SUSE NeuVector vs Symantec Cloud Workload Protection comparison

Cancel
You must select at least 2 products to compare!
SUSE Logo
1,769 views|1,271 comparisons
85% willing to recommend
Broadcom Logo
158 views|101 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SUSE NeuVector and Symantec Cloud Workload Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP).
To learn more, read our detailed Cloud Workload Protection Platforms (CWPP) Report (Updated: April 2024).
770,765 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The features of image scanning and anti-malware are really valuable.""When it comes to the price, we got a really good deal from the vendor instantly.""The most valuable feature of SUSE NeuVector is its run-time security.""The initial setup is quite good, it's straightforward.""The UI has a lot of features."

More SUSE NeuVector Pros →

"It will read various logs, diagnose what is wrong, and then alert you.""The most valuable features in Symantec Cloud Workload Protection are endpoint protection and active directory features. The active directory features in the product are very good, and in terms of security, the most valuable feature in Symantec Cloud Workload Protection is threat defense or threat protection."

More Symantec Cloud Workload Protection Pros →

Cons
"The documentation needs to improve a bit.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector should provide more security protection rules and better container image scanning.""The image-scanning features need improvement.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""The tool should offer seamless integration of other security tools while in a hybrid environment."

More SUSE NeuVector Cons →

"One area for improvement in Symantec Cloud Workload Protection is integration. Other features that could be improved are defense control and encryption, particularly in the USB. For example, users should be able to control the USB and have the capability of blocking and allowing USB reading and writing. Having a USB encryption feature in Symantec Cloud Workload Protection would also be very useful.""In the future, we may need to use features that are only available in one of the competing products."

More Symantec Cloud Workload Protection Cons →

Pricing and Cost Advice
  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

  • "The licensing cost for Symantec Cloud Workload Protection is paid yearly."
  • More Symantec Cloud Workload Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    770,765 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Top Answer:The most valuable features in Symantec Cloud Workload Protection are endpoint protection and active directory features. The active directory features in the product are very good, and in terms of… more »
    Top Answer:One area for improvement in Symantec Cloud Workload Protection is integration. Other features that could be improved are defense control and encryption, particularly in the USB. For example, users… more »
    Top Answer:In our company, we installed Symantec Cloud Workload Protection for building protection and security on hybrid cloud, but it's just on a test environment, and not on a production environment. We use… more »
    Ranking
    Views
    1,769
    Comparisons
    1,271
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Views
    158
    Comparisons
    101
    Reviews
    1
    Average Words per Review
    674
    Rating
    8.0
    Comparisons
    Also Known As
    NeuVector
    Learn More
    Overview

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Symantec Cloud Workload Protection automates security for public cloud workloads, enabling business agility, risk reduction, and cost savings for organizations, while easing DevOps and administrative burdens. Rapid discovery, visibility, and elastic protection of AWS and Azure workloads enable automated security policy enforcement to protect applications from unknown exploits.

    Sample Customers
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    LifeLock
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    No Data Available
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    No Data Available
    Buyer's Guide
    Cloud Workload Protection Platforms (CWPP)
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: April 2024.
    770,765 professionals have used our research since 2012.

    SUSE NeuVector is ranked 15th in Cloud Workload Protection Platforms (CWPP) with 7 reviews while Symantec Cloud Workload Protection is ranked 23rd in Cloud Workload Protection Platforms (CWPP) with 2 reviews. SUSE NeuVector is rated 7.8, while Symantec Cloud Workload Protection is rated 8.0. The top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". On the other hand, the top reviewer of Symantec Cloud Workload Protection writes "Protects cloud-based workloads with antivirus and traffic analysis". SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes, Sysdig Falco and Sysdig Secure, whereas Symantec Cloud Workload Protection is most compared with AWS GuardDuty.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.