Try our new research platform with insights from 80,000+ expert users

Tenable.io Container Security vs Uptycs comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
5th
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Cloud Workload Protection Platforms (CWPP) (5th), Cloud Security Posture Management (CSPM) (4th), Cloud-Native Application Protection Platforms (CNAPP) (4th), Compliance Management (4th)
Tenable.io Container Security
Ranking in Container Security
22nd
Average Rating
8.0
Number of Reviews
8
Ranking in other categories
No ranking in other categories
Uptycs
Ranking in Container Security
29th
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Endpoint Protection Platform (EPP) (51st), Endpoint Detection and Response (EDR) (49th), Cloud Workload Protection Platforms (CWPP) (23rd), Extended Detection and Response (XDR) (29th), Cloud Security Posture Management (CSPM) (26th), Cloud-Native Application Protection Platforms (CNAPP) (20th)
 

Mindshare comparison

As of September 2024, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 1.6%, up from 0.7% compared to the previous year. The mindshare of Tenable.io Container Security is 1.5%, down from 2.7% compared to the previous year. The mindshare of Uptycs is 0.4%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
 

Featured Reviews

PRATHAMESH SHASHIKANT MOHITE - PeerSpot reviewer
May 13, 2024
Provides automated security responses, is effective for threat management, and saves us costs
Singularity Cloud Security was convenient and effective for threat management. In the past, we relied on daily information gathering and alerts, requiring us to manually address the findings. Now, Singularity Cloud Security provides continuous threat detection and simplifies our work, significantly improving our security posture. The automated security responses have significantly improved our overall security posture. Singularity Cloud Security is easy to use as it gives us the proper step-by-step methods to solve that vulnerability. I would rate the evidence-based reporting for helping prioritize and solve important cloud security issues nine out of ten. It is helpful that Singularity Cloud Security includes proof of exploitability in the evidence-based reporting. Although it isn't perfect, it gives us the right solution to mitigate vulnerability. Our infrastructure configuration is defined using an Infrastructure as Code template. This template allows us to scan our entire infrastructure for potential issues, including pre-production problems within templates or container configuration files. Previously, we stored infrastructure details in a format that required manual data retrieval via CSV files. Now, with IaC, we have a centralized control system that manages multiple accounts and provides vulnerability listings based on severity for each account. Our previous default AWS security tool wasn't sufficient, so we adopted Singularity Cloud Security based on a client recommendation. It's been a huge improvement. Whereas our old tool took three months to gather data, Singularity Cloud Security provides a daily updated dashboard with vulnerability information. This allows us to prioritize and address security risks based on criticality, saving us significant time and effort compared to the past. Singularity Cloud Security has helped reduce the number of false positives by 70 percent. Singularity Cloud Security streamlines manual work by providing insightful information on security vulnerabilities. It not only identifies issues we might miss but also offers in-depth analysis, including potential future costs and the severity of the threat. Additionally, it presents basic details tailored for users with less security expertise, empowering them to understand and address vulnerabilities effectively. Singularity Cloud Security has improved our risk posture by 80 percent and has reduced our mean time to detection by 85 percent. Singularity Cloud Security has reduced our mean time to remediation by 70 percent. It has streamlined collaboration between our cloud security, application developers, and AppSec teams. This tool automates manual tasks, reducing our team size from ten to five. It provides us with the information we need to effectively identify and address vulnerabilities, making our cloud environment more secure. It has been a huge time-saver for our engineering team, saving them weeks of work. We have saved around 70 percent of our overall time with Singularity Cloud Security. Singularity Cloud Security has positively impacted our operational costs. The time saved by reducing manual work and resource requirements translates directly into cost savings. Singularity Cloud Security's AI empowers us with improved security solutions. When faced with uncertainty, the tool can quickly provide insights to help us gain a clear understanding of the situation.
Jahanzeb Feroze Khan - PeerSpot reviewer
Nov 14, 2023
Improves organizational security with features like scanning, reporting, and troubleshooting
Tenable.io Container Security has improved our security.  The tool's most valuable feature is scanning, reporting, and troubleshooting.  Tenable.io Container Security should improve integration modules. It should also improve stability.  I have been working with the product for two years.  I…
ST
Oct 27, 2023
Great features, good support, and lots of functionality
We are using the solution for configuration and file integrity management. It's a validation tool.  They have multiple great features.  It offers most of the functionalities we need.  The one thing missing is the IPS part, the blocking part.  We end up facing a lot of issues after upgrades. I've…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"My favorite feature is Storyline."
"The visibility is the best part of the solution."
"Our organization is growing steadily, so our infrastructure is expanding, and we're managing more technical resources. Singularity Cloud Security helps us track our resources so that we don't get lost in the overwhelming volume of things and ensures we follow best practices. The solution gives us better visibility into our resources and enables faster resolution."
"The most valuable features are automated threat response, AI detection, and static and dynamic detection."
"PingSafe offers comprehensive security posture management."
"The solution is a good alerting tool."
"It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature."
"We use the infrastructure as code scanning, which is good."
"The strong security provided by the product in the container environment is its most valuable feature."
"The solution shows you the exploitable vulnerabilities and helps you prioritize."
"It helps us secure our applications from the build phase and identify the weaknesses from scratch."
"The tool's most valuable feature is scanning, reporting, and troubleshooting."
"Currently, I haven't implemented the solution due to its deprecation by the site. However, I can highlight some benefits of Tenable Cloud Security, a cybersecurity solution with various features for scanning vulnerabilities in both cloud environments and on-premises container security."
"It is a scalable solution. Scalability-wise, it is a good solution."
"Nessus scanner is very effective for internal penetration testing."
"Tenable.io detects misconfiguration when you deploy a Docker or Kubernetes container. It's much better to remedy these issues during deployment instead of waiting until the container is already in the production environment."
"They have multiple great features."
 

Cons

"Scanning capabilities should be added for the dark web."
"Bugs need to be disclosed quickly."
"In some cases, the rules are strictly enforced but do not align with real-world use cases."
"We had a glitch in PingSafe where it fed us false positives in the past."
"A beneficial improvement for PingSafe would be integration with Jira, allowing for a more streamlined ticketing system."
"I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool."
"While it is good, I think the solution's console could be improved."
"A few YouTube videos could be helpful. There isn't a lot of information out there to look at."
"The support is tricky to reach, so we would like better-oriented technical support enabled."
"The initial setup is highly complex."
"They need to work on auto-remediation so it's easier for the security team to act quickly when certain assets or resources are deployed. The latest version has a CIS benchmark that you need to meet for containers in the cloud, but more automation is needed."
"I believe integration plays a crucial role for Tenable, particularly in terms of connecting with other products and various container solutions like Docker or Kubernetes. It seems that in future updates, enhanced integration is something I would appreciate. Currently, there is integration with Docker, but when it comes to Kubernetes or other container solutions, it appears to be a challenge, especially with on-prem scanners."
"I feel that in certain areas this product has false positives which the company should work on. They should also try to include business logic vulnerabilities in the scanner testing. Finally, the vulnerability assessment feature should be increased to other hardware devices, apart from firewalls."
"The solution’s pricing could be improved."
"Tenable.io Container Security should improve integration modules. It should also improve stability."
"The stability and setup phase of the product are areas with shortcomings where improvements are needed."
"We end up facing a lot of issues after upgrades."
 

Pricing and Cost Advice

"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"The cost for PingSafe is average when compared to other CSPM tools."
"PingSafe is less expensive than other options."
"PingSafe's pricing is good because it provides us with a solution."
"Pricing is based on modules, which was ideal for us."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"It was reasonable pricing for me."
"It is not that expensive. There are some tools that are double the cost of PingSafe. It is good on the pricing side."
"It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders."
"I rate the product’s pricing a six out of ten."
"The product does not operate on a pay-per-license model."
"The solution's pricing is neither cheap nor very expensive."
"I rate the tool's pricing a three out of ten."
Information not available
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
805,335 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Financial Services Firm
21%
Computer Software Company
12%
Manufacturing Company
10%
Government
10%
Computer Software Company
36%
Financial Services Firm
14%
Manufacturing Company
7%
Non Profit
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you like most about Tenable.io Container Security?
The tool's most valuable feature is scanning, reporting, and troubleshooting.
What do you like most about Uptycs?
They have multiple great features.
What is your experience regarding pricing and costs for Uptycs?
The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending o...
What needs improvement with Uptycs?
The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
 

Also Known As

PingSafe
Tenable FlawCheck, FlawCheck
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
ServiceMaster
Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
Find out what your peers are saying about Palo Alto Networks, Wiz, Veracode and others in Container Security. Updated: September 2024.
805,335 professionals have used our research since 2012.