SUSE NeuVector vs Tenable Cloud Security comparison

Cancel
You must select at least 2 products to compare!
SUSE Logo
1,769 views|1,271 comparisons
85% willing to recommend
Tenable Logo
1,542 views|1,200 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SUSE NeuVector and Tenable Cloud Security based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SUSE NeuVector vs. Tenable Cloud Security Report (Updated: March 2024).
770,616 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of SUSE NeuVector is its run-time security.""When it comes to the price, we got a really good deal from the vendor instantly.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""The initial setup is quite good, it's straightforward.""The UI has a lot of features.""The features of image scanning and anti-malware are really valuable."

More SUSE NeuVector Pros →

"The tool alerts us on depreciating performance or deficiencies of our web application. It helps us react on time.""If you have multi-cloud tenancy using AWS and Azure, you can have a single dashboard where you can onboard all the cloud infrastructure and have visibility into it.""The key benefit lies in having the largest and most up-to-date database. When it comes to using any Tenable product, it excels in finding vulnerabilities and providing analytics.""The solution’s vulnerability management feature has helped us identify and mitigate risks well.""Ermetic can provide super visibility for our cloud environment (we are using AWS).""The product's visibility and remediation work fine for me."

More Tenable Cloud Security Pros →

Cons
"The image-scanning features need improvement.""I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""SUSE NeuVector should provide more security protection rules and better container image scanning.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""The tool should offer seamless integration of other security tools while in a hybrid environment.""The documentation needs to improve a bit.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful."

More SUSE NeuVector Cons →

"I didn't find anything that wasn't useful or needed to be added.""I do think there might be room for more integrations. This could allow for further customization and flexibility, essentially offering different functionality options to accommodate various budgets.""If Tenable Cloud Security offers a complete Cnapp solution with CWP, CIEM, and Waap security, it will be able to compete with other competitors.""Ermetic needs to improve its security scanning. I would like to see more dynamic graphical forms.""The product must provide more features.""There is a need for the support team to improve their response time since it is one of the areas where the product's technical team has certain shortcomings."

More Tenable Cloud Security Cons →

Pricing and Cost Advice
  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

  • "The tool's pricing is fair."
  • "There is a need to opt for a subscription-based pricing model to use Tenable Cloud Security. I rate the product price an eight on a scale of one to ten, where one is low price and ten is high price."
  • More Tenable Cloud Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    770,616 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Top Answer:The solution’s vulnerability management feature has helped us identify and mitigate risks well.
    Top Answer:The product must provide more features. It must integrate with AI. The reporting features are bad. The reports do not have detailed information. We cannot do CI/CD with the tool.
    Top Answer:The use cases attached to Tenable Cloud Security include compliance verifications for the cloud environment.
    Ranking
    Views
    1,769
    Comparisons
    1,271
    Reviews
    6
    Average Words per Review
    399
    Rating
    7.8
    Views
    1,542
    Comparisons
    1,200
    Reviews
    4
    Average Words per Review
    356
    Rating
    8.5
    Comparisons
    Also Known As
    NeuVector
    Ermetic
    Learn More
    Overview

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Take control of your cloud security program with Tenable Cloud Security (formerly Tenable.cs) low-impact cloud agentless scanning, automated threat detection and risk prioritization. Developed by the leader in vulnerability management, Tenable Cloud Security enables security teams to continuously assess the security posture of cloud environments, offering full visibility across multi-cloud environments and helping you prioritize efforts based on business risk.

    Sample Customers
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company9%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company7%
    Government6%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise11%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise9%
    Large Enterprise66%
    Buyer's Guide
    SUSE NeuVector vs. Tenable Cloud Security
    March 2024
    Find out what your peers are saying about SUSE NeuVector vs. Tenable Cloud Security and other solutions. Updated: March 2024.
    770,616 professionals have used our research since 2012.

    SUSE NeuVector is ranked 15th in Cloud Workload Protection Platforms (CWPP) with 7 reviews while Tenable Cloud Security is ranked 16th in Cloud Workload Protection Platforms (CWPP) with 6 reviews. SUSE NeuVector is rated 7.8, while Tenable Cloud Security is rated 8.6. The top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". On the other hand, the top reviewer of Tenable Cloud Security writes "Provides excellent features and helps identify and mitigate risks". SUSE NeuVector is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes, Sysdig Falco and Sysdig Secure, whereas Tenable Cloud Security is most compared with Wiz, Orca Security, Prisma Cloud by Palo Alto Networks, Amazon Inspector and Microsoft Defender for Cloud. See our SUSE NeuVector vs. Tenable Cloud Security report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.