
"I am personally not taking care of the pricing part, but when we moved from CrowdStrike to PingSafe, there were some savings. The price of CrowdStrike was quite high. Compared to that, the price of PingSafe was low. PingSafe is charging based on the subscription model. If I want to add an AWS subscription, I need to pay more. It should not be based on subscription. It should be based on the number of servers that I am scanning."
"PingSafe is affordable."
"It's not cheap, but it is worth the price."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
"PingSafe is fairly priced."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
"It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
"Pricing for Skyhigh Security is fine."
"It's an expensive solution."
"Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost."
"There is an annual licensing cost to use McAfee Web Gateway. The purchasing of licensing can be difficult for the government sector."
"Pricing for Skyhigh Security is okay, though there's always a scope for price improvements. Its pricing is okay compared to other products because other products have very expensive licensing costs. Along with the licensing, support is also provided for Skyhigh Security, so pricing is reasonable, but if there's proactive or better support, that will justify the pricing. I haven't interacted with the Skyhigh Security technical support team yet, so I'd give pricing a four out of five rating for now."
"This is an expensive product, although it is made for larger enterprises and not for small organizations."
"This is an expensive product, but you have to compare that with other solutions that are on the market."
"They definitely charge a huge amount. All the security service providers charge a huge amount."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
862,624 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
9%
Government
6%
Computer Software Company
16%
Financial Services Firm
13%
Manufacturing Company
10%
Performing Arts
10%
Financial Services Firm
15%
Manufacturing Company
11%
Government
10%
Computer Software Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I don't handle the price part, but it isn't more expensive than Palo Alto Prisma Cloud. It's not cheap, but it is wor...
What needs improvement with PingSafe?
There is scope for more application security posture management features. Additionally, the runtime protection needs ...
What do you like most about BMC Helix Cloud Security?
The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
What is your experience regarding pricing and costs for BMC Helix Cloud Security?
I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option a...
What needs improvement with BMC Helix Cloud Security?
BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists...
What do you like most about McAfee Web Gateway?
Data loss prevention and user behavior analysis are two valuable features.
What needs improvement with McAfee Web Gateway?
The solution has room for improvement in its DDoS protection. Additionally, the documentation needs enhancement to pr...
What is your primary use case for McAfee Web Gateway?
The typical use case for our clients is cloud security.
 

Also Known As

PingSafe
TrueSight Cloud Security, SecOps Policy Service
McAfee MVISION Cloud, McAfee MVISION Unified Cloud Edge, McAfee Web Gateway, McAfee MVISION CNAPP, and Skyhigh Networks, McAfee Web Gateway
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Information Not Available
NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
Western Union.Aetna.DirecTV.Adventist.Equinix.Perrigo.Goodyear.HP.Cargill.Sony.Bank of the West.Prudential.
Find out what your peers are saying about BMC Helix Cloud Security vs. Skyhigh Security and other solutions. Updated: April 2025.
862,624 professionals have used our research since 2012.