NGINX App Protect vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
575 views|420 comparisons
94% willing to recommend
SUSE Logo
3,160 views|2,236 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between NGINX App Protect and SUSE NeuVector based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed NGINX App Protect vs. SUSE NeuVector Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We were looking for a product that is capable of complete automation and a container based solution. It's working.""The stability of the product is very impressive since it handles 60,000 to 70,000 requests or transactions per second.""It is a stable solution.""The most valuable feature of NGINX App Protect is the reverse proxy.""The most valuable feature is that there is a link in the system that will help to analyze the security of an application when something abnormal is found.""It is a very good tool for load balancing.""It's very easy to deploy.""The initial setup was simple and took three to four days."

More NGINX App Protect Pros →

"When it comes to the price, we got a really good deal from the vendor instantly.""The UI has a lot of features.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The most valuable feature of SUSE NeuVector is its run-time security.""The initial setup is quite good, it's straightforward.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The features of image scanning and anti-malware are really valuable."

More SUSE NeuVector Pros →

Cons
"Its technical support could be better.""The integration of NGINX App Protect could improve.""The dashboard could provide a more comprehensive view of the status of the connections.""Currently, the policies have to be handled manually, and you have to create from scratch, which can be a bit time-consuming, in a large environment.""I encountered issues with NGINX App Protect while trying to upgrade custom rules.""The configuration needs to be more flexible because it is difficult to do things that are outside of the ordinary.""Areas for improvement would be if NGINX could scan for vulnerabilities and learn and update the signatures of DoS attacks.""Setting policies and parameters through the UI should be more automated because the process is manual, where we can only edit one rule at a time."

More NGINX App Protect Cons →

"The documentation needs to improve a bit.""The image-scanning features need improvement.""The tool should offer seamless integration of other security tools while in a hybrid environment.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector should provide more security protection rules and better container image scanning.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Ranking
    21st
    out of 59 in Container Security
    Views
    575
    Comparisons
    420
    Reviews
    9
    Average Words per Review
    334
    Rating
    8.7
    19th
    out of 59 in Container Security
    Views
    3,160
    Comparisons
    2,236
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Comparisons
    Also Known As
    NGINX WAF, NGINX Web Application Firewall
    NeuVector
    Learn More
    Overview

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Sample Customers
    Information Not Available
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider9%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business26%
    Midsize Enterprise26%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise14%
    Large Enterprise60%
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    NGINX App Protect vs. SUSE NeuVector
    March 2024
    Find out what your peers are saying about NGINX App Protect vs. SUSE NeuVector and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    NGINX App Protect is ranked 21st in Container Security with 19 reviews while SUSE NeuVector is ranked 19th in Container Security with 7 reviews. NGINX App Protect is rated 8.2, while SUSE NeuVector is rated 7.8. The top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF, Fortinet FortiWeb and Prisma Cloud by Palo Alto Networks, whereas SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Red Hat Advanced Cluster Security for Kubernetes, Aqua Cloud Security Platform, Sysdig Falco and Trivy. See our NGINX App Protect vs. SUSE NeuVector report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.