Immuta vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
Immuta Logo
160 views|112 comparisons
100% willing to recommend
Orca Security Logo
6,733 views|4,327 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Immuta and Orca Security based on real PeerSpot user reviews.

Find out in this report how the two Data Security Posture Management (DSPM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Immuta vs. Orca Security Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"All features available are good.""The tool's most valuable feature is restriction.""Instead of manually tagging data, Immuta’s auto-discovery capability identifies sensitive information, such as country labels, gender information, and other personal data.""What I appreciate the most is its user-friendliness."

More Immuta Pros →

"With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""The reporting and automated remediation capabilities are valuable to me. They're real game-changers.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""The initial setup is very easy.""Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation.""Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments."

More Orca Security Pros →

Cons
"Immuta is behind in updating upgrades and software releases.""There is room for improvement in enhancing the monitoring capabilities.""We have had some challenges with their support when we were migrating to the cloud version. We we had some issues, and it took us several attempts to get a proper responses as part of that migration.""The implementation process with Immuta was quite challenging, primarily due to issues related to database handling and the syncing of user groups."

More Immuta Cons →

"The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen.""As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards.""The presentation of the data in the dashboard is a little bit chaotic.""I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on.""It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance."

More Orca Security Cons →

Pricing and Cost Advice
  • "Immuta's pricing is expensive."
  • More Immuta Pricing and Cost Advice →

  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Data Security Posture Management (DSPM) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:All features available are good.
    Top Answer:We have had some challenges with their support when we were migrating to the cloud version. We we had some issues, and it took us several attempts to get a proper responses as part of that migration.
    Top Answer:Our use cases are for data access control and data access control provisioning. We also use it for roles and policies.
    Top Answer:It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.
    Top Answer:Actually, it's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds. Therefore, there is room for improvement, and more… more »
    Top Answer:Some of the customers use it to actually look at their assets in the cloud. It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan… more »
    Ranking
    Views
    160
    Comparisons
    112
    Reviews
    4
    Average Words per Review
    439
    Rating
    7.5
    Views
    6,733
    Comparisons
    4,327
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    Comparisons
    Learn More
    Overview

    Immuta's Data Access Platform delivers data access and security at scale. Immuta discovers, secures, and monitors an organization's data to ensure that users have access to the right data at the right time – as long as they have the rights.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Information Not Available
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        VISITORS READING REVIEWS
        Financial Services Firm25%
        Computer Software Company12%
        Government9%
        Healthcare Company9%
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University5%
        Company Size
        VISITORS READING REVIEWS
        Small Business11%
        Midsize Enterprise13%
        Large Enterprise76%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        Immuta vs. Orca Security
        March 2024
        Find out what your peers are saying about Immuta vs. Orca Security and other solutions. Updated: March 2024.
        771,157 professionals have used our research since 2012.

        Immuta is ranked 11th in Data Security Posture Management (DSPM) with 4 reviews while Orca Security is ranked 6th in Data Security Posture Management (DSPM) with 15 reviews. Immuta is rated 7.6, while Orca Security is rated 9.4. The top reviewer of Immuta writes "A data governance management solution that helps to restrict sensitive information ". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". Immuta is most compared with Privacera, Protegrity Data Security, BigID, Microsoft Purview Data Governance and Cyera , whereas Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security. See our Immuta vs. Orca Security report.

        See our list of best Data Security Posture Management (DSPM) vendors.

        We monitor all Data Security Posture Management (DSPM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.