Orca Security vs Tenable Vulnerability Management comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Orca Security
Ranking in Vulnerability Management
9th
Average Rating
9.4
Number of Reviews
15
Ranking in other categories
Container Security (14th), Cloud Workload Protection Platforms (CWPP) (12th), Cloud Security Posture Management (CSPM) (10th), Cloud-Native Application Protection Platforms (CNAPP) (10th), Data Security Posture Management (DSPM) (6th), Cloud Detection and Response (CDR) (2nd)
Tenable Vulnerability Manag...
Ranking in Vulnerability Management
2nd
Average Rating
8.2
Number of Reviews
39
Ranking in other categories
Risk-Based Vulnerability Management (2nd)
 

Mindshare comparison

As of July 2024, in the Vulnerability Management category, the mindshare of Orca Security is 6.4%, down from 6.4% compared to the previous year. The mindshare of Tenable Vulnerability Management is 11.8%, down from 17.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
Container Security
6.8%
Cloud Workload Protection Platforms (CWPP)
6.2%
Risk-Based Vulnerability Management
19.2%
 

Featured Reviews

DL
Mar 29, 2024
Helps increase cloud visibility on different platforms, very stable product and quick to deploy
Some of the customers use it to actually look at their assets in the cloud. It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud It helps increase cloud visibility on different platforms. And also…
OniRahman - PeerSpot reviewer
Nov 6, 2022
Helps us manage organizations with assets with no burden to update the solution
Our primary use case for the solution is managing organizations with assets. Our on-premises assets are in the private or public cloud so the customer doesn't need to have the server installed and deployed but can touch and go once the license has a provision. The user can use it right away.  By…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The reporting and automated remediation capabilities are valuable to me. They're real game-changers."
"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation."
"The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here."
"Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools."
"Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality."
"It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud."
"Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool."
"Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple."
"A new user can easily understand the workflow, even if they are creating users for other divisions and the user is a beginner."
"The integration of Tenable into our security ecosystem was very good."
"The initial setup is pretty straightforward."
"The ease of use in terms of scanning assets is valuable."
"The solution can integrate with third parties and meets standard compliance."
"There is no burden of updating or upgrading this solution."
"It is a very, very user-friendly tool...The setup is easy"
"I would rate Tenable's dashboards and reporting capabilities for illustrating security posture a nine out of ten, with ten being the best."
 

Cons

"There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen."
"We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud."
"It's not all clouds that they are currently onboarded with. For instance, they are not yet with public cloud and many other private clouds."
"The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see."
"I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."
"The interface can be a bit cranky and sometimes takes a lot of time to load."
"They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it."
"The presentation of the data in the dashboard is a little bit chaotic."
"The initial setup is complex and has room for improvement."
"The solution must be promoted more in the market."
"The product is a bit expensive."
"The solution’s pricing could be improved."
"They've been able to think about everything in terms of where the world is going and the type of assets that you've got. They've everything sorted out in that aspect, but you have to pay for most of the other components that they've got to give you complete visibility across your tech surface. If it already had those capabilities in-built, without having to add them on to take advantage of them, it would be a very compelling value proposition."
"The solution must provide penetration testing."
"I would like the solution to cover the whole cycle of mitigation since it's an area where the solution currently lacks."
"An area of improvement for this solution is being able to customize the dashboard. For example, the dashboard does not allow us to view a previous months vulnerability results alongside current results to make comparisons."
 

Pricing and Cost Advice

"Orca Security charges are based on cloud workloads. So, it's based on workloads. If we look at one feature, it might be expensive."
"Orca Security is cheaper compared to other solutions in the same space."
"The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
"The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
"The price is a bit expensive for smaller organizations."
"Overall, the pricing is reasonable and the discounts have been acceptable."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
"There are additional features that can be licensed for an additional cost."
"On a scale of one to ten, where one is low, and ten is high price, I rate the pricing an eight. So, it is a pretty expensive solution."
"The solution is not too expensive."
"Tenable.io Vulnerability Management's pricing solution model isn't great."
"Yearly payments are to be made toward the licensing cost of the product. It is neither a cheap nor an expensive product."
"The product costs us around $137,000 annually for 4000 to 5000 assets."
"I would rate the pricing a five out of ten. It is in the middle."
"Compared to other VM solutions, Tenable.io Vulnerability Management is expensive."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
9%
Government
5%
Educational Organization
26%
Computer Software Company
12%
Financial Services Firm
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just scan the entire assets in the cloud.
What needs improvement with Orca Security?
The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse your runtime to detect malware. They're at the forefront regarding developer secur...
What is your primary use case for Orca Security?
We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their cloud provider's configurations.
What's the difference between Tenable Nessus and Tenable.io Vulnerability Management?
Tenable Nessus is a vulnerability assessment solution that is both easy to deploy and easy to manage. The design of the program is such that if a company should desire to handle the installation t...
 

Also Known As

No data available
Tenable.io
 

Overview

 

Sample Customers

BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Global Payments AU/NZ
Find out what your peers are saying about Orca Security vs. Tenable Vulnerability Management and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.