Try our new research platform with insights from 80,000+ expert users

Microsoft Defender for Cloud vs SonicWall Capture Client comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
114
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (3rd), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Cloud Security Posture Management (CSPM) (3rd), Cloud-Native Application Protection Platforms (CNAPP) (3rd), Compliance Management (1st)
Microsoft Defender for Cloud
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
78
Ranking in other categories
Vulnerability Management (7th), Container Management (8th), Container Security (7th), Cloud Workload Protection Platforms (CWPP) (2nd), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (4th), Data Security Posture Management (DSPM) (5th), Microsoft Security Suite (7th), Compliance Management (5th)
SonicWall Capture Client
Average Rating
8.0
Reviews Sentiment
7.4
Number of Reviews
10
Ranking in other categories
Endpoint Protection Platform (EPP) (46th), Endpoint Detection and Response (EDR) (38th)
 

Mindshare comparison

Cloud Workload Protection Platforms (CWPP)
Endpoint Protection Platform (EPP)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Vibhor Goel - PeerSpot reviewer
A single tool for complete visibility and addressing security gaps
Currently, issues are structured in Microsoft Defender for Cloud at severity levels of high, critical, or warning, but these severity levels are not always right. For example, Microsoft might consider a port being open as critical, but that might not be the case for our company. Similarly, it might suggest closing some management ports, but you might need them to be able to log in, so the severity levels for certain things can be improved. Even though Microsoft Defender for Cloud provides a way to temporarily disable certain alerts or notifications without affecting our security score, it would be better to have more granularized control over these recommendations. Currently, we cannot even disable certain alerts or notifications. There should be an automated mechanism to design Azure policies based on the recommendations, possibly with AI integration. Instead of an engineer having to write a policy to fix security gaps, which is very time-consuming, there should be an inbuilt capability to auto-remediate everything and have proper control in place. Additionally, enabling Defender for Cloud at the resource group level, rather than only at the subscription level, would be beneficial.
LUIZ FERNANDO MARIANO SILVA - PeerSpot reviewer
Enables faster updates and provides an easy-to-use user interface
I have an advanced license that includes all features. Though we have the license, we cannot use it completely because it is not enabled in the Microsoft tier. It does not make sense. We do not want to buy it separately because the price is different if we buy separate licenses.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Its performance impact on the systems is low, which means there is a minimal impact on system performance compared to traditional antivirus solutions."
"The features that stand out are threat detection using advanced artificial intelligence and machine learning, helping to identify and respond to threats in real-time."
"The most valuable feature of SentinelOne Singularity Cloud Security is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software."
"Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews."
"SentinelOne is far superior to our previous solution, Accops, due to its seamless updates, effortless maintenance, and user-friendly interface and dashboard."
"Cloud Native Security's evidence-based reporting allows us to prioritize issues by understanding their impact, helping us resolve the most important problems first."
"Singularity Cloud Workload Security provides us with better security detection and more visibility. It is another resource that we can use to detect vulnerabilities in our company's systems. For example, it can help us detect new file processes that we are not familiar with, which could be used by attackers to exploit our systems. Singularity Cloud Workload Security can also help us diagnose and analyze data to determine whether it is malicious or not. Singularity Cloud Workload Security is like another pair of eyes that can help us protect our systems from cyberattacks."
"Overall, I would rate it a ten on ten for cloud security."
"The most valuable features offer the latest threat detection and response capabilities."
"This is a platform as a service provided by Azure. We don't need to install or maintain Azure Security Center. It is a ready-made service available in Azure. This is one of the main things that we like. If you look at similar tools, we have to install, maintain, and update services. Whereas, Azure Security Center manages what we are using. This is a good feature that has helped us a lot."
"The most valuable feature is the regulatory compliance aspect, where we utilize predefined initiatives like NIST. Alert management is another useful feature. Alerts are directly integrated with our email or DevOps board for easy viewing, allowing us to identify problem areas efficiently."
"The most valuable feature is the hunting feature, which integrates well into the entire Microsoft ecosystem."
"Microsoft Defender for Cloud helps in improving our overall security posture. We have a nice overview of what is missing where and what can be improved."
"Technical support is helpful."
"The integration with Logic Apps allows for automated responses to incidents."
"We can create alerts that trigger if there is any malicious activity happening in the workflow and these alerts can be retrieved using the query language."
"The threat protection feature of SonicWall Capture Client is most valuable."
"Considering other products, SonicWall Capture Client has two differentiators."
"SonicWall Capture Client offers a cost-effective solution that's cheaper compared to other vendors like CrowdStrike."
"SonicWall Capture Client's scalability is nice."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"The product’s interface is easy to use."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The initial setup is straightforward."
 

Cons

"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."
"I believe the UI/UX updates for SentinelOne Singularity Cloud Security have room for improvement."
"If something happens in our infrastructure, the alert appears on the dashboard, but I have to log in to the dashboard and refresh it. I would prefer it to provide better alerting and notifications so that I can resolve issues on priority."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check SentinelOne Singularity Cloud Security. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and SentinelOne Singularity Cloud Security takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes."
"In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams."
"When we get a new finding from SentinelOne Singularity Cloud Security, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the SentinelOne Singularity Cloud Security platform, so we can close the issue the same day before it appears in the daily report."
"They can add more widgets to its dashboard. A centralized dashboard with numerous metrics would improve user understanding."
"The solution is quite complex. A lot of the different policies that actually get applied don't pertain to every client. If you need to have something open for a client application to work, then you get dinged for having a port open or having an older version of TLS available."
"I would suggest building a single product that addresses endpoint server protection, attack surface, and everything else in one solution. That is the main disadvantage with the product. If we are incorporating some features, we end up in a situation where this solution is for the server, and that one is for the client, or this is for identity, and that is for our application. They're not bundling it. Commercially, we can charge for different licenses, but on the implementation side, it's tough to help our end-customer understand which product they're getting."
"Although Microsoft Defender for Cloud is based on security, I wish it went beyond providing assessments, reports, and generic steps. More detailed procedures would be helpful, especially for lower-level support staff."
"Defender is occasionally unreliable. It isn't 100% efficient in terms of antivirus detection, but it isn't an issue most of the time. It's also somewhat difficult to train new security analysts to use Defender."
"We would like to have better transparency as to how the security score is calculated because as it is now, it is difficult to understand."
"However, some Copilot features aren't available in the GCP environment. This is something we hope will be addressed in the future."
"One of the main challenges that we have been facing with Azure Security Center is the cost. The costs are really a complex calculation, e.g., to calculate the monthly costs. Azure is calculating on an hourly basis for use of the resource. Because of this, we found it really complex to promote what will be our costs for the next couple of months. I think if Azure could reduce the complex calculation and come up with straightforward cost mapping that would be very useful from a product point of view."
"Microsoft can improve the pricing by offering a plan that is more cost-effective for small and medium organizations."
"Technical support from SonicWall has room for improvement. While their escalation process is understandable, it can be time-consuming as all logs need to be provided multiple times across different service levels."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance."
"The biggest issue with SonicWall Capture Client is network latency."
"XDR cannot be used unless MDR services are purchased with SonicWall."
"They should improve their user interface."
"It takes technical support too long to resolve an issue."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
 

Pricing and Cost Advice

"SentinelOne Singularity Cloud Security is costly."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"PingSafe is less expensive than other options."
"The cost for PingSafe is average when compared to other CSPM tools."
"PingSafe is fairly priced."
"I would rate the cost a seven out of ten with ten being the most costly."
"The pricing tends to be high."
"The tool is cost-effective."
"The licensing cost per server is $15 per month."
"It is bundled with our enterprise subscription, which makes it easy to go for it. It is available by default, and there is no extra cost for using the standard features."
"The cost is fair. There aren't any costs in addition to the standard licensing fee."
"The pricing model for most plans is generally good, but the cost of the new Defender for Storage plan is high and should be revisited, as it could lead to disabling desirable security features due to cost."
"While we pay for any additional features, the pricing seems competitive, though I am not involved in the specific cost details."
"They have a free version, but the license for this one isn't too high. It's free to start with, and you're charged for using it beyond 30 days. Some other pieces of Defender are charged based on usage, so you will be charged more for a high volume of transactions. I believe Defender for Cloud is a daily charge based on Azure's App Service Pricing."
"There are two different plans. We're using the secure basic plan, but we have used the end security plan as well. There are additional costs, but it gives us more functionalities compared to the basic plan."
"This is a worldwide service and depending on the country, there will be different prices."
"The product is very expensive."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"You have to pay for the solution, and a lot of customers do not want to pay."
report
Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
861,803 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
9%
Government
6%
Computer Software Company
13%
Financial Services Firm
13%
Manufacturing Company
9%
Government
7%
Government
11%
Computer Software Company
10%
Educational Organization
9%
Comms Service Provider
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I don't handle the price part, but it isn't more expensive than Palo Alto Prisma Cloud. It's not cheap, but it is wor...
What needs improvement with PingSafe?
There is scope for more application security posture management features. Additionally, the runtime protection needs ...
How is Prisma Cloud vs Azure Security Center for security?
Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening acros...
What do you like most about Microsoft Defender for Cloud?
The entire Defender Suite is tightly coupled, integrated, and collaborative.
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
SonicWall Capture Client offers a cost-effective solution that's cheaper compared to other vendors like CrowdStrike.
What needs improvement with SonicWall Capture Client?
It is not similar to other products. For XDR, users have to use another product. XDR cannot be used unless MDR servic...
 

Also Known As

PingSafe
Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
No data available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Information Not Available
Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
Luton College
Find out what your peers are saying about Microsoft Defender for Cloud vs. SonicWall Capture Client and other solutions. Updated: September 2023.
861,803 professionals have used our research since 2012.