Singularity Cloud Security by SentinelOne vs Tenable Cloud Security comparison

Cancel
You must select at least 2 products to compare!
Wiz Logo
Read 11 Wiz reviews
14,009 views|10,548 comparisons
100% willing to recommend
Tenable Logo
1,542 views|1,200 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Singularity Cloud Security by SentinelOne and Tenable Cloud Security based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Singularity Cloud Security by SentinelOne vs. Tenable Cloud Security Report (Updated: March 2024).
770,765 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.""Our most important features are those around entitlement, external exposure, vulnerabilities, and container security.""Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk.""The security baseline and vulnerability assessments is the valuable feature.""The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI.""I like Wiz's reporting, and it's easy to do queries. For example, it's pretty simple to find out how many servers we have and the applications installed on each. I like Wiz's security graph because you can use it to see the whole organization even if you have multiple accounts.""The solution is very user-friendly.""The vulnerability management modules and the discovery and inventory are the most valuable features. Before using Wiz, it was a very manual process for both. After implementing it, we're able to get all of the analytics into a single platform that gives us visibility across all the systems in our cloud. We're able to correspond and understand what the vulnerability landscape looks like a lot faster."

More Wiz Pros →

"It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature.""The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""The UI is very good.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.""We use the infrastructure as code scanning, which is good.""The solution is a good alerting tool."

More Singularity Cloud Security by SentinelOne Pros →

"The product's visibility and remediation work fine for me.""The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics.""Ermetic can provide super visibility for our cloud environment (we are using AWS).""The solution’s vulnerability management feature has helped us identify and mitigate risks well.""The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time.""If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it."

More Tenable Cloud Security Pros →

Cons
"We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next.""The remediation workflow within the Wiz could be improved.""The only thing that needs to be improved is the number of scans per day.""We wish there were a way, beyond providing visibility and automated remediation, to wait on a given remediation, due to a critical aspect, such as the cost associated with a particular upgrade... We would like to see preventive controls that can be applied through Wiz to protect against vulnerabilities that we're not going to be able to remediate immediately.""The solution's container security could be improved.""Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes.""We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform.""The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary."

More Wiz Cons →

"The categorization of the results from the vulnerability assessment could be improved.""It would be really helpful if the solution improves its agent deployment process.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""Some of the navigation and some aspects of the portal may be a little bit confusing.""We are getting reports only in a predefined form. I would like to have customized reports so that I can see how many issues are open or closed today or in two weeks.""Bugs need to be disclosed quickly.""I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes."

More Singularity Cloud Security by SentinelOne Cons →

"I didn't find anything that wasn't useful or needed to be added.""I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets.""There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings.""The product must provide more features.""If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors.""Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms."

More Tenable Cloud Security Cons →

Pricing and Cost Advice
  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More Singularity Cloud Security by SentinelOne Pricing and Cost Advice →

  • "The tool's pricing is fair."
  • "There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
  • More Tenable Cloud Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    770,765 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Top Answer:PingSafe offers attack path analysis.
    Top Answer:There are different pricing models for software licenses. Some models are based on the individual number of assets a… more »
    Top Answer:We requested additional capabilities as we began deploying and scanning beyond the initial setup. Specifically, we… more »
    Top Answer:The solution’s vulnerability management feature has helped us identify and mitigate risks well.
    Top Answer:The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not… more »
    Top Answer:The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
    Comparisons
    Also Known As
    PingSafe
    Ermetic
    Learn More
    Overview

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Take control of your cloud security program with Tenable Cloud Security (formerly Tenable.cs) low-impact cloud agentless scanning, automated threat detection and risk prioritization. Developed by the leader in vulnerability management, Tenable Cloud Security enables security teams to continuously assess the security posture of cloud environments, offering full visibility across multi-cloud environments and helping you prioritize efforts based on business risk.

    Sample Customers
    Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company38%
    Outsourcing Company13%
    Manufacturing Company13%
    Financial Services Firm13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Manufacturing Company9%
    Government6%
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company7%
    Government6%
    Company Size
    REVIEWERS
    Small Business17%
    Midsize Enterprise25%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise9%
    Large Enterprise66%
    Buyer's Guide
    Singularity Cloud Security by SentinelOne vs. Tenable Cloud Security
    March 2024
    Find out what your peers are saying about Singularity Cloud Security by SentinelOne vs. Tenable Cloud Security and other solutions. Updated: March 2024.
    770,765 professionals have used our research since 2012.

    Singularity Cloud Security by SentinelOne is ranked 6th in Cloud Workload Protection Platforms (CWPP) with 67 reviews while Tenable Cloud Security is ranked 16th in Cloud Workload Protection Platforms (CWPP) with 6 reviews. Singularity Cloud Security by SentinelOne is rated 8.6, while Tenable Cloud Security is rated 8.6. The top reviewer of Singularity Cloud Security by SentinelOne writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". On the other hand, the top reviewer of Tenable Cloud Security writes "Provides excellent features and helps identify and mitigate risks". Singularity Cloud Security by SentinelOne is most compared with Prisma Cloud by Palo Alto Networks, Orca Security, AWS GuardDuty, Qualys VMDR and Sysdig Secure, whereas Tenable Cloud Security is most compared with Orca Security, Prisma Cloud by Palo Alto Networks, Amazon Inspector, Microsoft Defender for Cloud and Tenable Security Center. See our Singularity Cloud Security by SentinelOne vs. Tenable Cloud Security report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud-Native Application Protection Platforms (CNAPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.