Prisma Cloud by Palo Alto Networks vs SentinelOne Singularity Cloud Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Prisma Cloud by Palo Alto N...
Ranking in Container Security
1st
Ranking in Cloud Workload Protection Platforms (CWPP)
1st
Ranking in Cloud Security Posture Management (CSPM)
1st
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
1st
Average Rating
8.4
Number of Reviews
88
Ranking in other categories
Web Application Firewall (WAF) (5th), Data Security Posture Management (DSPM) (1st)
SentinelOne Singularity Clo...
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
85
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (5th), Compliance Management (5th)
 

Mindshare comparison

As of July 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of Prisma Cloud by Palo Alto Networks is 22.4%, down from 24.1% compared to the previous year. The mindshare of SentinelOne Singularity Cloud Security is 2.4%, up from 1.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Web Application Firewall (WAF)
3.1%
Container Security
18.7%
Vulnerability Management
1.4%
Cloud and Data Center Security
2.2%
 

Featured Reviews

Sairaj Rsanil - PeerSpot reviewer
Jul 1, 2024
Good risk control and configuration capabilities with useful reporting features
The risk control is very good. They have scanning that runs often and we can see the latest configurations and get alerts. The solution offers very good configuration capabilities. It can show you how to resolve and remediate issues, and you can pull reports that will show you everything you need to know. It provides security across multi- or hybrid-cloud environments. It can work with AWS, Azure, Google, Oracle, et cetera. We have many projects within our organization, and we need protection from people trying to steal our information. We can see gaps from every corner of the cloud. Having a solution like this is important to our organization so that we have the capability to see and monitor everything from everywhere, which would be hard to do manually. We can take a preventative approach to cloud security. If anything is open to the public, we can find it and see it. That said, we are using other solutions also. Still, this product will alert you and engage you if there are any areas where information weaknesses filter up. It will guide you and show you how to fix the issues with configurations. We might have witnessed some cost savings. If anything gets stolen, it would cost our company monetarily; however, that hasn't happened. It does help us save time since we don't have to check every console ourselves manually. We've noted the benefits of the solution across the last five years. The remediation data is already available in its logs. You don't have to Google fixes. It's already there on the platform. We're using containers and Docker. Instead of using open-source, we can use our own code and cloud. We'll be able to know if there is a misconfiguration. For example, if there is an AWS-level misconfiguration, Prisma will help us discover this. We use a variety of tools, and we can use Prisma to handle various types of misconfiguration. It covers our entire cloud-native development life cycle. It provides us with the visibility and control we need regardless of how complex or distributed our cloud environment becomes. It's very helpful. It mitigates 98% to 99% of mitigation issues. It's helped us maintain confidence in our compliance and security reporting. I'm able to see configuration changes. If something changes, I know. It helps us reduce runtime alerts. You can log in and check each and every account via the portal quite easily. If I see an alert, I can quickly fix issues. Or I can go through each alert and find out which are important or not. It reduces the time we take to handle these tasks by 75%. We can focus on the alerts that have the most impact. It prioritizes alerts to critical, high, and low. The console is good and user-friendly. We can see the logs very easily. People without experience can also easily adopt the solution.
SD
Apr 16, 2024
Easy to use with good UI but needs better technical support
The UI is very good. The solution offers very good adaptability. Its ease of use is pretty good. After using it for nine months, I'm pretty comfortable with it. The evidence-based reporting helps us prioritize and solve issues. This is a feature that is missing from most platforms. We use agentless vulnerability scanning. It's a good aspect of the product. The proof of exploitability and evidence-based reporting are excellent. They gave me a detailed idea of what was exposed. We use the infrastructure as code scanning. It really helps manage the policies, which I have been working on. The compliance capabilities are helping me most of all. The reports and alerts we get help manage everything and act on issues. We've reduced the number of false positives we receive by 35% or so. We've reduced our time to detect by about 20%. It does take time to remediate, however, we've saved time in terms of time to remediate since we get more details around alerts and can go in and look and solve issues. We've reduced our mean time to remediation by about 30% to 35%.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"One of the most valuable features is the compliance of RedLock, which we are using for any issues with security. It flags them and that's the primary objective of that feature."
"Prisma Cloud has enabled us to take a very strong preventive approach to cloud security. One of the hardest things with cloud is getting visibility into workloads. With Prisma Cloud, you can go in and get that visibility, then set up policies to alert on risky behavior, e.g., if there are security groups or firewall ports open up. So, it is very helpful in preventing configuration errors in the cloud by having visibility. If there are issues, then you can find them and fix them."
"What I like most about Prisma Cloud is its zero-day signatures, maximum security, minimal downtime, cloud visibility, control, and ease of deployment."
"The ability to monitor the artifact repository is one of the most valuable features because we have a disparate set of development processes, but everything tends to land in a common set of artifact repositories. The solution gives us a single point where we can apply security control for monitoring. That's really helpful."
"My favorite feature is the CWPP module. We can define various kinds of rules for vulnerabilities, incidents, or suspicious activities."
"This solution helped us by allowing us to schedule and fix things. This is not an easy thing if you're managing 1,000 plus resources."
"It provides insights into potential vulnerabilities in our code, helping us identify and rectify issues before they can be exploited."
"The application visibility is amazing. For example, sometimes we don't know what a particular custom port is for and what is running on it. The visibility enables us to identify applications, what the protocol is, and what service is behind it. Within Azure, it is doing a great job of providing visibility. We know exactly what is passing through our network. If there is an issue of any sort we are able to quickly detect it and fix the problem."
"The real-time detection and response capabilities overall are great."
"Our organization is growing steadily, so our infrastructure is expanding, and we're managing more technical resources. Singularity Cloud Security helps us track our resources so that we don't get lost in the overwhelming volume of things and ensures we follow best practices. The solution gives us better visibility into our resources and enables faster resolution."
"The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"The most valuable aspects of PingSafe are its alerting system and the remediation guidance it provides."
"Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews."
"The user interface is well-designed and easy to navigate."
"PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us."
 

Cons

"Support is an area that needs improvement."
"We have discovered that Prisma is not functioning properly with GCP."
"We face some GUI issues related to new permissions for AWS. So far, we don't have any automation to complete them through the GUI. We have to manually update the permissions. Our customers have faced some issues with that."
"The innovation side of the solution could be more efficient and more detailed."
"Currently, custom reports are available, but I feel that those reports are targeting just the L1 or L2 engineers because they are very verbose. So, for every alert, there is a proper description, but as a security posture management portal, Prisma Cloud should give me a dashboard that I can present to my stakeholders, such as CSO, CRO, or CTO. It should be at a little bit higher level. They should definitely put effort into reporting because the reporting does not reflect the requirements of a dashboard for your stakeholders. There are a couple of things that are present on the portal, but we don't have the option to customize dashboards or widgets. There are a limited set of widgets, and those widgets don't add value from the perspective of a security team or any professional who is above L1 or L2 level. Because of this, the reach of Prisma Cloud in an organization or the access to Prisma Cloud will be limited only to L1 and L2 engineers. This is something that their development team should look into."
"The area for improvement is less about the product and more about the upsell. If we've already agreed that we'd like your product x, y, or z, don't try to add fries to my burger. I don't need it."
"More documentation with real-world use cases would be helpful."
"Areas like the deployment of their defenders and their central control need manual intervention. They should focus more on automation. They have a very generic case for small companies. However, for bigger companies to work, we have to do a lot of changes to our system to accommodate it. Therefore, they should change their system or deployment models so it can be easy to integrate into existing architectures."
"There should be more documentation about the product."
"I would like additional integrations."
"When we request any changes, they must be reflected in the next update."
"PingSafe filtering has some areas that cause problems, and to achieve single sign-on functionality, a break-glass feature, which is currently unavailable, is necessary."
"They could generally give us better comprehensive rules."
"The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement."
"We are experiencing problems with Cloud Native Security reporting."
"They can work on policies based on different compliance standards."
 

Pricing and Cost Advice

"The purchasing process was easy and quick. It is a very economical solution."
"Almost all the CSPM tools are pretty expensive."
"The pricing is reasonable."
"Prisma Cloud licensing works on credits."
"I don't know a better way to do it, but their licensing is a little confusing. That's due to the breadth of different types of technologies they are trying to cover. The way you license depends on where you're securing. When they were Twistlock it was a simple licensing scheme and you could tell what you were doing. Now that they've changed that scheme with Palo Alto, it is quite confusing. It's very difficult to predict what your costs are going to be as you try to expand coverage."
"Prisma Cloud by Palo Alto Networks has helped the company save some money. Cost-wise, it's okay."
"Prisma Cloud is remarkably expensive."
"I find the pricing to be expensive."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"As a partner, we receive a discount on the licenses."
"PingSafe's pricing is good because it provides us with a solution."
"The features included in PingSafe justify its price point."
"Singularity Cloud Workload Security's pricing is good."
"PingSafe falls somewhere in the middle price range, neither particularly cheap nor expensive."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
15%
Computer Software Company
14%
Financial Services Firm
13%
Manufacturing Company
9%
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your primary use case for Prisma Cloud by Palo Alto Networks ?
Prisma Cloud helps support DevSecOps methodologies, making those responsibilities easier to manage.
What Cloud-Native Application Protection Platform do you recommend?
We like Prisma Cloud by Palo Alto Networks, since it offers us incredible visibility into our entire cloud system. We are able to easily see where our container vulnerabilities lie and and where cl...
What do you think of Aqua Security vs Prisma Cloud?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is less. XDR is a little bit more expensive. There are going to be different add-ons ...
What needs improvement with PingSafe?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The application module focuses on the different codes and libraries that can be run on ...
 

Also Known As

Palo Alto Networks Prisma Cloud, Prisma Public Cloud, RedLock Cloud 360, RedLock, Twistlock, Aporeto
PingSafe
 

Overview

 

Sample Customers

Amgen, Genpact, Western Asset, Zipongo, Proofpoint, NerdWallet, Axfood, 21st Century Fox, Veeva Systems, Reinsurance Group of America
Information Not Available
Find out what your peers are saying about Prisma Cloud by Palo Alto Networks vs. SentinelOne Singularity Cloud Security and other solutions. Updated: June 2024.
793,295 professionals have used our research since 2012.