Try our new research platform with insights from 80,000+ expert users

Lacework FortiCNAPP vs Orca Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 22, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Vulnerability Management
4th
Ranking in Container Security
3rd
Ranking in Cloud Workload Protection Platforms (CWPP)
4th
Ranking in Cloud Security Posture Management (CSPM)
3rd
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.8
Reviews Sentiment
7.7
Number of Reviews
113
Ranking in other categories
Cloud and Data Center Security (3rd), Compliance Management (2nd)
Lacework FortiCNAPP
Ranking in Vulnerability Management
44th
Ranking in Container Security
32nd
Ranking in Cloud Workload Protection Platforms (CWPP)
21st
Ranking in Cloud Security Posture Management (CSPM)
27th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
17th
Average Rating
8.4
Reviews Sentiment
6.9
Number of Reviews
11
Ranking in other categories
Compliance Management (10th)
Orca Security
Ranking in Vulnerability Management
16th
Ranking in Container Security
18th
Ranking in Cloud Workload Protection Platforms (CWPP)
10th
Ranking in Cloud Security Posture Management (CSPM)
11th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
7th
Average Rating
9.0
Reviews Sentiment
7.8
Number of Reviews
21
Ranking in other categories
API Security (7th), Data Security Posture Management (DSPM) (9th), Cloud Detection and Response (CDR) (3rd)
 

Mindshare comparison

As of November 2025, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 4.7%, up from 2.4% compared to the previous year. The mindshare of Lacework FortiCNAPP is 2.8%, down from 3.0% compared to the previous year. The mindshare of Orca Security is 7.2%, down from 8.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP) Market Share Distribution
ProductMarket Share (%)
SentinelOne Singularity Cloud Security4.7%
Orca Security7.2%
Lacework FortiCNAPP2.8%
Other85.3%
Cloud-Native Application Protection Platforms (CNAPP)
 

Featured Reviews

Chetan Yelve - PeerSpot reviewer
Enhancing workflow with automation and comprehensive security monitoring
Since I have been using it, I have seen many improvements. SentinelOne Singularity Cloud Security is an excellent CSSPM tool, but the CSC CWPP features need improvement. There is scope for more application security posture management features and other than that, there are not many ASPM solutions on the market, and existing ones are more costly. I would prefer to see SentinelOne Singularity Cloud Security develop into a single pane of glass for ASPM and CSPM, and I would also appreciate runtime protection highlighted immediately if I'm changing anything in my environment. The dashboard needs more widgets added so that customers or users can see everything on the dashboard itself without needing to go too deep.
Carlos Vitrano - PeerSpot reviewer
Provides quick visibility and significantly reduces alerts
Its integrations with third-party SIEMs can be better. That is one of the things that we discussed with them. We have integrations, for instance, with Splunk. The data that we are receiving in Splunk is huge, and it is valid because Lacework has a bunch of data that they can provide to you. However, to be able to import the data and create alerts, we needed to do some work, so integration is one of the things that they can improve. For container security, how they scan images and how they provide results is something that they need to continue improving in terms of visibility. We already have visibility to several artifacts, but they can take that to the next level and see what else they can do. There can be better integrations with CI/CD pipelines. There can be improvements in terms of how we can take action or how we can report from the number of inventories they are providing to us.
CHINTAN MEHTA - PeerSpot reviewer
Consolidating security tools with comprehensive cloud visibility
The documentation for Orca Security could be improved. The compliance framework also needs enhancements, especially concerning integrations with other tools like ServiceNow's vulnerability modules, which are not as mature as expected. It should also increase its capability to ingest data from other security tools like CloudSight for endpoint detection and provide real-time monitoring.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The dashboard is intuitive in terms of design and functionality. Additionally, it gives me an email for all the findings that are open."
"As a frequently audited company, we value SentinelOne Singularity Cloud Security's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"You not only get to know about vulnerabilities and misconfigurations but also some of the actual"
"It is advantageous in terms of time-saving and cost reduction."
"The monitoring tool has comprehensive monitoring features."
"Atlas security graph is pretty cool. It maps out relationships between components on AWS, like load balancers and servers. This helps visualize potential attack paths and even suggests attack paths a malicious actor might take."
"SentinelOne's behaviour analytics are valuable because they detect anomalies and malicious behaviour that signature-based solutions might miss."
"Lacework is helping a lot in reducing the noise of the alerts. Usually, whenever you have a tool in place, you have a lot of noise in terms of alerts, but the time for an engineer to look into those alerts is limited. Lacework is helping us to consolidate the information that we are getting from the agents and other sources. We are able to focus only on the things that matter, which is the most valuable thing for us. It saves time, and for investigations, we have the right context to take action."
"The machine learning capability in Lacework FortiCNAPP is used for threat detection, and automated policy recommendation helps to improve my security measures in general."
"The best feature, in my opinion, is the ease of use."
"I find the cloud configuration compliance scanning mature. It generates a lot of data and supports major frameworks like ISO 27001 or SOC 2, providing reports and datasets. Another feature I appreciate is setting custom alerts for specific events. Additionally, I value the agent-based monitoring and scanning for compute nodes. It gives us deeper insights into our workloads and helps identify vulnerabilities across our deployed assets."
"The most valuable feature, from a compliance perspective, is the ability to use Lacework as a platform for multiple compliance standards. We have to meet multiple standards like PCI, SOC 2, CIS, and whatever else is out there. The ability to have reports generated, per security standard, is one of the best features for me."
"The most valuable feature is Lacework's ability to distill all the security and audit logs. I recommend it to my customers. Normally, when I consult for other customers that are getting into the cloud, we use native security tools. It's more of a rule-based engine."
"There are many valuable features that I use in my daily work. The first are alerts and the event dossier that it generates, based on the severity. That is very insightful and helps me to have a security cap in our infrastructure. The second thing I like is the agent-based vulnerability management, which is the most accurate information."
"The compliance reports are definitely most valuable because they save time and are accurate. So, instead of relying on a human going through and checking or providing me with a report, I could just log into Lacework and see for myself."
"I find Orca Security's CIEM feature invaluable, as it focuses on entitlement and posture management, identifying assets with older OS versions, and asset misconfiguration."
"The reporting and automated remediation capabilities are valuable to me. They're real game-changers."
"I recommend Orca Security to others looking for a cloud security solution due to its seamless integration and side-scanning technology that does not hamper cloud asset performance."
"I find Orca Security's CIEM feature invaluable, as it focuses on entitlement and posture management, identifying assets with older OS versions, and asset misconfiguration."
"Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool."
"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation."
"The GUI features are very good. Threat intelligence is also very good."
"Orca's platform provides an agentless data collection facility that collects information directly from the cloud using APIs, with zero impact on performance."
 

Cons

"There is room for improvement in application security posture management features, and SentinelOne Singularity Cloud Security is on the costlier side."
"For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue."
"We use SentinelOne Singularity Cloud Security and also SentinelOne. If SentinelOne Singularity Cloud Security integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console."
"It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear."
"I personally use the SentinelOne Singularity Cloud Security daily, and I have noticed that the dashboard occasionally gets stuck, potentially due to internet issues. It could benefit from enhancements to be more robust and smoother."
"The categorization of the results from the vulnerability assessment could be improved."
"In version 2, a lot of rules have been deployed for Kubernetes security and CDR, which makes a lot of issues of critical severity, whereas they are not critical or of high severity. There is a mismatch of severities. They need to work on severity management."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"The biggest thing I would like to see improved is for them to pursue and obtain a FedRAMP moderate authorization... I don't believe they have any immediate plans to get FedRAMP moderate authorized, which is a bit of a challenge for us because we can only use Lacework in our commercial environment."
"The configuration and setup of alerts should be easier. They should make it easier to integrate with systems like Slack and Datadog. I didn't spend too much time on it, but to me, it wasn't as simple as the alerting that I've seen on other systems."
"Lacework lacks remediation features, but I believe they're working on that. They're focused on the reporting aspect, but other features need to improve. They're also adding some compliance features, so it's not worth saying they need to get better at it."
"I would like to see a remote access assistance feature. And the threat-hunting platform could be better."
"There are a couple of the difficulties we encounter in the realm of cybersecurity, or security as a whole, that relate to potentially limited clarity. Having the capacity to perceive the configuration aspect and having the ability to contribute to it holds substantial advantages, in my view. It ranks high, primarily due to its role in guaranteeing compliance and the potential to uncover vulnerabilities, which could infiltrate the system and introduce potential risks. I had been exploring a specific feature that captured my interest. However, just yesterday, I participated in a product update session that announced the imminent arrival of this feature. The feature involves real-time alerting. This was something I had been anticipating, and it seems that this capability is now being integrated, possibly as part of threat intelligence. While anomaly events consistently and promptly appear in the console, certain alerts tend to experience delays before being displayed. Yet, with the recent product update, this issue is expected to be resolved. Currently, a comprehensive view of all policies is available within the console. However, I want a more tailored display of my compliance posture, focusing specifically on policies relevant to me. For instance, if I'm not subject to HIPAA regulations, I'd prefer not to see the HIPAA compliance details. It's worth noting that even with this request, there exists a filtering mechanism to control the type of compliance information visible. This flexibility provides a workaround to my preference, which is why it's challenging for me to definitively state my exact request."
"Its integrations with third-party SIEMs can be better. That is one of the things that we discussed with them."
"Visibility is lacking, and both compliance-related metrics and IAM security control could be improved."
"The solution lacks a cohesive data model, making extracting the necessary data from the platform challenging. It uses its own LQL query language, and each database across different layers and modules is structured differently, complicating correlation efforts. Consequently, I had to create extensive custom reports outside Lacework because their default dashboards didn't communicate risk metrics. They're addressing these issues by redesigning their tools, including introducing the dashboard, which is a step closer to actionable insights but still needs refinement."
"The automatic scan only runs every 24 hours, and if an alert is remediated within an hour, it still remains until the next scheduled scan."
"Orca needs improvement in snoozing or dismissing specific alarms. Currently, snoozing dismisses all future vulnerabilities related to a CVE."
"The documentation for Orca Security could be improved."
"The interface can be a bit cranky and sometimes takes a lot of time to load."
"They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it."
"The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see."
"Orca needs improvement in snoozing or dismissing specific alarms."
"I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."
 

Pricing and Cost Advice

"As a partner, we receive a discount on the licenses."
"While I'm slightly out of touch with pricing, I know SentinelOne is much cheaper than other products."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
"It's a fair price for what you get. We are happy with the price as it stands."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"It is cost-effective compared to other solutions in the market."
"PingSafe is less expensive than other options."
"It is slightly expensive. It depends on how big your environment is, but it is expensive. Right now, we are spending a lot of money. We have covered all of the cloud providers and most of our colocation facilities as well, so we cannot complain, but it is slightly expensive. It is not super expensive."
"The pricing has gotten better. That scenario was somewhat unstable. They have a rather interesting licensing structure. I believe you get 200 resources per "Lacework unit." It was difficult, in the beginning, to figure out exactly what a "resource" was... That was a problem until about a year or so ago. They have improved it and it has stabilized quite a bit."
"My smaller deployments cost around 200,000 a year, which is probably not as expensive as Wiz."
"The licensing fee was approximately $80,000 USD, per year."
"The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
"While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
"We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"The price is a bit expensive for smaller organizations."
"Overall, the pricing is reasonable and the discounts have been acceptable."
"Its license is a bit expensive."
"Orca Security is cheaper compared to other solutions in the same space."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
872,922 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
14%
Manufacturing Company
10%
Government
6%
Computer Software Company
14%
Financial Services Firm
12%
Manufacturing Company
7%
University
7%
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
10%
University
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business47
Midsize Enterprise20
Large Enterprise52
By reviewers
Company SizeCount
Small Business4
Midsize Enterprise4
Large Enterprise4
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise7
Large Enterprise5
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I think the pricing of SentinelOne Singularity Cloud Security is a bit high.
What needs improvement with PingSafe?
One area that could be improved in SentinelOne Singularity Cloud Security is their policies; the way they have config...
What is your experience regarding pricing and costs for Lacework?
My smaller deployments cost around 200,000 a year, which is probably not as expensive as Wiz.
What needs improvement with Lacework?
The solution lacks a cohesive data model, making extracting the necessary data from the platform challenging. It uses...
What is your primary use case for Lacework?
We use the tool for two main purposes: vulnerability management and monitoring. We utilize it to scan all of our IAC ...
What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just ...
What needs improvement with Orca Security?
I really love the way Orca Security worked. A potential improvement could be additional security features for the two...
What is your primary use case for Orca Security?
We used Orca Security ( /products/orca-security-reviews ) for about two to three months until I left the company. The...
 

Also Known As

PingSafe
Polygraph, FortiCNP
No data available
 

Overview

 

Sample Customers

Information Not Available
J.Crew, AdRoll, Snowflake, VMWare, Iterable, Pure Storage, TrueCar, NerdWallet, and more.
BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Find out what your peers are saying about Lacework FortiCNAPP vs. Orca Security and other solutions. Updated: October 2025.
872,922 professionals have used our research since 2012.