Singularity Cloud Workload Security vs Tenable.io Container Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Singularity Cloud Workload Security and Tenable.io Container Security based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Singularity Cloud Workload Security vs. Tenable.io Container Security Report (Updated: March 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's helped free up staff time so that they can work on other projects.""It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""The management console is highly intuitive to comprehend and operate.""I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on.""We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate.""The real-time detection and response capabilities overall are great.""The management console is the most valuable feature."

More Singularity Cloud Workload Security Pros →

"It is a scalable solution. Scalability-wise, it is a good solution.""Tenable.io detects misconfiguration when you deploy a Docker or Kubernetes container. It's much better to remedy these issues during deployment instead of waiting until the container is already in the production environment.""The tool's most valuable feature is scanning, reporting, and troubleshooting.""It helps us secure our applications from the build phase and identify the weaknesses from scratch.""Nessus scanner is very effective for internal penetration testing.""Currently, I haven't implemented the solution due to its deprecation by the site. However, I can highlight some benefits of Tenable Cloud Security, a cybersecurity solution with various features for scanning vulnerabilities in both cloud environments and on-premises container security.""The strong security provided by the product in the container environment is its most valuable feature."

More Tenable.io Container Security Pros →

Cons
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""I would like additional integrations.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""The cost has the potential for improvement.""It would be really helpful if the solution improves its agent deployment process.""Whenever I view the processes and the process aspect, it takes a long time to load.""Some of the navigation and some aspects of the portal may be a little bit confusing.""If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have."

More Singularity Cloud Workload Security Cons →

"They need to work on auto-remediation so it's easier for the security team to act quickly when certain assets or resources are deployed. The latest version has a CIS benchmark that you need to meet for containers in the cloud, but more automation is needed.""The stability and setup phase of the product are areas with shortcomings where improvements are needed.""Tenable.io Container Security should improve integration modules. It should also improve stability.""I feel that in certain areas this product has false positives which the company should work on. They should also try to include business logic vulnerabilities in the scanner testing. Finally, the vulnerability assessment feature should be increased to other hardware devices, apart from firewalls.""The initial setup is highly complex.""The support is tricky to reach, so we would like better-oriented technical support enabled.""I believe integration plays a crucial role for Tenable, particularly in terms of connecting with other products and various container solutions like Docker or Kubernetes. It seems that in future updates, enhanced integration is something I would appreciate. Currently, there is integration with Docker, but when it comes to Kubernetes or other container solutions, it appears to be a challenge, especially with on-prem scanners."

More Tenable.io Container Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More Singularity Cloud Workload Security Pricing and Cost Advice →

  • "It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders."
  • "I rate the product’s pricing a six out of ten."
  • "The product does not operate on a pay-per-license model."
  • "I rate the tool's pricing a three out of ten."
  • More Tenable.io Container Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.
    Top Answer:The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there… more »
    Top Answer:The tool's most valuable feature is scanning, reporting, and troubleshooting.
    Top Answer:Tenable.io Container Security should improve integration modules. It should also improve stability.
    Ranking
    10th
    out of 60 in Container Security
    Views
    513
    Comparisons
    239
    Reviews
    14
    Average Words per Review
    1,301
    Rating
    8.9
    22nd
    out of 60 in Container Security
    Views
    1,850
    Comparisons
    1,656
    Reviews
    5
    Average Words per Review
    445
    Rating
    7.6
    Comparisons
    Also Known As
    SentinelOne Singularity Cloud
    Tenable FlawCheck, FlawCheck
    Learn More
    Interactive Demo
    Overview

    Singularity Cloud Workload Security is SentinelOne’s real-time CWPP for hybrid cloud workloads running in VMs, servers, containers, and Kubernetes across AWS, Azure, Google Cloud, data center, and more. It delivers real-time, AI-powered detection and automated response to runtime threats such as ransomware, zero-day exploits, fileless attacks, and crypto-mining malware. Our cloud-native CWPP agent is architected on the eBPF (Extended Berkeley Packet Filter) framework since 2019 for maximum operational stability, resource efficiency, and security performance in low overhead. No kernel dependency hassles, and no kernel panics. Deployment is easy, and fits most DevOps provisioning methods. Singularity Cloud Workload Security is trusted by many of the world’s most iconic brands, to protect their cloud operations from disruption.

    Tenable.io Container Security is a container security platform that delivers end-to-end visibility of Docker container images, providing vulnerability assessment, malware detection, and policy enforcement before and after deployment. It also integrates into your DevOps pipeline to eliminate security blind spots without slowing down software development. In addition, Tenable.io Container Security provides proactive visibility and security so your organization can solve the security challenges of containers at the speed of DevOps.

    Tenable.io Container Security Features

    Tenable.io Container Security has many valuable key features. Some of the most useful ones include:

    • Dashboard visibility: With Tenable.io Container Security, IT security managers gain at-a-glance visibility into container image inventory as well as security. Security teams can view vulnerability, malware, and other security data for all container images, and the distribution of vulnerabilities across images by CVSS score and risk level. The product also shows each image’s OS, OS version, and architecture.
    • Malware protection: The Tenable.io Container Security solution is unique because it is one of the only container security solutions that assesses container image source code for malware. It is designed with a custom-built malware detection engine to help ensure images are malware-free and to analyze container image source code.
    • Policy enforcement: If an image is created that exceeds the organization’s risk threshold, Tenable.io Container Security notifies developers immediately, with layer-specific information provided to help remediate issues rapidly. In addition, when using the solution, policy violations can trigger alerting or can optionally block specific images from being deployed. Policies can be applied globally or only to images in specific repositories.
    • Image syncing from third-party registries: The solution helps your organization gain instant insight into container security risks by synchronizing your existing registry images into Tenable.io Container Security. It integrates with Docker Registry, Docker Trusted Registry, JFrog Artifactory and Amazon EC2 Container Registry.
    • DevOps toolchain integration: In DevOps environments, Tenable.io Container Security can embed security testing into the software development tooling without blocking or disrupting existing software workflows or development processes.

    Tenable.io Container Security Benefits

    There are many benefits to implementing Tenable.io Container Security. Some of the biggest advantages the solution offers include:

    • Accurate, in-depth visibility: The platform helps you understand the individual layers of container images so you can gain an accurate view of cyber risk, reduce false positives, and provide detailed remediation guidance.
    • Securely accelerate DevOps: With Tenable.io Container Security, you can assess container images for vulnerabilities and malware as fast as 30 seconds from within the DevOps toolchain to avoid slowing down code velocity.
    • Enforce security policies: Tenable.io Container Security works to block new container builds that exceed your organizational risk thresholds to ensure containers are compliant with your security policies prior to deployment.
    • Decrease remediation costs: Tenable.io Container Security can help your organization dramatically reduce remediation costs by discovering and fixing software defects during development before application release.
    • Protect running containers: By implementing Tenable.io Container Security, you can gain visibility into running containers, which helps you to detect new vulnerabilities and security issues that may show up after deployment.

    Sample Customers
    Information Not Available
    ServiceMaster
    Top Industries
    REVIEWERS
    Recreational Facilities/Services Company20%
    Performing Arts10%
    Non Tech Company10%
    Government10%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company17%
    Manufacturing Company9%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company13%
    Government10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business21%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise12%
    Large Enterprise67%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    Buyer's Guide
    Singularity Cloud Workload Security vs. Tenable.io Container Security
    March 2024
    Find out what your peers are saying about Singularity Cloud Workload Security vs. Tenable.io Container Security and other solutions. Updated: March 2024.
    769,976 professionals have used our research since 2012.

    Singularity Cloud Workload Security is ranked 10th in Container Security with 15 reviews while Tenable.io Container Security is ranked 22nd in Container Security with 7 reviews. Singularity Cloud Workload Security is rated 9.0, while Tenable.io Container Security is rated 7.8. The top reviewer of Singularity Cloud Workload Security writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". On the other hand, the top reviewer of Tenable.io Container Security writes "It helps you catch misconfigurations before they go into a production environment where they're harder to deal with". Singularity Cloud Workload Security is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Qualys VMDR, Sysdig Secure and Orca Security, whereas Tenable.io Container Security is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Wiz, Trivy and Red Hat Advanced Cluster Security for Kubernetes. See our Singularity Cloud Workload Security vs. Tenable.io Container Security report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.