JFrog Xray vs Singularity Cloud Security by SentinelOne comparison

Cancel
You must select at least 2 products to compare!
JFrog Logo
278 views|202 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between JFrog Xray and Singularity Cloud Security by SentinelOne based on real PeerSpot user reviews.

Find out in this report how the two Vulnerability Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed JFrog Xray vs. Singularity Cloud Security by SentinelOne Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I would say that this solution has helped our organization by allowing us to automate a lot of the processes.""The most valuable feature of JFrog Xray is the display of the entire internal dependencies hierarchy.""The solution is stable and reliable.""JFrog Xray shows us a list of vulnerabilities that can impact our code.""If multiple dependencies and vulnerabilities are found in a project, JFrog Xray is intelligent enough to tell you which vulnerability to target first.""JFrog Xray's reporting feature has a lot of options in it, including scanning.""Good reporting functionalities."

More JFrog Xray Pros →

"It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""We like PingSafe's vulnerability assessment and management features, and its vulnerability databases.""It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job.""All the features we use are equal and get the job done.""Cloud Native Security offers attack path analysis.""PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning.""It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature."

More Singularity Cloud Security by SentinelOne Pros →

Cons
"JFrog Xray's documentation and error logging could be improved.""Reporting is crucial, but it is lacking in the current tool. Every organization seeks specific data points rather than general information. Therefore, we require customized reports from the Xray tool.""I think that the user interface should be expanded to provide customers with a better dashboard for reviewing their feedback regarding their images and the vulnerabilities that are associated with the images.""JFrog Xray does not have a dashboard.""Since we have been using the solution via APIs, there are some limitations in the APIs.""Lacks deeper reporting, the ability to compare things.""The speed of JFrog Xray should improve. Other solutions have better performance."

More JFrog Xray Cons →

"In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams.""While it is good, I think the solution's console could be improved.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""We are experiencing problems with Cloud Native Security reporting.""One of the issues with the product stems from the fact that it clubs different resources under one ticket.""Some of the navigation and some aspects of the portal may be a little bit confusing.""I'd like to see better onboarding documentation.""Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email."

More Singularity Cloud Security by SentinelOne Cons →

Pricing and Cost Advice
Information Not Available
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More Singularity Cloud Security by SentinelOne Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:JFrog Xray shows us a list of vulnerabilities that can impact our code.
    Top Answer:There is a tool called DefectDojo for reporting. Reporting is crucial, but it is lacking in the current tool. Every organization seeks specific data points rather than general information. Therefore… more »
    Top Answer:We use this solution to identify vulnerabilities in the dependency file. We have the Artifactory package which integrates with Xray-like plugins. We can automatically plug this tool into Xray to… more »
    Top Answer:PingSafe offers attack path analysis.
    Top Answer:There are different pricing models for software licenses. Some models are based on the individual number of assets a user has. Others consider the number of nodes, clusters, and accounts, with… more »
    Top Answer:We requested additional capabilities as we began deploying and scanning beyond the initial setup. Specifically, we wanted the ability to: * Continuously monitor configurations 24/7. * Gain immediate… more »
    Ranking
    17th
    Views
    278
    Comparisons
    202
    Reviews
    6
    Average Words per Review
    495
    Rating
    8.2
    5th
    Views
    490
    Comparisons
    211
    Reviews
    65
    Average Words per Review
    1,010
    Rating
    8.6
    Comparisons
    Also Known As
    JFrog Security Essentials
    PingSafe
    Learn More
    Overview

    JFrog is on a mission to enable continuous updates through Liquid Software, empowering developers to code high-quality applications that securely flow to end-users with zero downtime. The world’s top brands such as Amazon, Facebook, Google, Netflix, Uber, VMware, and Spotify are among the 4500 companies that already depend on JFrog to manage binaries for their mission-critical applications. JFrog is a privately-held, global company, and is a proud sponsor of the Cloud Native Computing Foundation [CNCF].

    If you are a team player and you care and you play to WIN, we have just the job you're looking for.

    As we say at JFrog: "Once You Leap Forward You Won't Go Back!"​

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Sample Customers
    google, amazon, cisco, netflix, oracle, vmware, facebook
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm23%
    Manufacturing Company14%
    Computer Software Company12%
    Insurance Company5%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm11%
    Media Company9%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    Company Size
    REVIEWERS
    Midsize Enterprise29%
    Large Enterprise71%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business39%
    Midsize Enterprise22%
    Large Enterprise39%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise64%
    Buyer's Guide
    JFrog Xray vs. Singularity Cloud Security by SentinelOne
    May 2024
    Find out what your peers are saying about JFrog Xray vs. Singularity Cloud Security by SentinelOne and other solutions. Updated: May 2024.
    770,141 professionals have used our research since 2012.

    JFrog Xray is ranked 17th in Vulnerability Management with 7 reviews while Singularity Cloud Security by SentinelOne is ranked 5th in Vulnerability Management with 67 reviews. JFrog Xray is rated 8.2, while Singularity Cloud Security by SentinelOne is rated 8.6. The top reviewer of JFrog Xray writes "An intelligent solution that prioritizes which vulnerability to target first in your project". On the other hand, the top reviewer of Singularity Cloud Security by SentinelOne writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". JFrog Xray is most compared with Black Duck, Snyk, Veracode, Mend.io and Trivy, whereas Singularity Cloud Security by SentinelOne is most compared with Prisma Cloud by Palo Alto Networks, Wiz, Orca Security, AWS GuardDuty and Qualys VMDR. See our JFrog Xray vs. Singularity Cloud Security by SentinelOne report.

    See our list of best Vulnerability Management vendors and best Container Security vendors.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.