Orca Security vs SanerNow CyberHygiene Platform comparison

Cancel
You must select at least 2 products to compare!
Orca Security Logo
7,070 views|4,552 comparisons
100% willing to recommend
Secpod Technologies Logo
220 views|153 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Orca Security and SanerNow CyberHygiene Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: April 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here."

More Orca Security Pros →

"Although it is, in fact, a complete vulnerability management solution, the most valuable feature is the patch management functionality. Most of our customers give preference to this tool over other tools when it comes to patch management."

More SanerNow CyberHygiene Platform Pros →

Cons
"In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties.""The solution could improve by making the dashboards more elaborative and more descriptive.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""The presentation of the data in the dashboard is a little bit chaotic.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards.""There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen."

More Orca Security Cons →

"SanerNow has good integration with the more well known ITSM tools, but at the same time there are many other ITSM (IT Service Management) tools available in the market, including local tools here in India, and I'm not sure how SanerNow plans to integrate with them all out of the box."

More SanerNow CyberHygiene Platform Cons →

Pricing and Cost Advice
  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

  • "As with several other solutions such as Microsoft MECM and SCCM, the licensing for SanerNow involves per-device pricing for each kind of product or service on offer."
  • More SanerNow CyberHygiene Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.
    Top Answer:Actually, it's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds. Therefore, there is room for improvement, and more… more »
    Top Answer:Some of the customers use it to actually look at their assets in the cloud. It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan… more »
    Top Answer:Although it is, in fact, a complete vulnerability management solution, the most valuable feature is the patch management functionality. Most of our customers give preference to this tool over other… more »
    Top Answer:As with several other solutions such as Microsoft MECM and SCCM, the licensing for SanerNow involves per-device pricing for each kind of product or service on offer. When it comes to per-device… more »
    Top Answer:SanerNow has good integration with the more well-known ITSM tools, but at the same time, there are many other ITSM (IT Service Management) tools available in the market, including local tools here in… more »
    Ranking
    8th
    Views
    7,070
    Comparisons
    4,552
    Reviews
    3
    Average Words per Review
    628
    Rating
    9.0
    20th
    Views
    220
    Comparisons
    153
    Reviews
    1
    Average Words per Review
    1,045
    Rating
    10.0
    Comparisons
    Also Known As
    SecPod SanerNow, SanerNow RP
    Learn More
    Overview
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        SanerNow CyberHygiene Platform and tools provide a paradigm shift in endpoint security and systems management. SanerNow simplifies endpoint security, increases IT and security effectiveness, and reduces IT management cost. Platform specific tools provide vulnerability scanning, patching, compliance, asset, endpoint, and threat management. SanerNow provides one dashboard with one agent to address multiple high value business use cases.
        Sample Customers
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        SACTECH, SACTECH, NEWBERRY GROUP, DIZZION
        Top Industries
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University5%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company12%
        University6%
        Company Size
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise19%
        Large Enterprise57%
        Buyer's Guide
        Vulnerability Management
        April 2024
        Find out what your peers are saying about Tenable, Wiz, SentinelOne and others in Vulnerability Management. Updated: April 2024.
        771,212 professionals have used our research since 2012.

        Orca Security is ranked 8th in Vulnerability Management with 15 reviews while SanerNow CyberHygiene Platform is ranked 20th in Vulnerability Management with 1 review. Orca Security is rated 9.4, while SanerNow CyberHygiene Platform is rated 10.0. The top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". On the other hand, the top reviewer of SanerNow CyberHygiene Platform writes "Advanced vulnerability Management solution with out-of-the-box integrations". Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security, whereas SanerNow CyberHygiene Platform is most compared with Qualys VMDR, Tenable Nessus, Rapid7 InsightVM, BigFix and NinjaOne.

        See our list of best Vulnerability Management vendors.

        We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.