Bridgecrew vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
1,403 views|353 comparisons
100% willing to recommend
Orca Security Logo
9,068 views|5,805 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bridgecrew and Orca Security based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Microsoft, Wiz and others in Cloud Workload Protection Platforms (CWPP).
To learn more, read our detailed Cloud Workload Protection Platforms (CWPP) Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"New users don't have too many problems with the product. They have a lot of training documentation around it.""In cases where they have automatic remediations, you can click a button and it'll just fix the configuration for you."

More Bridgecrew Pros →

"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation.""The initial setup is very easy.""Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.""Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca.""The reporting and automated remediation capabilities are valuable to me. They're real game-changers."

More Orca Security Pros →

Cons
"The biggest issue that I see companies run into is that they immediately think that, "Oh, this solution will be right, simply due to the name." But that's the same issue Splunk runs into. People will immediately jump to Splunk being the best SIEM tool, just because they're the largest. When in reality, QRadar, LogRhythm, and all these other ones are performing similar functions and would actually fit better in some people's environments. Therefore, it's important a company does its homework and does not assume one size fits all.""We'd like to see better monitoring and the ability to deny certain resources from being scanned."

More Bridgecrew Cons →

"The interface can be a bit cranky and sometimes takes a lot of time to load.""They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance.""I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds.""As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently."

More Orca Security Cons →

Pricing and Cost Advice
Information Not Available
  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:In cases where they have automatic remediations, you can click a button and it'll just fix the configuration for you.
    Top Answer:It's the pre-resource cost. So it's X number of dollars per number of resources, depending on how many VMs you have, how many services are running, how many cloud functions, how many IMs are used, et… more »
    Top Answer:The challenge is that they charge you per resource. We had an issue where Google Cloud was generating secrets for our application configurations by the hundreds, which we would be charged by… more »
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards. Modularizing reports and dashboards would be fantastic… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my overall security posture.
    Ranking
    Views
    1,403
    Comparisons
    353
    Reviews
    1
    Average Words per Review
    1,353
    Rating
    8.0
    Views
    9,068
    Comparisons
    5,805
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    Comparisons
    Learn More
    Overview

    Bridgecrew is a comprehensive cloud security platform that helps organizations automate security and compliance across their cloud infrastructure. With its powerful capabilities, Bridgecrew enables teams to identify and remediate security issues in real-time, ensuring a secure and compliant cloud environment.

    One of Bridgecrew's key features is its ability to continuously scan cloud infrastructure for misconfigurations, vulnerabilities, and compliance violations. It provides a centralized dashboard that displays the security posture of the entire cloud environment, allowing teams to quickly identify and prioritize security issues.

    Bridgecrew also offers automated remediation capabilities, allowing teams to fix security issues with just a few clicks. It provides step-by-step instructions on how to remediate each issue, making it easy for even non-security experts to address vulnerabilities and misconfigurations.

    Another notable feature of Bridgecrew is its integration with popular DevOps tools like GitHub, GitLab, and Jira. This allows teams to seamlessly incorporate security into their existing workflows, enabling them to catch and fix security issues early in the development process.

    Bridgecrew also provides detailed reports and compliance documentation, making it easier for organizations to demonstrate their adherence to industry standards and regulations. It also offers continuous monitoring and alerting, ensuring that any new security issues are promptly detected and addressed.

    Bridgecrew is a powerful cloud security platform that automates security and compliance across cloud infrastructure. With its continuous scanning, automated remediation, and integration capabilities, Bridgecrew helps organizations maintain a secure and compliant cloud environment.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Rapyd, BetterHelp, Brex, People.ai, Globality
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        VISITORS READING REVIEWS
        Financial Services Firm21%
        Computer Software Company16%
        Retailer9%
        Insurance Company9%
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        Company Size
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise9%
        Large Enterprise70%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        Cloud Workload Protection Platforms (CWPP)
        March 2024
        Find out what your peers are saying about Palo Alto Networks, Microsoft, Wiz and others in Cloud Workload Protection Platforms (CWPP). Updated: March 2024.
        768,415 professionals have used our research since 2012.

        Bridgecrew is ranked 21st in Cloud Workload Protection Platforms (CWPP) with 2 reviews while Orca Security is ranked 12th in Cloud Workload Protection Platforms (CWPP) with 14 reviews. Bridgecrew is rated 8.0, while Orca Security is rated 9.4. The top reviewer of Bridgecrew writes "Multi-cloud, good scanning, and offers extensive guides". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". Bridgecrew is most compared with Prisma Cloud by Palo Alto Networks, whereas Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security.

        See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

        We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.