Orca Security vs Red Hat Advanced Cluster Security for Kubernetes comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Orca Security and Red Hat Advanced Cluster Security for Kubernetes based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Orca Security vs. Red Hat Advanced Cluster Security for Kubernetes Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup is very easy.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report.""Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools.""With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple."

More Orca Security Pros →

"One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes.""The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate.""I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.""It is easy to install and manage.""The technical support is good.""I am impressed with the tool's visibility.""The most valuable feature is the ability to share resources.""Scalability-wise, I rate the solution a nine out of ten."

More Red Hat Advanced Cluster Security for Kubernetes Pros →

Cons
"I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on.""The interface can be a bit cranky and sometimes takes a lot of time to load.""They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it.""As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently.""The presentation of the data in the dashboard is a little bit chaotic.""In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties.""It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds.""There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen."

More Orca Security Cons →

"The solution's price could be better.""The deprecation of APIs is a concern since the deprecation of APIs will cause issues for us every time we upgrade.""Red Hat is somewhat expensive.""The testing process could be improved.""The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity.""They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it.""The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement.""The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult."

More Red Hat Advanced Cluster Security for Kubernetes Cons →

Pricing and Cost Advice
  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

  • "The pricing model is moderate, meaning it is not very expensive."
  • "Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
  • "We purchase a yearly basis license for the solution."
  • More Red Hat Advanced Cluster Security for Kubernetes Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards. Modularizing reports and dashboards would be fantastic… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my overall security posture.
    Top Answer:I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.
    Top Answer:The solution's visibility and vulnerability prevention should be improved.
    Top Answer:Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and many IT industries.
    Ranking
    12th
    out of 59 in Container Security
    Views
    8,192
    Comparisons
    5,340
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    16th
    out of 59 in Container Security
    Views
    2,863
    Comparisons
    2,291
    Reviews
    8
    Average Words per Review
    466
    Rating
    8.4
    Comparisons
    Also Known As
    StackRox
    Learn More
    Red Hat
    Video Not Available
    Overview
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.

        Red Hat Advanced Cluster Security for Kubernetes Features

        Red Hat Advanced Cluster Security for Kubernetes has many valuable key features. Some of the most useful ones include:

        • Vulnerability management: With the Red Hat Advanced Cluster Security for Kubernetes solution, you gain full visibility into your entire cloud-native landscape. The solution makes it possible for your organization to identify and remediate vulnerabilities in Kubernetes configurations and container images, as well as running applications. It also enables you to provide developers with clear and prioritized guidance on fixable vulnerabilities.
        • Configuration management: The solution makes configuration management easy. To identify missed best practices, you can understand how images, containers, and deployments are configured prior to running. It also allows you to leverage Kubernetes-native capabilities - like admission controllers - to prevent misconfigured workloads from deploying or running.
        • Compliance: Using Red Hat Advanced Cluster Security for Kubernetes helps you manage compliance with standard-specific checks across CIS Benchmarks, NIST, PCI, and HIPAA, with more than 300 controls and continuous compliance assessments and one-click audit reporting.
        • Network segmentation: The solution enables you to enforce network policies by using the native capabilities in Kubernetes. You can simulate new policies, visualize existing ones, generate updated YAML files, and apply them directly to Kubernetes.
        • Multifactor risk profiling: With Red Hat Advanced Cluster Security for Kubernetes, you can use risk rankings by combining vulnerability (CVE) details with rich Kubernetes context and artifact data. This allows you to assess and prioritize risk across your entire environment. In turn, you can accelerate remediation times and productivity.
        • Threat detection and incident response: By combining custom policies, process allow lists, application and network baselines, and behavioral modeling to identify anomalous behavior, the solution enables you to protect your applications at runtime. You can then leverage Kubernetes-native enforcement capabilities to respond.

        Red Hat Advanced Cluster Security for Kubernetes Benefits

        There are many benefits to implementing Red Hat Advanced Cluster Security for Kubernetes. Some of the biggest advantages the solution offers include:

        • Increases protection, scalability, and portability.
        • Eliminates blind spots.
        • Reduces time and costs.
        • Reduces the effort needed to implement security.
        • Streamlines security analysis, investigation, and remediation by using the rich context Kubernetes provides.
        • Provides scalability and resiliency native to Kubernetes

        Reviews from Real Users

        PeerSpot user Igor K., Owner/Full Stack Software Engineer at Maraphonic, Inc., says, “The solution allows teams to create their own virtual spaces and share resources. The most valuable feature is the ability to share resources.”

        Sample Customers
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        City National Bank, U.S. Department of Homeland Security
        Top Industries
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        VISITORS READING REVIEWS
        Financial Services Firm21%
        Computer Software Company15%
        Government9%
        Manufacturing Company8%
        Company Size
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        REVIEWERS
        Small Business40%
        Midsize Enterprise20%
        Large Enterprise40%
        VISITORS READING REVIEWS
        Small Business16%
        Midsize Enterprise12%
        Large Enterprise72%
        Buyer's Guide
        Orca Security vs. Red Hat Advanced Cluster Security for Kubernetes
        March 2024
        Find out what your peers are saying about Orca Security vs. Red Hat Advanced Cluster Security for Kubernetes and other solutions. Updated: March 2024.
        770,141 professionals have used our research since 2012.

        Orca Security is ranked 12th in Container Security with 14 reviews while Red Hat Advanced Cluster Security for Kubernetes is ranked 16th in Container Security with 10 reviews. Orca Security is rated 9.4, while Red Hat Advanced Cluster Security for Kubernetes is rated 8.4. The top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". On the other hand, the top reviewer of Red Hat Advanced Cluster Security for Kubernetes writes "Provides network mapping feature for visualizing container communication but complex setup ". Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security, whereas Red Hat Advanced Cluster Security for Kubernetes is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, SUSE NeuVector, CrowdStrike Falcon Cloud Security and Sysdig Secure. See our Orca Security vs. Red Hat Advanced Cluster Security for Kubernetes report.

        See our list of best Container Security vendors.

        We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.