CloudPassage vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
CloudPassage Logo
111 views|76 comparisons
100% willing to recommend
SUSE Logo
1,769 views|1,271 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CloudPassage and SUSE NeuVector based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP).
To learn more, read our detailed Cloud Workload Protection Platforms (CWPP) Report (Updated: April 2024).
770,765 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Policies are very easy to manage on a day-to-day basis.""Key features are the Software Vulnerability Assessment and the CSM, which is the configuration check."

More CloudPassage Pros →

"When it comes to the price, we got a really good deal from the vendor instantly.""The most valuable feature of SUSE NeuVector is its run-time security.""The initial setup is quite good, it's straightforward.""The features of image scanning and anti-malware are really valuable.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The UI has a lot of features.""The tool's deployment is simple. Also, I am impressed with its risk capabilities."

More SUSE NeuVector Pros →

Cons
"Of all the advertised functions, I only find two things that really work in my environment, even though I wanted to use all of them. They're not flexible enough to be used.""In the CSM module the policies are really hard to work with it. It is not very flexible at all. I would suggest that they change that. Right now, the scan is based on the group that the server is in. What happens if the server is in multiple groups?""The reports and graphs are unintuitive.""Anything outside of the software vulnerability management and the CSM, things like the GhostPort, need some improvement. The dashboard is in beta. It looks really good, I wish it would come out of beta."

More CloudPassage Cons →

"SUSE NeuVector should provide more security protection rules and better container image scanning.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""The image-scanning features need improvement.""The tool should offer seamless integration of other security tools while in a hybrid environment.""The documentation needs to improve a bit."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "We also evaluated VMware NSX, but the pricing and features available in a CloudPassage implementation were decisive in deciding to go with CP."
  • "CloudPassage is a little bit on the expensive side. So my suggestion is that the company lower its price point a wee bit or sell modules, separate them in modules, because I only find two things that are useful to me, yet I pay for four or five modules. It didn't seem like it was a fair deal."
  • More CloudPassage Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    770,765 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Ranking
    Views
    111
    Comparisons
    76
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,769
    Comparisons
    1,271
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Comparisons
    Also Known As
    CloudPassage Halo
    NeuVector
    Learn More
    Overview

    CloudPassage Halo is an agile security and compliance platform that works in any cloud infrastructure: public, private or hybrid. The platform is unique because it provides continuous visibility and enforcement delivered as a service, so it’s on-demand, fast to deploy, fully automated and works at any scale.

    The CloudPassage platform delivers a comprehensive set of security and compliance features, so you don’t have pay for and manage point solutions that often don’t integrate well with each other. Hundreds of companies use CloudPassage as a strategy to take full advantage of the business benefits of their cloud investments, with the confidence that critical business assets are protected. Using CloudPassage, security organizations achieve 6 critical control objectives with a platform that is flexible, fast and scalable:

    Visibility: Immediate, consistent, continuous knowledge of what assets exist, where they reside, and what they’re doing.

    Strong Access Control: Strong, layered controls enabling authorized access & denial of resources to unauthorized entities.

    Vulnerability Management: Continuous detection & elimination of issues that create exploitable points of weakness.

    Data Protection: Assurance that critical data is encrypted & used appropriately by authorized entities while in motion or at rest.

    Compromise Management: Capabilities that enable detection & response to malicious or accidental compromise of resources.

    Operational Automation: Day-to-day management of technologies & processes that ensure security & compliance.

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Sample Customers
    Citrix
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Top Industries
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    Company Size
    No Data Available
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    Cloud Workload Protection Platforms (CWPP)
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: April 2024.
    770,765 professionals have used our research since 2012.

    CloudPassage is ranked 41st in Cloud Workload Protection Platforms (CWPP) while SUSE NeuVector is ranked 15th in Cloud Workload Protection Platforms (CWPP) with 7 reviews. CloudPassage is rated 8.0, while SUSE NeuVector is rated 7.8. The top reviewer of CloudPassage writes "​CloudPassage has a bunch of features. Be sure you understand all of them and how to extract value to your organization". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". CloudPassage is most compared with , whereas SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes, Sysdig Falco and Sysdig Secure.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.