Orca Security vs SentinelOne Singularity Cloud Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Orca Security
Ranking in Vulnerability Management
9th
Ranking in Container Security
14th
Ranking in Cloud Workload Protection Platforms (CWPP)
12th
Ranking in Cloud Security Posture Management (CSPM)
10th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
10th
Average Rating
9.4
Number of Reviews
15
Ranking in other categories
Data Security Posture Management (DSPM) (6th), Cloud Detection and Response (CDR) (2nd)
SentinelOne Singularity Clo...
Ranking in Vulnerability Management
5th
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
85
Ranking in other categories
Cloud and Data Center Security (5th), Compliance Management (5th)
 

Mindshare comparison

As of July 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of Orca Security is 9.1%, down from 10.0% compared to the previous year. The mindshare of SentinelOne Singularity Cloud Security is 2.4%, up from 1.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
6.4%
Container Security
6.8%
Cloud and Data Center Security
2.2%
 

Featured Reviews

DL
Mar 29, 2024
Helps increase cloud visibility on different platforms, very stable product and quick to deploy
Some of the customers use it to actually look at their assets in the cloud. It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud It helps increase cloud visibility on different platforms. And also…
SA
May 31, 2024
Gives us better visibility into our resources and enables faster resolution
The detection time could be better. It takes a long time to scan. I'm not sure how long other tools take for the same amount of scanning, so I cannot compare it with other tools, but it takes us half a day to a full day to complete the scan. I want to get the reports faster so we can start fixing the problems. The proof of exploitability is another area for improvement. While I have all the information to troubleshoot the problem, it isn't detailed enough for an administrator. It has sufficient information for a general user, but an administrator would like to know all the ins and outs of the vulnerabilities that have been reported. I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality."
"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation."
"The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments."
"With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries."
"It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud."
"Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple."
"The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use."
"The reporting and automated remediation capabilities are valuable to me. They're real game-changers."
"The user interface is well-designed and easy to navigate."
"It integrates very well. We sell different products from different vendors. We know that the SentinelOne Singularity platform can be integrated with several different solutions from different vendors."
"PingSafe offers comprehensive security posture management."
"The most valuable features of PingSafe are the asset inventory and issue indexing."
"The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link."
"The solution is a good alerting tool."
"PingSafe provides email alerts and ranks issues based on severity, such as high, critical, etc., that help us prioritize issues."
"The remediation process is good."
 

Cons

"I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."
"The solution could improve by making the dashboards more elaborative and more descriptive."
"We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud."
"The presentation of the data in the dashboard is a little bit chaotic."
"It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds."
"I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on."
"I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click."
"The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see."
"They need more experienced support personnel."
"There's room for improvement in the graphic explorer."
"I would like PingSafe to add real-time detection of vulnerabilities and cloud misconfigurations."
"We don't get any notifications from PingSafe when the clusters are down."
"PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection."
"In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams."
"The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity."
"The cost has the potential for improvement."
 

Pricing and Cost Advice

"The price is a bit expensive for smaller organizations."
"The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"Orca Security is cheaper compared to other solutions in the same space."
"While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
"Orca Security charges are based on cloud workloads. So, it's based on workloads. If we look at one feature, it might be expensive."
"I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
"Overall, the pricing is reasonable and the discounts have been acceptable."
"It is cheap."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"PingSafe's pricing is good because it provides us with a solution."
"PingSafe is priced reasonably for our workload."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"Its pricing was a little less than other providers."
"Singularity Cloud Workload Security's pricing is good."
"Pricing is based on modules, which was ideal for us."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
9%
Government
5%
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.
What needs improvement with Orca Security?
The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse your runtime to detect malware. They're at the forefront regarding developer secur...
What is your primary use case for Orca Security?
We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their cloud provider's configurations.
What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons ...
What needs improvement with PingSafe?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The application module focuses on the different codes and libraries that can be run on ...
 

Also Known As

No data available
PingSafe
 

Overview

 

Sample Customers

BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Information Not Available
Find out what your peers are saying about Orca Security vs. SentinelOne Singularity Cloud Security and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.