PingSafe vs Veracode comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
650 views|262 comparisons
98% willing to recommend
Veracode Logo
2,774 views|1,880 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PingSafe and Veracode based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PingSafe vs. Veracode Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We noted immediate benefits from using the solution.""The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform.""It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""It is fairly simple. Anybody can use it.""Cloud Native Security is a tool that has good monitoring features.""It is advantageous in terms of time-saving and cost reduction."

More PingSafe Pros →

"Their dashboard is really good, overall. In my opinion, it's one of the best in the market, and I say that because we have used other service providers.""Before Veracode, the application was deployed to the production server and there would be a lot of bugs and issues. Once we implemented the Veracode scan, the full deployment issues were drastically reduced.""It is a good product for creating secure software. The static code analysis is pretty good and useful.""Provides the capability to track remediation and the handling of identified vulnerabilities.""The Security Labs [is] where I have the developers training and constantly improving their security, and remembering their security techniques. That way, they are more proactive and make sure things are correct. They're faster because they're doing it in the first place.""Veracode provides faster scans compared to other static analysis security testing tools.""It provides security of different Shadow IT activities in our environment, especially around application development and website hosting.""It scans for the OWASP top-10 security flaws at the dynamic level and, at the static level, it scans for all the warnings so that developers can fix the code before we go to UAT or the next phase."

More Veracode Pros →

Cons
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature.""There's room for improvement in the graphic explorer.""Customized queries should be made easier to improve PingSafe.""PingSafe can improve by eliminating 100 percent of the false positives.""When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows.""Maybe container runtime security could be improved."

More PingSafe Cons →

"The current version of the application does not support testing for API.""A high number of false positives are reported and this should be reduced.""Static scanning takes a long time, so you need to patiently wait for the scan to achieve. I also think the software could be more accurate. It isn't 100 percent, so you shouldn't completely rely on Veracode. You need to manually verify its findings.""It needs better APIs, reporting that I can easily query through the APIs and, preferably, a license model that I can predict.""While Veracode is way ahead of its competitors on Gartner Magic Quadrant, it's a bit more expensive than Fortify. It's a good solution for the cost, but if we had a high budget, we would go with Checkmarx, which is much better than Veracode.""An area for improvement I found in Veracode is the connectivity because currently, my company uses a plugin for the dev-ops cloud-based connectivity. A pretty helpful feature would be if Veracode gives a direct code for connecting to the Oracle server directly and authenticating it via a unique server.""I would like Veracode to add more language support.""From what we have seen of Veracode's SCA offering, it is just average."

More Veracode Cons →

Pricing and Cost Advice
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "It was reasonable pricing for me."
  • "PingSafe is priced reasonably for our workload."
  • "We have an enterprise license. It is affordable. I'm not sure, but I think we pay 150,000 rupees per month."
  • "It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
  • "Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
  • "For pricing, it currently seems to be in line with market rates."
  • "I am not involved in the pricing, but it is cost-effective."
  • More PingSafe Pricing and Cost Advice →

  • "Its complexity makes it quite expensive, but it’s all worth it, with all the engineering in the background."
  • "The pricing is pretty high."
  • "The worst part about the product is that it does not scale at all. Also, microservices apps will cost you a fortune."
  • "I think licensing needs to be changed or updated so that it works with adjustments. Pricing is expensive compared to the amount of scanning we perform."
  • "It's worth the value"
  • "Pricing seems fair for what is offered, and licensing has been no problem. All developers are able to get the access they need."
  • "It can be expensive to do this, so I would just make sure that you're getting the proper number of licenses. Do your analysis. Make sure you know exactly what it is you need, going in."
  • "The licensing and prices were upfront and clear. They stand behind everything that is said during the commercial phase and during the onboarding phase. Even the most irrelevant "that can be done" was delivered, no matter how important the request was."
  • More Veracode Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:PingSafe offers attack path analysis.
    Top Answer:There are different pricing models for software licenses. Some models are based on the individual number of assets a user has. Others consider the number of nodes, clusters, and accounts, with… more »
    Top Answer:We requested additional capabilities as we began deploying and scanning beyond the initial setup. Specifically, we wanted the ability to: * Continuously monitor configurations 24/7. * Gain immediate… more »
    Top Answer:SonarQube is easy to deploy and configure, and also integrates well with other tools to do quality code analysis. SonarQube has a great community edition, which is open-source and free. Easy to use… more »
    Top Answer:The SAST and DAST modules are great.
    Top Answer:The product’s price is a bit higher compared to other solutions. However, the tool provides good vulnerability and database features. It is worth the money.
    Ranking
    8th
    out of 60 in Container Security
    Views
    650
    Comparisons
    262
    Reviews
    51
    Average Words per Review
    931
    Rating
    8.5
    4th
    out of 60 in Container Security
    Views
    2,774
    Comparisons
    1,880
    Reviews
    101
    Average Words per Review
    976
    Rating
    8.1
    Comparisons
    SonarQube logo
    Compared 27% of the time.
    Checkmarx One logo
    Compared 14% of the time.
    Fortify on Demand logo
    Compared 7% of the time.
    Snyk logo
    Compared 6% of the time.
    OWASP Zap logo
    Compared 4% of the time.
    Also Known As
    Crashtest Security , Veracode Detect
    Learn More
    SentinelOne
    Video Not Available
    Overview

    PingSafe’s Cloud-Native Application Protection Platform (CNAPP) has all the necessary components to safeguard your multi-cloud environment and infrastructure. PingSafe's unified platform scans your entire cloud infrastructure through an attacker's lens and helps you remediate the most exploitable vulnerabilities with unmatched speed and scale.

    Veracode is a leading application security platform that helps organizations to develop and deliver secure software. Veracode's solution provides comprehensive capabilities for static analysis, dynamic analysis, software composition analysis, and manual penetration testing.

    Veracode's static analysis solution scans source code for various security vulnerabilities, including common web application attack vectors, injection flaws, cross-site scripting, and insecure direct object references. Veracode's dynamic analysis solution simulates real-world attacks to identify vulnerabilities that may not be detectable by static analysis alone. Veracode's software composition analysis solution scans open-source and third-party components for known vulnerabilities. Veracode's manual penetration testing service is performed by experienced security professionals who use a variety of techniques to identify vulnerabilities in software applications.

    Many organizations, including Fortune 500 companies, government agencies, and startups, use Veracode's solution. Veracode's customers rely on Veracode to help them to improve the security of their software applications and to reduce the risk of data breaches and other security incidents.

    Here are some of the benefits of using Veracode:

    • Veracode provides capabilities for static analysis, dynamic analysis, software composition analysis, and manual penetration testing to help organizations identify and fix security vulnerabilities in their software applications early in the development process.
    • Veracode helps organizations reduce the risk of data breaches and other security incidents by identifying and fixing security vulnerabilities in their software application. 
    • Veracode helps organizations to comply with industry regulations. Many industries have regulations that require organizations to implement security measures to protect their customers' data. Veracode's solution can help organizations to comply with these regulations by providing them with the tools and resources they need to identify and fix security vulnerabilities in their software applications.
    Sample Customers
    Information Not Available
    Manhattan Associates, Azalea Health, Sabre, QAD, Floor & Decor, Prophecy International, SchoolCNXT, Keap, Rekner, Cox Automotive, Automation Anywhere, State of Missouri and others.
    Top Industries
    REVIEWERS
    Computer Software Company31%
    Financial Services Firm11%
    Insurance Company11%
    Media Company11%
    VISITORS READING REVIEWS
    Computer Software Company28%
    Manufacturing Company14%
    Financial Services Firm8%
    Hospitality Company8%
    REVIEWERS
    Computer Software Company26%
    Financial Services Firm23%
    Insurance Company9%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company8%
    Government6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise22%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise16%
    Large Enterprise53%
    REVIEWERS
    Small Business31%
    Midsize Enterprise20%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    Buyer's Guide
    PingSafe vs. Veracode
    March 2024
    Find out what your peers are saying about PingSafe vs. Veracode and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    PingSafe is ranked 8th in Container Security with 52 reviews while Veracode is ranked 4th in Container Security with 194 reviews. PingSafe is rated 8.4, while Veracode is rated 8.2. The top reviewer of PingSafe writes "It is easy to use, requires no configuration, and is agentless". On the other hand, the top reviewer of Veracode writes "Helps to reduce false positives and prevent vulnerable code from entering production, but does not support incremental scanning ". PingSafe is most compared with Prisma Cloud by Palo Alto Networks, Wiz and Orca Security, whereas Veracode is most compared with SonarQube, Checkmarx One, Fortify on Demand, Snyk and OWASP Zap. See our PingSafe vs. Veracode report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.