Singularity Cloud Security by SentinelOne vs Tenable.io Container Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Singularity Cloud Security by SentinelOne and Tenable.io Container Security based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Singularity Cloud Security by SentinelOne vs. Tenable.io Container Security Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning.""PingSafe released a new security graph tool that helps us identify the root issue. Other tools give you a pass/fail type of profile on all misconfigurations, and those will run into the thousands. PingSafe's graphing algorithm connects various components together and tries to identify what is severe and what is not. It can correlate various vulnerabilities and datasets to test them on the back end to pinpoint the real issue.""PingSafe offers comprehensive security posture management.""The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software.""It saves time, makes your environment more secure, and improves compliance. PingSafe helps with audits, ensuring that you are following best practices for cloud security. You don't need to be an expert to use it and improve your security."

More Singularity Cloud Security by SentinelOne Pros →

"Nessus scanner is very effective for internal penetration testing.""The tool's most valuable feature is scanning, reporting, and troubleshooting.""It helps us secure our applications from the build phase and identify the weaknesses from scratch.""It is a scalable solution. Scalability-wise, it is a good solution.""Currently, I haven't implemented the solution due to its deprecation by the site. However, I can highlight some benefits of Tenable Cloud Security, a cybersecurity solution with various features for scanning vulnerabilities in both cloud environments and on-premises container security.""The strong security provided by the product in the container environment is its most valuable feature.""Tenable.io detects misconfiguration when you deploy a Docker or Kubernetes container. It's much better to remedy these issues during deployment instead of waiting until the container is already in the production environment."

More Tenable.io Container Security Pros →

Cons
"There is a bit of a learning curve for new users.""We've found a lot of false positives.""I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool.""One of the issues with the product stems from the fact that it clubs different resources under one ticket.""There's room for improvement in the graphic explorer.""The could improve their mean time to detect.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""I would like additional integrations."

More Singularity Cloud Security by SentinelOne Cons →

"The stability and setup phase of the product are areas with shortcomings where improvements are needed.""I believe integration plays a crucial role for Tenable, particularly in terms of connecting with other products and various container solutions like Docker or Kubernetes. It seems that in future updates, enhanced integration is something I would appreciate. Currently, there is integration with Docker, but when it comes to Kubernetes or other container solutions, it appears to be a challenge, especially with on-prem scanners.""The initial setup is highly complex.""They need to work on auto-remediation so it's easier for the security team to act quickly when certain assets or resources are deployed. The latest version has a CIS benchmark that you need to meet for containers in the cloud, but more automation is needed.""I feel that in certain areas this product has false positives which the company should work on. They should also try to include business logic vulnerabilities in the scanner testing. Finally, the vulnerability assessment feature should be increased to other hardware devices, apart from firewalls.""The support is tricky to reach, so we would like better-oriented technical support enabled.""Tenable.io Container Security should improve integration modules. It should also improve stability."

More Tenable.io Container Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More Singularity Cloud Security by SentinelOne Pricing and Cost Advice →

  • "It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders."
  • "I rate the product’s pricing a six out of ten."
  • "The product does not operate on a pay-per-license model."
  • "I rate the tool's pricing a three out of ten."
  • More Tenable.io Container Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:PingSafe offers attack path analysis.
    Top Answer:There are different pricing models for software licenses. Some models are based on the individual number of assets a user has. Others consider the number of nodes, clusters, and accounts, with… more »
    Top Answer:We requested additional capabilities as we began deploying and scanning beyond the initial setup. Specifically, we wanted the ability to: * Continuously monitor configurations 24/7. * Gain immediate… more »
    Top Answer:The tool's most valuable feature is scanning, reporting, and troubleshooting.
    Top Answer:Tenable.io Container Security should improve integration modules. It should also improve stability.
    Ranking
    8th
    out of 60 in Container Security
    Views
    650
    Comparisons
    262
    Reviews
    51
    Average Words per Review
    931
    Rating
    8.5
    22nd
    out of 60 in Container Security
    Views
    1,850
    Comparisons
    1,656
    Reviews
    5
    Average Words per Review
    445
    Rating
    7.6
    Comparisons
    Also Known As
    PingSafe
    Tenable FlawCheck, FlawCheck
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Tenable.io Container Security is a container security platform that delivers end-to-end visibility of Docker container images, providing vulnerability assessment, malware detection, and policy enforcement before and after deployment. It also integrates into your DevOps pipeline to eliminate security blind spots without slowing down software development. In addition, Tenable.io Container Security provides proactive visibility and security so your organization can solve the security challenges of containers at the speed of DevOps.

    Tenable.io Container Security Features

    Tenable.io Container Security has many valuable key features. Some of the most useful ones include:

    • Dashboard visibility: With Tenable.io Container Security, IT security managers gain at-a-glance visibility into container image inventory as well as security. Security teams can view vulnerability, malware, and other security data for all container images, and the distribution of vulnerabilities across images by CVSS score and risk level. The product also shows each image’s OS, OS version, and architecture.
    • Malware protection: The Tenable.io Container Security solution is unique because it is one of the only container security solutions that assesses container image source code for malware. It is designed with a custom-built malware detection engine to help ensure images are malware-free and to analyze container image source code.
    • Policy enforcement: If an image is created that exceeds the organization’s risk threshold, Tenable.io Container Security notifies developers immediately, with layer-specific information provided to help remediate issues rapidly. In addition, when using the solution, policy violations can trigger alerting or can optionally block specific images from being deployed. Policies can be applied globally or only to images in specific repositories.
    • Image syncing from third-party registries: The solution helps your organization gain instant insight into container security risks by synchronizing your existing registry images into Tenable.io Container Security. It integrates with Docker Registry, Docker Trusted Registry, JFrog Artifactory and Amazon EC2 Container Registry.
    • DevOps toolchain integration: In DevOps environments, Tenable.io Container Security can embed security testing into the software development tooling without blocking or disrupting existing software workflows or development processes.

    Tenable.io Container Security Benefits

    There are many benefits to implementing Tenable.io Container Security. Some of the biggest advantages the solution offers include:

    • Accurate, in-depth visibility: The platform helps you understand the individual layers of container images so you can gain an accurate view of cyber risk, reduce false positives, and provide detailed remediation guidance.
    • Securely accelerate DevOps: With Tenable.io Container Security, you can assess container images for vulnerabilities and malware as fast as 30 seconds from within the DevOps toolchain to avoid slowing down code velocity.
    • Enforce security policies: Tenable.io Container Security works to block new container builds that exceed your organizational risk thresholds to ensure containers are compliant with your security policies prior to deployment.
    • Decrease remediation costs: Tenable.io Container Security can help your organization dramatically reduce remediation costs by discovering and fixing software defects during development before application release.
    • Protect running containers: By implementing Tenable.io Container Security, you can gain visibility into running containers, which helps you to detect new vulnerabilities and security issues that may show up after deployment.

    Sample Customers
    Information Not Available
    ServiceMaster
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm11%
    Media Company9%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Manufacturing Company14%
    Financial Services Firm8%
    Hospitality Company8%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company13%
    Government10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise22%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise16%
    Large Enterprise53%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    Singularity Cloud Security by SentinelOne vs. Tenable.io Container Security
    March 2024
    Find out what your peers are saying about Singularity Cloud Security by SentinelOne vs. Tenable.io Container Security and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    Singularity Cloud Security by SentinelOne is ranked 8th in Container Security with 67 reviews while Tenable.io Container Security is ranked 22nd in Container Security with 7 reviews. Singularity Cloud Security by SentinelOne is rated 8.6, while Tenable.io Container Security is rated 7.8. The top reviewer of Singularity Cloud Security by SentinelOne writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". On the other hand, the top reviewer of Tenable.io Container Security writes "It helps you catch misconfigurations before they go into a production environment where they're harder to deal with". Singularity Cloud Security by SentinelOne is most compared with Prisma Cloud by Palo Alto Networks, Wiz, Orca Security, AWS GuardDuty and Qualys VMDR, whereas Tenable.io Container Security is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Wiz, Trivy and Red Hat Advanced Cluster Security for Kubernetes. See our Singularity Cloud Security by SentinelOne vs. Tenable.io Container Security report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.