Microsoft Defender for Cloud vs Qualys TotalCloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Vulnerability Management
5th
Ranking in Container Security
6th
Ranking in Cloud Workload Protection Platforms (CWPP)
6th
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Number of Reviews
82
Ranking in other categories
Cloud and Data Center Security (7th), Compliance Management (4th)
Microsoft Defender for Cloud
Ranking in Vulnerability Management
7th
Ranking in Container Security
3rd
Ranking in Cloud Workload Protection Platforms (CWPP)
3rd
Ranking in Cloud Security Posture Management (CSPM)
3rd
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.0
Number of Reviews
46
Ranking in other categories
Container Management (10th), Data Security Posture Management (DSPM) (3rd), Microsoft Security Suite (2nd), Compliance Management (2nd)
Qualys TotalCloud
Ranking in Vulnerability Management
53rd
Ranking in Container Security
39th
Ranking in Cloud Workload Protection Platforms (CWPP)
35th
Ranking in Cloud Security Posture Management (CSPM)
38th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
29th
Average Rating
10.0
Number of Reviews
1
Ranking in other categories
SaaS Security Posture Management (SSPM) (19th)
 

Market share comparison

As of June 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the market share of SentinelOne Singularity Cloud Security is 2.2% and it increased by 56.0% compared to the previous year. The market share of Microsoft Defender for Cloud is 13.2% and it decreased by 8.2% compared to the previous year. The market share of Qualys TotalCloud is 1.1% and it increased by 2399.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
1.6%
Container Management
0.9%
Container Security
1.0%
 

Featured Reviews

Ritesh P. - PeerSpot reviewer
Apr 29, 2024
It's more scalable and flexible than our previous solution because we don't need to install any agents
We use PingSafe for cloud security posture management. It's used for AWS use cases to prevent leaked credentials and unauthorized access to our S3 buckets.  Before PingSafe, we couldn't identify all of the hidden vulnerabilities on the endpoints. A manual approach was insufficient because we…
KK
Jan 9, 2023
Helps us focus on specific vulnerabilities and security gaps that have to be fixed quickly
The solution's portal is very easy to use, but there's one key component that is missing when it comes to managing policies. For example, if I've onboarded my server and I need to specify antivirus policies, there's no option to do that on the portal. I will have to go to Intune to deploy them. That is one main aspect that is missing and it's worrisome. Defender for Cloud, as a solution, allows you to manage and protect servers from vulnerabilities without using Defender for Servers. I find it a bit weird, if you are to manage the antivirus for servers on the portal, that you can't deploy the antivirus policies on the same portal. For instance, if you want to exclude a particular folder from an antivirus scan or if you want to disable the antivirus from the portal, you'll not ideally do it on the portal. That's a huge part that is currently missing. Also, some thought has to be put into the issue of false positives. We've been seeing false positives that are related to Sentinel through the integration. We have been giving them this feedback, but I don't know if that is something that Microsoft is working on. The time for detection is one of the things that we were also supposed to raise with the Microsoft team. There is a slight delay in terms of detection. That "immediate" factor isn't there. There's a need to improve the time to detection. When malware has been detected by Defender for Endpoint, we find that it takes approximately one to two minutes before the signal reaches Defender for Cloud. If that could be reduced to near-real-time, that would be helpful. That's one of the key areas that should be improved because we've done some simulations on that.
Brad Mathis - PeerSpot reviewer
Jun 10, 2024
Offers easy-to-follow instructions, enhanced posture management, and improved visibility
TotalCloud offers written explanations to guide us through fixing security vulnerabilities and reducing cyber risks. For instance, if we click on a finding like "ensure public access level is set to private for block containers" a CIS Microsoft Azure Foundations benchmark, TotalCloud will not only tell us which specific container is failing but also provide remediation steps. These steps include a clear, step-by-step guide to fix the issue directly from the Azure console or command line, making it easy to address security risks. After deploying TotalCloud and configuring the connectors for Azure, we quickly gained visibility into our cloud security posture. While the initial setup gathers data, the overall process is swift and delivers immediate insights. TotalCloud offers a unified way to assess vulnerabilities and threats across both Asset-as-a-service and software-as-a-service applications. While an additional module, Software Detection Response, is required for the same level of detail in SaaS assessments, it integrates seamlessly with TotalCloud and gathers information through the Azure connector. Similarly, the SDR component is used for Microsoft 365 environments, consolidating all threat data into a single report. It has significantly enhanced our posture management insight and awareness. It provides a valuable third-party perspective, highlighting potential security issues we might have missed with Microsoft's built-in settings. This independent view offers a more objective assessment, similar to having a security expert unaffiliated with Microsoft or any specific platform. TotalCloud summarizes our cloud security risks in a single view, prioritizing the most important ones. It allows us to generate reports based on severity levels (critical, high, medium) and offers pre-built dashboards like the Azure one, which highlights the most critical control failures along with the number of affected resources. This way, we can focus on addressing the most urgent issues first. We can use TruRisk in TotalCloud to view a risk score for our virtual machines. This score indicates the overall security posture of the machine, along with details on identified vulnerabilities confirmed and potential. While the TruRisk score is a valuable integration, I haven't had the chance to fully explore its functionalities in our environment yet.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspects of PingSafe are its alerting system and the remediation guidance it provides."
"We like PingSafe's vulnerability assessment and management features, and its vulnerability databases."
"We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek."
"Cloud Native Security offers a valuable tool called an offensive search engine."
"I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us."
"It is advantageous in terms of time-saving and cost reduction."
"The ease of use of the platform is very nice."
"The visibility PingSafe provides into the Cloud environment is a valuable feature."
"The most valuable features of this solution are the remote workforce capabilities and the general experience of the remote workforce."
"It's got a lot of great features."
"The product has given us more insight into potential avenues for attack paths."
"Using Security Center, you have a full view, at any given time, of what's deployed, and that is something that is very useful."
"The most valuable features are ransomware protection and access controls. The solution has helped us secure some folders on our systems from unauthorized modifications."
"The vulnerability reporting is helpful. When we initially deployed Defender, it reported many more threats than we currently see. It gave us insight into areas we had not previously considered, so we knew where we needed to act."
"The security policy is the most valuable feature for us. We can go into the environment settings and attach any globally recognized framework like ISO or any benchmark."
"The solution is very easy to deploy."
"While automatic inventory detection upon connection is a helpful feature, a truly valuable capability would be assessing an environment's security posture against Azure and CIS best practices."
 

Cons

"There's an array of upcoming versions with numerous features to be incorporated into the roadmap. Customers particularly appreciate the service's emphasis on intensive security, especially the secret scanning aspect. During the proof of concept (POC) phase, the system is required to gather logs from the customer's environment. This process entails obtaining specific permissions, especially in terms of gateway access. While most permissions for POC are manageable, the need for various permissions may need improvement, especially in the context of security."
"The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."
"It would be really helpful if the solution improves its agent deployment process."
"Customized queries should be made easier to improve PingSafe."
"We've found a lot of false positives."
"While it is good, I think the solution's console could be improved."
"We are experiencing problems with Cloud Native Security reporting."
"Implementing single sign-on requires a pre-class account feature, which is currently not available."
"We would like to have better transparency as to how the security score is calculated because as it is now, it is difficult to understand."
"The documentation could be much clearer."
"One of the main challenges that we have been facing with Azure Security Center is the cost. The costs are really a complex calculation, e.g., to calculate the monthly costs. Azure is calculating on an hourly basis for use of the resource. Because of this, we found it really complex to promote what will be our costs for the next couple of months. I think if Azure could reduce the complex calculation and come up with straightforward cost mapping that would be very useful from a product point of view."
"The solution is quite complex. A lot of the different policies that actually get applied don't pertain to every client. If you need to have something open for a client application to work, then you get dinged for having a port open or having an older version of TLS available."
"They could always work to make the pricing a bit lower."
"The solution could extend its capabilities to other cloud providers. Right now, if you want to monitor a virtual machine on another cloud, you can do that. However, this cannot be done with other cloud platform services. I hope once that is available then Defender for Cloud will be a unified solution for all cloud platform services."
"The product must improve its UI."
"Pricing could be improved. There are limited options based on pricing for the government."
"The cloud licensing unit system is unclear, especially since "units" aren't well-defined."
 

Pricing and Cost Advice

"The tool is cost-effective."
"The features included in PingSafe justify its price point."
"The pricing for PingSafe in India was more reasonable than other competitors."
"Its pricing is constant. It has been constant over the previous year, so I am happy with it. However, price distribution can be better explained. That is the only area I am worried about. Otherwise, the pricing is very reasonable."
"Singularity Cloud Workload Security's pricing is good."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"For pricing, it currently seems to be in line with market rates."
"It has global licensing. It comes with multiple licenses since there are around 50,000 people (in our organization) who look at it."
"Its pricing is a little bit high in terms of Azure Security Center, but the good thing is that we don't need to maintain and deploy it. So, while the pricing is high, it is native to Azure which is why we prefer using this tool."
"I rate Microsoft Defender a three out of ten for affordability. The price could be a little lower."
"I am not involved in this area. However, I believe its price is okay because even small customers are using Azure Security Center. I don't think it is very expensive."
"It is bundled with our enterprise subscription, which makes it easy to go for it. It is available by default, and there is no extra cost for using the standard features."
"Currently, Microsoft offers only one plan at the enterprise level which is $15 per machine."
"Azure Defender is definitely pricey, but their competitors cost about the same. For example, a Palo Alto solution is the same price per endpoint, but the ground strikes cost a bit more than Azure Defender. Still, it's pricey for a company like ours. Maybe well-established organizations can afford it, but it might be too costly for a startup."
"I'm not privy to that information, but I know it's probably close to a million dollars a year."
"TotalCloud's price is about right where I would expect it to be."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
8%
Government
7%
Computer Software Company
24%
Manufacturing Company
14%
Financial Services Firm
12%
Government
11%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
How is Prisma Cloud vs Azure Security Center for security?
Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening acros...
What do you like most about Microsoft Defender for Cloud?
The entire Defender Suite is tightly coupled, integrated, and collaborative.
What is your experience regarding pricing and costs for Microsoft Defender for Cloud?
Our clients complain about the cost of Microsoft Defender for Cloud. Microsoft needs to bring the cost down. What we'...
Ask a question
Earn 20 points
 

Also Known As

PingSafe
Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
Qualys TotalCloud with FlexScan
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
Information Not Available
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: June 2024.
787,763 professionals have used our research since 2012.