Google Cloud Security Command Center vs SentinelOne Singularity Cloud Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Security Command Center and SentinelOne Singularity Cloud Security based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP).
To learn more, read our detailed Cloud-Native Application Protection Platforms (CNAPP) Report (Updated: April 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It simplifies compliance efforts.""The compliance reporting feature helped us maintain a baseline of compliance within the information security policies."

More Google Cloud Security Command Center Pros →

"The UI is very good.""PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""The most valuable features of PingSafe are the asset inventory and issue indexing.""The UI is responsive and user-friendly.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""The user interface is well-designed and easy to navigate.""PingSafe's most valuable feature is its unified console."

More SentinelOne Singularity Cloud Security Pros →

Cons
"Visibility can be improved along with automation."

More Google Cloud Security Command Center Cons →

"It would be really helpful if the solution improves its agent deployment process.""here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed.""We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""There is room for improvement in the current active licensing model for PingSafe.""PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced.""There is a bit of a learning curve for new users.""Some of the navigation and some aspects of the portal may be a little bit confusing."

More SentinelOne Singularity Cloud Security Cons →

Pricing and Cost Advice
  • "Initially, it used to be relatively expensive, starting at around four or five hundred dollars."
  • More Google Cloud Security Command Center Pricing and Cost Advice →

  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The compliance reporting feature helped us maintain a baseline of compliance within the information security policies.
    Top Answer:The product is expensive with a fixed negotiated rate. I rate the product’s pricing an eight out of ten, where one is cheap, and ten is expensive.
    Top Answer:The solution has a couple of modules within it. It takes care of it. It also provides visibility on the compliance level against SCC as a benchmark. Secondly, it addresses cloud misconfiguration. For… more »
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting features and dashboard functionalities. Considering how much I used the product, I… more »
    Ranking
    Views
    148
    Comparisons
    126
    Reviews
    2
    Average Words per Review
    566
    Rating
    8.0
    Views
    1,031
    Comparisons
    444
    Reviews
    65
    Average Words per Review
    1,010
    Rating
    8.6
    Comparisons
    Also Known As
    PingSafe
    Learn More
    Overview

    Security Command Center - built-in security and risk management solution for Google Cloud.

    1. Improve security posture
    Identify security misconfigurations and vulnerabilities in your Google Cloud environment and resolve them with actionable recommendations.

    2. Detect threats
    Uncover threats with specialized detectors built into the Google Cloud infrastructure to detect data exfiltration, compromised identities, cryptocurrency mining, and more.

    3. Assess and manage risk
    Use attack path simulation to discover and shut down possible pathways that adversaries can use to access and compromise cloud resources.

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Top Industries
    No Data Available
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    Company Size
    No Data Available
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    Buyer's Guide
    Cloud-Native Application Protection Platforms (CNAPP)
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: April 2024.
    771,212 professionals have used our research since 2012.

    Google Cloud Security Command Center is ranked 17th in Cloud-Native Application Protection Platforms (CNAPP) with 2 reviews while SentinelOne Singularity Cloud Security is ranked 5th in Cloud-Native Application Protection Platforms (CNAPP) with 67 reviews. Google Cloud Security Command Center is rated 8.0, while SentinelOne Singularity Cloud Security is rated 8.6. The top reviewer of Google Cloud Security Command Center writes "Provides visibility, address cloud misconfiguration and prevent threats ". On the other hand, the top reviewer of SentinelOne Singularity Cloud Security writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". Google Cloud Security Command Center is most compared with Wiz, Microsoft Defender for Cloud and Orca Security, whereas SentinelOne Singularity Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, Wiz, Orca Security, AWS GuardDuty and Qualys VMDR.

    See our list of best Cloud-Native Application Protection Platforms (CNAPP) vendors.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.