NGINX App Protect vs Tenable.io Container Security comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
518 views|381 comparisons
94% willing to recommend
Tenable Logo
1,850 views|1,656 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between NGINX App Protect and Tenable.io Container Security based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed NGINX App Protect vs. Tenable.io Container Security Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a stable solution.""The most valuable feature of NGINX App Protect is its flexibility.""We were looking for a product that is capable of complete automation and a container based solution. It's working.""The most valuable feature of NGINX App Protect is its open source.""I tested specific features and evaluated the solution against the Web Application Firewall. I conducted research to test different detection percentages. I did not use it directly for protection but for evaluation purposes.""The stability of the product is very impressive since it handles 60,000 to 70,000 requests or transactions per second.""It has the best documentation features.""The most valuable feature of NGINX App Protect is the reverse proxy."

More NGINX App Protect Pros →

"It is a scalable solution. Scalability-wise, it is a good solution.""Nessus scanner is very effective for internal penetration testing.""The strong security provided by the product in the container environment is its most valuable feature.""The tool's most valuable feature is scanning, reporting, and troubleshooting.""Currently, I haven't implemented the solution due to its deprecation by the site. However, I can highlight some benefits of Tenable Cloud Security, a cybersecurity solution with various features for scanning vulnerabilities in both cloud environments and on-premises container security.""Tenable.io detects misconfiguration when you deploy a Docker or Kubernetes container. It's much better to remedy these issues during deployment instead of waiting until the container is already in the production environment.""It helps us secure our applications from the build phase and identify the weaknesses from scratch."

More Tenable.io Container Security Pros →

Cons
"Right now, the tool doesn't provide an option revolving around update feeds, specifically the signature update option in the UI.""NGINX App Protect could improve security.""Areas for improvement would be if NGINX could scan for vulnerabilities and learn and update the signatures of DoS attacks.""Currently, the policies have to be handled manually, and you have to create from scratch, which can be a bit time-consuming, in a large environment.""They could provide a better user interface.""The price of NGINX App Protect could improve.""NGINX App Protect would be improved with integration with Shape and F5 WAF, which would make it easy for users to manage all their web application security with a single solution.""I encountered issues with NGINX App Protect while trying to upgrade custom rules."

More NGINX App Protect Cons →

"I feel that in certain areas this product has false positives which the company should work on. They should also try to include business logic vulnerabilities in the scanner testing. Finally, the vulnerability assessment feature should be increased to other hardware devices, apart from firewalls.""Tenable.io Container Security should improve integration modules. It should also improve stability.""I believe integration plays a crucial role for Tenable, particularly in terms of connecting with other products and various container solutions like Docker or Kubernetes. It seems that in future updates, enhanced integration is something I would appreciate. Currently, there is integration with Docker, but when it comes to Kubernetes or other container solutions, it appears to be a challenge, especially with on-prem scanners.""The initial setup is highly complex.""They need to work on auto-remediation so it's easier for the security team to act quickly when certain assets or resources are deployed. The latest version has a CIS benchmark that you need to meet for containers in the cloud, but more automation is needed.""The stability and setup phase of the product are areas with shortcomings where improvements are needed.""The support is tricky to reach, so we would like better-oriented technical support enabled."

More Tenable.io Container Security Cons →

Pricing and Cost Advice
  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

  • "It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders."
  • "I rate the product’s pricing a six out of ten."
  • "The product does not operate on a pay-per-license model."
  • "I rate the tool's pricing a three out of ten."
  • More Tenable.io Container Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Top Answer:The tool's most valuable feature is scanning, reporting, and troubleshooting.
    Top Answer:Tenable.io Container Security should improve integration modules. It should also improve stability.
    Ranking
    21st
    out of 60 in Container Security
    Views
    518
    Comparisons
    381
    Reviews
    9
    Average Words per Review
    334
    Rating
    8.7
    22nd
    out of 60 in Container Security
    Views
    1,850
    Comparisons
    1,656
    Reviews
    5
    Average Words per Review
    445
    Rating
    7.6
    Comparisons
    Also Known As
    NGINX WAF, NGINX Web Application Firewall
    Tenable FlawCheck, FlawCheck
    Learn More
    Overview

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security

    Tenable.io Container Security is a container security platform that delivers end-to-end visibility of Docker container images, providing vulnerability assessment, malware detection, and policy enforcement before and after deployment. It also integrates into your DevOps pipeline to eliminate security blind spots without slowing down software development. In addition, Tenable.io Container Security provides proactive visibility and security so your organization can solve the security challenges of containers at the speed of DevOps.

    Tenable.io Container Security Features

    Tenable.io Container Security has many valuable key features. Some of the most useful ones include:

    • Dashboard visibility: With Tenable.io Container Security, IT security managers gain at-a-glance visibility into container image inventory as well as security. Security teams can view vulnerability, malware, and other security data for all container images, and the distribution of vulnerabilities across images by CVSS score and risk level. The product also shows each image’s OS, OS version, and architecture.
    • Malware protection: The Tenable.io Container Security solution is unique because it is one of the only container security solutions that assesses container image source code for malware. It is designed with a custom-built malware detection engine to help ensure images are malware-free and to analyze container image source code.
    • Policy enforcement: If an image is created that exceeds the organization’s risk threshold, Tenable.io Container Security notifies developers immediately, with layer-specific information provided to help remediate issues rapidly. In addition, when using the solution, policy violations can trigger alerting or can optionally block specific images from being deployed. Policies can be applied globally or only to images in specific repositories.
    • Image syncing from third-party registries: The solution helps your organization gain instant insight into container security risks by synchronizing your existing registry images into Tenable.io Container Security. It integrates with Docker Registry, Docker Trusted Registry, JFrog Artifactory and Amazon EC2 Container Registry.
    • DevOps toolchain integration: In DevOps environments, Tenable.io Container Security can embed security testing into the software development tooling without blocking or disrupting existing software workflows or development processes.

    Tenable.io Container Security Benefits

    There are many benefits to implementing Tenable.io Container Security. Some of the biggest advantages the solution offers include:

    • Accurate, in-depth visibility: The platform helps you understand the individual layers of container images so you can gain an accurate view of cyber risk, reduce false positives, and provide detailed remediation guidance.
    • Securely accelerate DevOps: With Tenable.io Container Security, you can assess container images for vulnerabilities and malware as fast as 30 seconds from within the DevOps toolchain to avoid slowing down code velocity.
    • Enforce security policies: Tenable.io Container Security works to block new container builds that exceed your organizational risk thresholds to ensure containers are compliant with your security policies prior to deployment.
    • Decrease remediation costs: Tenable.io Container Security can help your organization dramatically reduce remediation costs by discovering and fixing software defects during development before application release.
    • Protect running containers: By implementing Tenable.io Container Security, you can gain visibility into running containers, which helps you to detect new vulnerabilities and security issues that may show up after deployment.

    Sample Customers
    Information Not Available
    ServiceMaster
    Top Industries
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider9%
    Healthcare Company7%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company13%
    Government10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business26%
    Midsize Enterprise26%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise14%
    Large Enterprise61%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    NGINX App Protect vs. Tenable.io Container Security
    March 2024
    Find out what your peers are saying about NGINX App Protect vs. Tenable.io Container Security and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    NGINX App Protect is ranked 21st in Container Security with 19 reviews while Tenable.io Container Security is ranked 22nd in Container Security with 7 reviews. NGINX App Protect is rated 8.2, while Tenable.io Container Security is rated 7.8. The top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". On the other hand, the top reviewer of Tenable.io Container Security writes "It helps you catch misconfigurations before they go into a production environment where they're harder to deal with". NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF, Fortinet FortiWeb and Cloudflare Web Application Firewall, whereas Tenable.io Container Security is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Wiz, Trivy and Red Hat Advanced Cluster Security for Kubernetes. See our NGINX App Protect vs. Tenable.io Container Security report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.