CloudCheckr vs Threat Stack Cloud Security Platform comparison

Cancel
You must select at least 2 products to compare!
Spot by NetApp Logo
696 views|510 comparisons
66% willing to recommend
Threat Stack Logo
843 views|573 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CloudCheckr and Threat Stack Cloud Security Platform based on real PeerSpot user reviews.

Find out in this report how the two Cloud Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CloudCheckr vs. Threat Stack Cloud Security Platform Report (Updated: January 2023).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It will automatically suggest areas for optimization.""It's one of the leading players for cloud optimization. It's hard to find anything better.""The best feature I like about CloudCheckr CMx High Security is its simplicity. I love that it's not rocket science to use the solution. Even if you're not familiar with the cloud, you can easily figure out how to use CloudCheckr CMx High Security. You can use AWS, you can use Azure, and you can use GCP with the solution because the integration is quite simple. You can also use multi-cloud with it, and you could see the billing part. You'll have complete visibility into your cost which I love about the solution. I also love that data on any security issues and vulnerabilities are available on the go with CloudCheckr CMx High Security. You don't need to do anything different. Just run the scan and you'll have all these open findings in the tool, in terms of the priority level, so if it's critical, it will tell you, "It's critical," and you need to fix it right away.""The initial setup is straightforward.""The recommendation section is pretty helpful.""The solution is scalable for our purposes.""The most valuable feature of CloudCheckr CMx High Security is granular reporting. Additionally, the user interface is easy to use.""The solution is mostly stable."

More CloudCheckr Pros →

"It has been quite helpful to have the daily alerts coming to my email, as well as the Sev 1 Alerts... We just went through a SOX audit and those were pivotal.""There has been a measurable decrease in the meantime to remediation... because we have so many different tech verticals already collated in one place, our ability to respond is drastically different than it used to be.""Threat Stack has connectivity.""An important feature of this solution is monitoring. Specifically, container monitoring.""We're using it on container to see when activity involving executables happens, and that's great.""The most valuable feature is the SecOps because they have our back and they help us with the reports... It's like having an extension of your team. And then, it grows with you.""It is scalable. It deploys easily with curl and yum.""Technical support is very helpful."

More Threat Stack Cloud Security Platform Pros →

Cons
"CloudCheckr CMx High Security is complex. There are a lot of menus, and if you do not know what you are looking for you can get lost. However, the interface is self-explanatory. It's easy to understand where to go to get what you want.""Self-healing could be a bit smoother and a bit cleaner, easier to access and more functional. That would help.""The performance of the tool really needs to be improved.""The solution needs to work better with larger capacities of data.""Many features still need to be implemented in this tool.""What needs to be improved in CloudCheckr CMx High Security is integration. All the clouds are going quite fast, for example, all the cloud providers: Microsoft, Google, etc. CloudCheckr CMx High Security is good with AWS, no doubt about it, but with Azure and Google Cloud, I find that the solution is slow in that direction. If the vendor planned for CloudCheckr CMx High Security to be automated just for AWS, then it does make sense. If not, if the vendor is also targeting good integration with Google and Microsoft, then CloudCheckr CMx High Security integration needs improvement, in particular, it has to be faster. At the moment, its integration with Azure is not as good as its integration with AWS. With GCP, integration is nowhere.""The solution must improve its user interface.""The reporting and analytic capabilities are very limited."

More CloudCheckr Cons →

"Some features do not work as expected.""I would like further support of Windows endpoint agents or the introduction of support for Windows endpoint agents.""It shoots back a lot of alerts.""The one thing that we know they're working on, but we don't have through the tool, is the application layer. As we move to a serverless environment, with AWS Fargate or direct Lambda, that's where Threat Stack does not have the capacity to provide feed. Those are areas that it's blind to now...""The solution’s ability to consume alerts and data in third-party tools (via APIs and export into S3 buckets) is moderate. They have some work to do in that area... The API does not mimic the features of the UI as far as reporting and pulling data out go. There's a big discrepancy there.""The user interface can be a little bit clunky at times... There's a lot of information that needs to be waded through, and the UI just isn't great.""They could give a few more insights into security groups and recommendations on how to be more effective. That's getting more into the AWS environment, specifically. I'm not sure if that's Threat Stack's plan or not, but I would like them to help us be efficient about how we're setting up security groups. They could recommend separation of VPCs and the like - really dig into our architecture. I haven't seen a whole lot of that and I think that's something that, right off the bat, could have made us smarter.""The reports aren't very good. We've automated the report generation via the API and replaced almost all the reports that they generate for us using API calls instead."

More Threat Stack Cloud Security Platform Cons →

Pricing and Cost Advice
  • "A license is needed to use CloudCheckr CMx High Security, but because we are a managed service provider, the price of the license would vary. It depends on the type of cloud users we have, for example, it would be some type of percentage or monthly billing, etc."
  • "The solution is reasonably priced."
  • "The cost is on par with other providers."
  • More CloudCheckr Pricing and Cost Advice →

  • "It is a cost-effective choice versus other solutions on the market."
  • "Pricing seems to be in line with the market structure. It's fine."
  • "It is very expensive compared to some other products. The pricing is definitely high."
  • "I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend."
  • "We find the licensing and pricing very easy to understand and a good value for the services provided."
  • "It came in cheaper than Trend Micro when we purchased it a few years ago."
  • "What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps."
  • More Threat Stack Cloud Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Management solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The recommendation section is pretty helpful.
    Top Answer:The price depends on the actual Azure consumption and what we feed into it. The cost is on par with other providers.
    Top Answer:We are not happy with the product’s reporting capabilities. We are planning to change the solution. The security compliance feature doesn’t give much data because CloudCheckr has done a majority of… more »
    Top Answer:It is reported that an option exists to customize the dashboard in the Threat Stack Cloud Security Platform. You may be able to add, remove, and rearrange widgets and also create custom widgets… more »
    Ranking
    24th
    out of 75 in Cloud Management
    Views
    696
    Comparisons
    510
    Reviews
    4
    Average Words per Review
    568
    Rating
    8.0
    Views
    843
    Comparisons
    573
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    CloudCheckr CMx High Security, CloudCheckr CMP
    Threat Stack, CSP,
    Learn More
    Threat Stack
    Video Not Available
    Overview
    CloudCheckr CMx High Security is a cloud management platform that provides complete visibility into cost and security issues. The primary use cases are day-to-day operations, cloud management, identifying open vulnerabilities and issues from a security perspective, and cost management and optimization. 

    The solution is praised for its stability, simplicity, ease of use, scalability, excellent technical support, and granular reporting. CloudCheckr CMx High Security provides priority-level data on security issues and vulnerabilities, making it easy to identify critical issues that need immediate attention.

    Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation action. In addition, it is platform-independent and easily adapts to various environments. Threat Stack Cloud Security Platform works best for companies who want real-time protection against active external threats and need to reduce alert investigation time. It is ideal for small, medium, or large-sized organizations.

    Threat Stack Cloud Security Platform Features

    Threat Stack Cloud Security Platform has many valuable key features. Some of the most useful ones include:

    • High-efficacy threat detection
    • App deployment speed
    • Increased visibility
    • Remediation integration
    • Security and compliance telemetry
    • Built-in and configurable rules
    • ML and advanced analytics
    • Integrations with third-party SecOps tools
    • File integrity monitoring
    • Host-based intrusion detection
    • Vulnerability assessment
    • Fully integrated IDS functionality
    • Real-time alerts and threat response

    Threat Stack Cloud Security Platform Benefits

    There are many benefits to implementing Threat Stack Cloud Security Platform. Some of the biggest advantages the solution offers include:

    • All-in-one solution: Because Threat Stack Cloud Security Platform offers everything you need in one solution, you don’t need to integrate multiple security solutions in the cloud or spend time manually tweaking the desired functionality.
    • Continuous proactive monitoring: Threat Stack Cloud Security Platform provides continuous proactive monitoring across your full infrastructure stack. It monitors your web application, can track risky behavior from the point of deployment, can scan your operating system, detect any unusual patterns in file hosting, and analyze other server events in real time.
    • Real-time protection: The solution offers protection from active intrusion attempts and gives you visibility into ongoing events on the server so you can discover data breaches before it’s too late.
    • Flexibility: The Threat Stack Cloud Security Platform is tailored to your server’s specific operating system deployment and remains accessible to you no matter how your infrastructure changes or scales over time.
    • Quick threat detection: Because Threat Stack Cloud Security Platform can quickly isolate problems, issues are less likely to cause damage and can be remediated faster.
    • Monitoring for reactive, proactive, and interactive threats: The solution is designed to detect even the most evasive discrepancies in your server events.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Threat Stack Cloud Security Platform solution.

    Skyler C., Software Development Manager at Rent Dynamics, says, “The most valuable feature is the SecOps because they have our back and they help us with the reports. We jump on calls monthly to set goals and roadmaps internally for how we can secure our platform more. Their SecOps program is absolutely amazing when you do not have a dedicated resource for security.”

    An IT Engineer at a consultancy mentions, “The platform has a good threat and vulnerability manager with very helpful technical support. The scalability is great.”

    Sample Customers
    Accenture, Logitech, Ingram, Cloudar, Infor, DXC, Cornell University, DLT, Lumen, Lightstream, Choice Hotels, B-Tech, SmileShark, PTP, Explicity, JCH Technology, Siemens Mobility
    StatusPage.io, Walkbase, Spanning, DNAnexus, Jobcase, Nextcapital, Smartling, Veracode, 6sense
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company11%
    Retailer11%
    Government9%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Financial Services Firm13%
    University8%
    Real Estate/Law Firm6%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise11%
    Large Enterprise65%
    REVIEWERS
    Small Business22%
    Midsize Enterprise56%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise12%
    Large Enterprise62%
    Buyer's Guide
    CloudCheckr vs. Threat Stack Cloud Security Platform
    January 2023
    Find out what your peers are saying about CloudCheckr vs. Threat Stack Cloud Security Platform and other solutions. Updated: January 2023.
    768,886 professionals have used our research since 2012.

    CloudCheckr is ranked 24th in Cloud Management with 8 reviews while Threat Stack Cloud Security Platform is ranked 28th in Cloud Workload Protection Platforms (CWPP). CloudCheckr is rated 7.6, while Threat Stack Cloud Security Platform is rated 8.2. The top reviewer of CloudCheckr writes "Beneficial granular reporting, highly stable, and excellent support". On the other hand, the top reviewer of Threat Stack Cloud Security Platform writes "SecOps program for us, as a smaller company, is amazing; they know what to look for". CloudCheckr is most compared with Azure Cost Management, AWS Trusted Advisor, Apptio One, VMware Aria Cost powered by CloudHealth and Prisma Cloud by Palo Alto Networks, whereas Threat Stack Cloud Security Platform is most compared with AWS GuardDuty, Darktrace, Palo Alto Networks URL Filtering with PAN-DB, Prisma Cloud by Palo Alto Networks and Qualys VMDR. See our CloudCheckr vs. Threat Stack Cloud Security Platform report.

    We monitor all Cloud Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.