Red Hat Advanced Cluster Security for Kubernetes vs SUSE NeuVector comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 5, 2023

We performed a comparison between Red Hat Advanced Cluster Security for Kubernetes and SUSE NeuVector based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Red Hat Advanced Cluster Security for Kubernetes receives praise for its resource-sharing capabilities, segmentation, reliable performance, and user-friendly web interface. SUSE NeuVector is praised for its wide range of features, informative user interface, ISO certification checks, and automation capabilities. Red Hat Advanced Cluster Security for Kubernetes could improve by enhancing testing capabilities, making command line and configuration processes easier, and incorporating zero trust and access control measures. SUSE NeuVector needs to expand scanning support and work on monitoring, reporting, and integration.

  • Service and Support: Customers using Red Hat Advanced Cluster Security for Kubernetes gave feedback and regard the support they receive as being of high quality. SUSE NeuVector's support is praised for being supportive, prompt, and well-informed, although a few reviewers consider the process to be complex.

  • Ease of Deployment: Red Hat Advanced Cluster Security for Kubernetes is moderately priced and cheaper if purchased in a bundle with other Red Hat solutions. Some reviewers think setting up SUSE NeuVector is straightforward, while others find it complex and challenging. Integrating SUSE NeuVector with pipelines is particularly difficult, often requiring the use of custom scripts.

  • Pricing: Red Hat Advanced Cluster Security for Kubernetes is moderately priced and cheaper if purchased in a bundle with other Red Hat solutions. The pricing and licensing experiences of SUSE NeuVector users vary, with some considering it affordable and others indicating a need for improvement.

  • ROI: Our users have given no feedback on the ROI of Red Hat Advanced Cluster Security for Kubernetes so far. SUSE NeuVector provides the largest ROI for high-risk sectors such as financial services, although its benefits may be limited for some sectors, such as retail.

Comparison Results: Our users prefer Red Hat Advanced Cluster Security for Kubernetes over SUSE NeuVector. Users appreciate Red Hat's stable performance, straightforward installation process, and extensive networking insights. The software also offers beneficial features like resource sharing and segmentation. SUSE NeuVector is criticized for its complicated setup, insufficient documentation, and challenges in integration with other tools. Additionally, Red Hat Advanced Cluster Security for Kubernetes receives more positive reviews for its customer service and support.

To learn more, read our detailed Red Hat Advanced Cluster Security for Kubernetes vs. SUSE NeuVector Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is easy to install and manage.""The most valuable feature is the ability to share resources.""Scalability-wise, I rate the solution a nine out of ten.""I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.""The most valuable feature of the solution is its monitoring feature.""The technical support is good.""One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes.""The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate."

More Red Hat Advanced Cluster Security for Kubernetes Pros →

"The UI has a lot of features.""The initial setup is quite good, it's straightforward.""The most valuable feature of SUSE NeuVector is its run-time security.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""When it comes to the price, we got a really good deal from the vendor instantly.""The features of image scanning and anti-malware are really valuable."

More SUSE NeuVector Pros →

Cons
"The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity.""The testing process could be improved.""Red Hat is somewhat expensive.""They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it.""The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult.""The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement.""The solution's price could be better.""The solution's visibility and vulnerability prevention should be improved."

More Red Hat Advanced Cluster Security for Kubernetes Cons →

"We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""The tool should offer seamless integration of other security tools while in a hybrid environment.""The documentation needs to improve a bit.""The image-scanning features need improvement.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector should provide more security protection rules and better container image scanning."

More SUSE NeuVector Cons →

Pricing and Cost Advice
  • "The pricing model is moderate, meaning it is not very expensive."
  • "Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
  • "We purchase a yearly basis license for the solution."
  • More Red Hat Advanced Cluster Security for Kubernetes Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.
    Top Answer:The solution's visibility and vulnerability prevention should be improved.
    Top Answer:Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and many IT industries.
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Ranking
    15th
    out of 59 in Container Security
    Views
    2,829
    Comparisons
    2,259
    Reviews
    7
    Average Words per Review
    508
    Rating
    8.4
    17th
    out of 59 in Container Security
    Views
    3,109
    Comparisons
    2,189
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Comparisons
    Also Known As
    StackRox
    NeuVector
    Learn More
    Red Hat
    Video Not Available
    Overview

    Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.

    Red Hat Advanced Cluster Security for Kubernetes Features

    Red Hat Advanced Cluster Security for Kubernetes has many valuable key features. Some of the most useful ones include:

    • Vulnerability management: With the Red Hat Advanced Cluster Security for Kubernetes solution, you gain full visibility into your entire cloud-native landscape. The solution makes it possible for your organization to identify and remediate vulnerabilities in Kubernetes configurations and container images, as well as running applications. It also enables you to provide developers with clear and prioritized guidance on fixable vulnerabilities.
    • Configuration management: The solution makes configuration management easy. To identify missed best practices, you can understand how images, containers, and deployments are configured prior to running. It also allows you to leverage Kubernetes-native capabilities - like admission controllers - to prevent misconfigured workloads from deploying or running.
    • Compliance: Using Red Hat Advanced Cluster Security for Kubernetes helps you manage compliance with standard-specific checks across CIS Benchmarks, NIST, PCI, and HIPAA, with more than 300 controls and continuous compliance assessments and one-click audit reporting.
    • Network segmentation: The solution enables you to enforce network policies by using the native capabilities in Kubernetes. You can simulate new policies, visualize existing ones, generate updated YAML files, and apply them directly to Kubernetes.
    • Multifactor risk profiling: With Red Hat Advanced Cluster Security for Kubernetes, you can use risk rankings by combining vulnerability (CVE) details with rich Kubernetes context and artifact data. This allows you to assess and prioritize risk across your entire environment. In turn, you can accelerate remediation times and productivity.
    • Threat detection and incident response: By combining custom policies, process allow lists, application and network baselines, and behavioral modeling to identify anomalous behavior, the solution enables you to protect your applications at runtime. You can then leverage Kubernetes-native enforcement capabilities to respond.

    Red Hat Advanced Cluster Security for Kubernetes Benefits

    There are many benefits to implementing Red Hat Advanced Cluster Security for Kubernetes. Some of the biggest advantages the solution offers include:

    • Increases protection, scalability, and portability.
    • Eliminates blind spots.
    • Reduces time and costs.
    • Reduces the effort needed to implement security.
    • Streamlines security analysis, investigation, and remediation by using the rich context Kubernetes provides.
    • Provides scalability and resiliency native to Kubernetes

    Reviews from Real Users

    PeerSpot user Igor K., Owner/Full Stack Software Engineer at Maraphonic, Inc., says, “The solution allows teams to create their own virtual spaces and share resources. The most valuable feature is the ability to share resources.”

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Sample Customers
    City National Bank, U.S. Department of Homeland Security
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company15%
    Government9%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm12%
    Manufacturing Company9%
    Government7%
    Company Size
    REVIEWERS
    Small Business40%
    Midsize Enterprise20%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise11%
    Large Enterprise65%
    Buyer's Guide
    Red Hat Advanced Cluster Security for Kubernetes vs. SUSE NeuVector
    March 2024
    Find out what your peers are saying about Red Hat Advanced Cluster Security for Kubernetes vs. SUSE NeuVector and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Red Hat Advanced Cluster Security for Kubernetes is ranked 15th in Container Security with 10 reviews while SUSE NeuVector is ranked 17th in Container Security with 7 reviews. Red Hat Advanced Cluster Security for Kubernetes is rated 8.4, while SUSE NeuVector is rated 7.8. The top reviewer of Red Hat Advanced Cluster Security for Kubernetes writes "Provides network mapping feature for visualizing container communication but complex setup ". On the other hand, the top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". Red Hat Advanced Cluster Security for Kubernetes is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, CrowdStrike Falcon Cloud Security, Sysdig Secure and Qualys VMDR, whereas SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Sysdig Falco, Sysdig Secure and Snyk. See our Red Hat Advanced Cluster Security for Kubernetes vs. SUSE NeuVector report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.