Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
85
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (5th), Compliance Management (5th)
Uptycs
Ranking in Container Security
29th
Ranking in Cloud Workload Protection Platforms (CWPP)
24th
Ranking in Cloud Security Posture Management (CSPM)
28th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
22nd
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Endpoint Protection Platform (EPP) (50th), Endpoint Detection and Response (EDR) (48th), Extended Detection and Response (XDR) (24th)
Wiz
Ranking in Container Security
2nd
Ranking in Cloud Workload Protection Platforms (CWPP)
2nd
Ranking in Cloud Security Posture Management (CSPM)
2nd
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
2nd
Average Rating
9.2
Number of Reviews
14
Ranking in other categories
Vulnerability Management (4th), Data Security Posture Management (DSPM) (2nd), Compliance Management (1st)
 

Mindshare comparison

As of July 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 2.4%, up from 1.7% compared to the previous year. The mindshare of Uptycs is 0.3%, down from 0.5% compared to the previous year. The mindshare of Wiz is 24.0%, up from 21.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
1.4%
Cloud and Data Center Security
2.2%
Endpoint Protection Platform (EPP)
0.1%
Container Security
0.2%
 

Featured Reviews

PRATHAMESH SHASHIKANT MOHITE - PeerSpot reviewer
May 13, 2024
Provides automated security responses, is effective for threat management, and saves us costs
Singularity Cloud Security was convenient and effective for threat management. In the past, we relied on daily information gathering and alerts, requiring us to manually address the findings. Now, Singularity Cloud Security provides continuous threat detection and simplifies our work, significantly improving our security posture. The automated security responses have significantly improved our overall security posture. Singularity Cloud Security is easy to use as it gives us the proper step-by-step methods to solve that vulnerability. I would rate the evidence-based reporting for helping prioritize and solve important cloud security issues nine out of ten. It is helpful that Singularity Cloud Security includes proof of exploitability in the evidence-based reporting. Although it isn't perfect, it gives us the right solution to mitigate vulnerability. Our infrastructure configuration is defined using an Infrastructure as Code template. This template allows us to scan our entire infrastructure for potential issues, including pre-production problems within templates or container configuration files. Previously, we stored infrastructure details in a format that required manual data retrieval via CSV files. Now, with IaC, we have a centralized control system that manages multiple accounts and provides vulnerability listings based on severity for each account. Our previous default AWS security tool wasn't sufficient, so we adopted Singularity Cloud Security based on a client recommendation. It's been a huge improvement. Whereas our old tool took three months to gather data, Singularity Cloud Security provides a daily updated dashboard with vulnerability information. This allows us to prioritize and address security risks based on criticality, saving us significant time and effort compared to the past. Singularity Cloud Security has helped reduce the number of false positives by 70 percent. Singularity Cloud Security streamlines manual work by providing insightful information on security vulnerabilities. It not only identifies issues we might miss but also offers in-depth analysis, including potential future costs and the severity of the threat. Additionally, it presents basic details tailored for users with less security expertise, empowering them to understand and address vulnerabilities effectively. Singularity Cloud Security has improved our risk posture by 80 percent and has reduced our mean time to detection by 85 percent. Singularity Cloud Security has reduced our mean time to remediation by 70 percent. It has streamlined collaboration between our cloud security, application developers, and AppSec teams. This tool automates manual tasks, reducing our team size from ten to five. It provides us with the information we need to effectively identify and address vulnerabilities, making our cloud environment more secure. It has been a huge time-saver for our engineering team, saving them weeks of work. We have saved around 70 percent of our overall time with Singularity Cloud Security. Singularity Cloud Security has positively impacted our operational costs. The time saved by reducing manual work and resource requirements translates directly into cost savings. Singularity Cloud Security's AI empowers us with improved security solutions. When faced with uncertainty, the tool can quickly provide insights to help us gain a clear understanding of the situation.
ST
Oct 27, 2023
Great features, good support, and lots of functionality
We are using the solution for configuration and file integrity management. It's a validation tool.  They have multiple great features.  It offers most of the functionalities we need.  The one thing missing is the IPS part, the blocking part.  We end up facing a lot of issues after upgrades. I've…
KS
Mar 22, 2023
Enables us to quickly identify the problem, solution, and how severe the issue is
The first thing that stood out was the ease of installation and the quick value we got out of the solution. I compared Wiz to two other products that we were sending to other clients for cloud security. We were able to get Wiz installed within a couple of hours for all of our cloud assets and we could see insights into our security posture within a couple of hours of the installation. Our DevOps team was very excited to see what they needed to work on. We addressed all the critical issues within two weeks of installing the solution.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The user interface is well-designed and easy to navigate."
"PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us."
"It is fairly simple. Anybody can use it."
"It is advantageous in terms of time-saving and cost reduction."
"Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it."
"SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security."
"Cloud Native Security's most valuable features include cloud misconfiguration detection and remediation, compliance monitoring, a robust authentication security engine, and cloud threat detection and response capabilities."
"PingSafe stands out for its user-friendly interface and intuitive software, making it easy to navigate and use."
"They have multiple great features."
"The security baseline and vulnerability assessments is the valuable feature."
"The CSPM module has been the most effective. It was easy to deploy and covered all our accounts through APIs, requiring no agents. Wiz provides instant visibility into high-level risks that we need to address."
"Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk."
"The most valuable feature of Wiz is that it keeps information up to date without needing to perform scans or schedule maintenance windows. It provides a fresh snapshot of our vulnerability metrics."
"The first thing that stood out was the ease of installation and the quick value we got out of the solution."
"The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI."
"The solution is very user-friendly."
"The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at."
 

Cons

"It would be really helpful if the solution improves its agent deployment process."
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature."
"We repeatedly get alerts on the tool dashboard that we've already solved on our end, but they still appear. That is somewhat irritating."
"A two-month grace period for extended searches would be a valuable improvement."
"Their search feature could be better."
"I'd like to see better onboarding documentation."
"There's room for improvement in the graphic explorer."
"They need more experienced support personnel."
"We end up facing a lot of issues after upgrades."
"Given the level of visibility into all the cloud environments Wiz provides, it would be nice if they could integrate some kind of mechanism to better manage tenants on multiple platforms. For example, let's say that some servers don't have an application they need, such as an antivirus. Wiz could include an API or something to push those applications out to the servers. It would be great if you could remedy these issues directly from the Wiz platform."
"The only thing that needs to be improved is the number of scans per day."
"The solution's container security could be improved."
"The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary."
"The remediation workflow within the Wiz could be improved."
"They could improve the product's visibility in the internal network topology."
"We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform."
"We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next."
 

Pricing and Cost Advice

"Its pricing was a little less than other providers."
"As a partner, we receive a discount on the licenses."
"For pricing, it currently seems to be in line with market rates."
"PingSafe falls within the typical price range for cloud security platforms."
"The cost for PingSafe is average when compared to other CSPM tools."
"The features included in PingSafe justify its price point."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"Pricing is based on modules, which was ideal for us."
Information not available
"The cost of the other solutions is comparable to Wiz."
"I wish the pricing was more transparent."
"The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
"Wiz is a moderately priced solution, where it is neither cheap nor costly."
"Based on the features and capabilities, the product pricing seems reasonable."
"The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
"The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
"Regarding pricing, it’s more than $100k because we have a very big infrastructure. Our environment supports around three thousand people, and we offer business-to-client financial services to around one million clients, so we rely heavily on Wiz."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
36%
Financial Services Firm
11%
Manufacturing Company
7%
Non Profit
6%
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is le...
What needs improvement with PingSafe?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The app...
What do you like most about Uptycs?
They have multiple great features.
What is your experience regarding pricing and costs for Uptycs?
The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending o...
What needs improvement with Uptycs?
The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
How would you compare Wiz vs Lacework?
Wiz and Lacework sucks... Buy Orca.
AWS Cloud Security Posture tool - has anyone used either Wiz or Ermetic cloud security products and can compare them to AWS Security Hub?
Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budg...
What do you like most about Wiz?
With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
 

Also Known As

PingSafe
No data available
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: July 2024.
793,295 professionals have used our research since 2012.