Cancel
You must select at least 2 products to compare!
Uptycs Logo
385 views|282 comparisons
100% willing to recommend
Wiz Logo
Read 11 Wiz reviews
14,456 views|10,720 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Uptycs and Wiz based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security.
To learn more, read our detailed Container Security Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They have multiple great features."

More Uptycs Pros →

"Our most important features are those around entitlement, external exposure, vulnerabilities, and container security.""The vulnerability management modules and the discovery and inventory are the most valuable features. Before using Wiz, it was a very manual process for both. After implementing it, we're able to get all of the analytics into a single platform that gives us visibility across all the systems in our cloud. We're able to correspond and understand what the vulnerability landscape looks like a lot faster.""The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at.""The solution is very user-friendly.""I like Wiz's reporting, and it's easy to do queries. For example, it's pretty simple to find out how many servers we have and the applications installed on each. I like Wiz's security graph because you can use it to see the whole organization even if you have multiple accounts.""The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI.""With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.""The CSPM module has been the most effective. It was easy to deploy and covered all our accounts through APIs, requiring no agents. Wiz provides instant visibility into high-level risks that we need to address."

More Wiz Pros →

Cons
"We end up facing a lot of issues after upgrades."

More Uptycs Cons →

"Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes.""We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next.""The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary.""We wish there were a way, beyond providing visibility and automated remediation, to wait on a given remediation, due to a critical aspect, such as the cost associated with a particular upgrade... We would like to see preventive controls that can be applied through Wiz to protect against vulnerabilities that we're not going to be able to remediate immediately.""We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform.""The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that.""The only thing that needs to be improved is the number of scans per day.""One significant issue is that the searches are case-sensitive, so finding a misconfigured resource can become very challenging."

More Wiz Cons →

Pricing and Cost Advice
Information Not Available
  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:They have multiple great features.
    Top Answer:The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending on the requirements and how it is used, it's worth the money spent.
    Top Answer:The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget. Suppose you are looking for a comprehensive Cloud Security solution that can… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Ranking
    27th
    out of 59 in Container Security
    Views
    385
    Comparisons
    282
    Reviews
    1
    Average Words per Review
    347
    Rating
    8.0
    2nd
    out of 59 in Container Security
    Views
    14,456
    Comparisons
    10,720
    Reviews
    11
    Average Words per Review
    1,370
    Rating
    9.2
    Comparisons
    CrowdStrike Falcon logo
    Compared 41% of the time.
    Lacework logo
    Compared 11% of the time.
    Orca Security logo
    Compared 10% of the time.
    Orca Security logo
    Compared 14% of the time.
    Microsoft Defender for Cloud logo
    Compared 9% of the time.
    AWS Security Hub logo
    Compared 5% of the time.
    Lacework logo
    Compared 5% of the time.
    Learn More
    Uptycs
    Video Not Available
    Overview

    Uptycs is the first unified CNAPP and XDR platform.

    Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?

    Uptycs combines multiple security measures into one easy-to-use system, eliminating the need for multiple tools and reducing the risk of cyber attacks. With Uptycs, you can automate security and connect insights across your enterprise. Uptycs ties together threat activity across on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs security teams can reduce operating costs, deployment times, and security failures.

    Shift up with Uptycs.

    Key benefits:

    • Unified platform: Uptycs provides a single platform to cover various security needs, from laptops to cloud environments, reducing complexity and the need for multiple tools.
    • Reduced risk: The platform helps prioritize responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates, leading to a more cohesive enterprise-wide security posture.
    • Improved decision-making: Uptycs helps users make better risk decisions by providing insights from a large volume and variety of security and IT data, without relying on black boxes.
    • Coverage of modern attack surfaces: The platform protects digital assets across heterogeneous infrastructure, including hybrid cloud, containers, laptops, and servers, using standardized telemetry and open standards.
    • Comprehensive security capabilities: Uptycs offers various security features, including CNAPP, XDR, CWPP, KSPM, CSPM, CIEM, CDR, threat detection, investigation and forensics, remediation and blocking, and additional security controls.
    • Enhanced Kubernetes and container security: Uptycs provides complete visibility and control over Kubernetes and container environments, including asset inventory, compliance, vulnerabilities, and threat detection.
    • Extended Detection and Response (XDR): The platform offers industry-leading XDR for endpoint protection, detection, and investigation, correlated with signals from other environments, for macOS, Windows, and Linux endpoints.
    • Threat Detection and Response: Uptycs analyzes system telemetry in real-time to detect threats and provides context to help analysts quickly triage and investigate detections.
    • Scalability: The platform is designed to accommodate growing security needs and adapt to future cybersecurity challenges.
    • Improved visibility and control: Uptycs offers comprehensive visibility and control across various cloud environments, workloads, and deployments, helping security teams identify and prioritize risks effectively.

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    Sample Customers
    Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
    Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company36%
    Financial Services Firm9%
    Manufacturing Company7%
    Non Profit6%
    REVIEWERS
    Computer Software Company38%
    Retailer13%
    Outsourcing Company13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Manufacturing Company9%
    Government6%
    Company Size
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise10%
    Large Enterprise45%
    REVIEWERS
    Small Business17%
    Midsize Enterprise25%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Container Security
    March 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Uptycs is ranked 27th in Container Security with 1 review while Wiz is ranked 2nd in Container Security with 11 reviews. Uptycs is rated 8.0, while Wiz is rated 9.2. The top reviewer of Uptycs writes "Great features, good support, and lots of functionality". On the other hand, the top reviewer of Wiz writes "Multiple features help us prioritize remediation, and agentless implementation reduces overhead". Uptycs is most compared with CrowdStrike Falcon, Aqua Cloud Security Platform, Lacework, Orca Security and Tenable.io Container Security, whereas Wiz is most compared with Prisma Cloud by Palo Alto Networks, Orca Security, Microsoft Defender for Cloud, AWS Security Hub and Lacework.

    See our list of best Container Security vendors, best Cloud Workload Protection Platforms (CWPP) vendors, and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.