Orca Security vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
Orca Security Logo
8,192 views|5,340 comparisons
100% willing to recommend
SUSE Logo
3,261 views|2,322 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 2, 2023

We performed a comparison between Orca Security and SUSE NeuVector based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Orca Security provides comprehensive cloud insights with its patented SideScanning feature. Users like how it prioritizes vulnerabilities and risks. SUSE NeuVector is praised for its informative dashboard and automation capabilities. Orca Security could improve intrusion detection and data center compatibility. Reviewers also want to improve integration with non-standard ticketing systems. SUSE NeuVector could improve by adding IaaS and virtual machines scanning and simplifying deployment and documentation. Users want to see more cloud capabilities and better integration with other security tools in a hybrid environment.

  • Service and Support: Orca Security's customer service has been commended for being prompt, skilled, and attentive to customers' needs.  SUSE NeuVector's support is considered knowledgeable and supportive, but navigating the support process can be complex, and it's sometimes hard to find the right person to help you.

  • Ease of Deployment: Orca Security offers a quick and uncomplicated initial setup, requiring just a few minutes and no ongoing maintenance. Inexperienced users may find SUSE NeuVector's setup complex. 

  • Pricing: Some have suggested that Orca Security's price could be lower, but others say the cost is justified because of the visibility and security it offers. Some users think SUSE NeuVector is inexpensive, but others say pricing has room for improvement.

  • ROI: Orca Security is a holistic security solution that results in significant cost savings. It offers immediate results and does not require much training. SUSE NeuVector yields a solid ROI for high-risk industries like financial services, but it may not be as beneficial for some businesses, such as retailers.

Comparison Results: Our users prefer Orca Security over SUSE NeuVector for its comprehensive features its deep visibility into container security and cloud-based environments. Users also praised Orca support's responsiveness and competence. Reviewers said SUSE NeuVector needs improvements in deployment, documentation, and integration.

To learn more, read our detailed Orca Security vs. SUSE NeuVector Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here.""Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality."

More Orca Security Pros →

"The features of image scanning and anti-malware are really valuable.""When it comes to the price, we got a really good deal from the vendor instantly.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The most valuable feature of SUSE NeuVector is its run-time security.""The UI has a lot of features.""The initial setup is quite good, it's straightforward.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost."

More SUSE NeuVector Pros →

Cons
"I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""The presentation of the data in the dashboard is a little bit chaotic.""The solution could improve by making the dashboards more elaborative and more descriptive.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance.""The interface can be a bit cranky and sometimes takes a lot of time to load."

More Orca Security Cons →

"I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""The image-scanning features need improvement.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""The tool should offer seamless integration of other security tools while in a hybrid environment.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""The documentation needs to improve a bit.""SUSE NeuVector should provide more security protection rules and better container image scanning."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards. Modularizing reports and dashboards would be fantastic… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my overall security posture.
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Ranking
    12th
    out of 59 in Container Security
    Views
    8,192
    Comparisons
    5,340
    Reviews
    3
    Average Words per Review
    613
    Rating
    9.0
    19th
    out of 59 in Container Security
    Views
    3,261
    Comparisons
    2,322
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Comparisons
    Also Known As
    NeuVector
    Learn More
    Overview
    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

        SUSE NeuVector Features

        SUSE NueVector has many valuable key features. Some of the most useful ones include:

        • Container incident detection and prevention
        • Network security
        • Runtime security
        • Supply chain security
        • Container firewall
        • Host and platform security
        • Cloud-native automation and integration
        • Resource monitoring
        • Visualization and reporting
        • High availability
        • Security
        • Vulnerability management
        • Compliance and auditing
        • Alerting
        • Logging and Response

        SUSE NeuVector Benefits

        There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

        • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
        • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
        • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
        • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
        • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

        Reviews from Real Users

        A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

        Sample Customers
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
        Top Industries
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company9%
        Government8%
        Company Size
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        REVIEWERS
        Small Business57%
        Midsize Enterprise14%
        Large Enterprise29%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise12%
        Large Enterprise65%
        Buyer's Guide
        Orca Security vs. SUSE NeuVector
        March 2024
        Find out what your peers are saying about Orca Security vs. SUSE NeuVector and other solutions. Updated: March 2024.
        770,141 professionals have used our research since 2012.

        Orca Security is ranked 12th in Container Security with 14 reviews while SUSE NeuVector is ranked 19th in Container Security with 7 reviews. Orca Security is rated 9.4, while SUSE NeuVector is rated 7.8. The top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and CrowdStrike Falcon Cloud Security, whereas SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Red Hat Advanced Cluster Security for Kubernetes, Aqua Cloud Security Platform, Sysdig Falco and Sysdig Secure. See our Orca Security vs. SUSE NeuVector report.

        See our list of best Container Security vendors and best Cloud Workload Protection Platforms (CWPP) vendors.

        We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.