KarthikB - PeerSpot reviewer
Engineering Security Manager at a recreational facilities/services company with 201-500 employees
Real User
The solution's agentless vulnerability scanning takes half the work out of it
Pros and Cons
  • "PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us."
  • "I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool."

What is our primary use case?

The company purchased PingSafe primarily for container security and IoC scanning. We also were looking into image scanning for Docker components. Now, we have enabled secret scanning and the Cisco pipeline as well. 

We are mostly dealing with code-level security issues the organization might have. There are issues in TerraForm and whatever else we see in our DevOps pipeline. 

How has it helped my organization?

PingSafe has improved the organization's Docker container security, and we can mitigate many of the issues to avoid serious vulnerabilities or attacks. We start to see these benefits within 2 or 3 months of deployment. The tool took almost a month to learn the structure of our organization and environment. After that, it started detecting issues and vulnerabilities. 

We don't get many false positives because we eliminated many of them in the early stages. PingSafe can mark detections as false positives, so they won't appear in the future. 

PingSafe has reduced our detection time. Before implementing PingSafe, it took us around 7 or 8 hours to determine whether an issue was inside our organization. Now that we have deployed PingSafe, we have an agent list running on our Docker containers, and PingSafe is identifying the issues inside the Docker containers. When it scans periodically, we can detect the issues within 2 or 3 seconds. It has reduced 7 hours of work to a few seconds. 

While it hasn't reduced our remediation time on mid-level or low-level issues, it has drastically improved our remediation time for critical Docker issues and high-priority problems in our environment. We can handle them before they make it into production. 

PingSafe has improved collaboration between our developers and security teams. The tool has a feature where we can send issues to developers, but it requires them to reply with recommendations.

What is most valuable?

PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us. PingSafe is also responsive to our feature requests. The interface isn't difficult to understand for a layperson, and we're familiar with it. There's also built-in support, so we can get help when we have a problem. 

The evidence-based reporting is a critical feature because we can correlate to the issues in the system. We have compared it with free tools that are on the market, and PingSafe gets better results. From the perspective of remediation, resources, and security, PingSafe is the best option. 

The agentless vulnerability scanning has worked well for us. Removing agents from the equation takes about half the work out of it, and the agentless scan fetches the details every millisecond. PingSafe's agentless mechanism is monitoring everything that happens on the system.

Proof of exploitability is an important aspect of PingSafe's evidence-based reporting. When we ask a developer to fix an issue, they ask for evidence of its exploitability and whether it's a critical issue. If PingSafe didn't provide this information, we couldn't convince the developer to fix it. PingSafe provides the expertise to convince the developer by finding the vulnerabilities and providing explanations.  

The infrastructure-as-code scanning helps identify container configuration issues and other problems before they go into production. We used a script, and we needed to enable everything before going to production, so we have it enabled on the production and pre-production side. We can check the issues and block them before going to production. Before it becomes publicly accessible via the internet, we want it to be safer than it was in pre-production.

What needs improvement?

I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool. 

We have one feature request that we've already discussed with PingSafe. We want a category feature for exceptions that developers have already accepted. We don't want PingSafe to identify the issue next time because the developer has already done the risk assessment. 

Buyer's Guide
PingSafe
April 2024
Learn what your peers think about PingSafe. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.

For how long have I used the solution?

We have used PingSafe for nearly a year.

What do I think about the stability of the solution?

PingSafe is stable. 

What do I think about the scalability of the solution?

PingSafe is scalable.

How are customer service and support?

I rate PingSafe support 9 out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously worked with many open-source solutions and Prisma, one of PingSafe's competitors. Ultimately, budget issues made us come back to PingSafe. PingSafe is a budget-friendly and user-friendly tool. A layperson can start using the system and understand it within 1 or 2 days. It also has more capabilities than the other tools.

How was the initial setup?

Deploying PingSafe was straightforward. It took 3 or 4 people to deploy. We are currently enrolled on 2 clouds. We had it on AWS, but now it's on GCP and Azure. It's more than 2,000 endpoints and around 2,000 APIs.

It doesn't require much maintenance because the updates are automatically happening on the cloud. When new features are released, we connect to the PingSafe team to understand how it will impact our environment. 

What's my experience with pricing, setup cost, and licensing?

PingSafe is reasonably priced, considering the value it offers to our organization. We had a few conversations with them, and they understood our posture. Initially, they offered one amount, but we got them to offer a discount that would meet their expectations. Their customer team is excellent and understanding.

What other advice do I have?

I rate PingSafe 8 out of 10. PingSafe will meet all your requirements if you're looking for a cloud tool that covers IoC scanning, cloud misconfiguration, secret scanning, integration into the DevOps pipeline, and cloud-image scanning. It's a one-stop solution for all these requirements. It's a user-friendly tool that's easy to handle, and the support is excellent. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Pushpak Patil - PeerSpot reviewer
AWS architect & consultant at ACC
Consultant
It saves us time while improving security and compliance
Pros and Cons
  • "It saves time, makes your environment more secure, and improves compliance. PingSafe helps with audits, ensuring that you are following best practices for cloud security. You don't need to be an expert to use it and improve your security."
  • "When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report."

What is our primary use case?

We use PingSafe to check for misconfigurations and vulnerabilities in new infrastructure or applications we deploy on AWS. All of our accounts are integrated. When we deploy new services, it highlights any misconfiguration or lack of encryption. We return to our applications and try to fix the issues immediately. The company has about 25 PingSafe users across three teams and five cloud environments, including production. PingSafe covers all five. 

How has it helped my organization?

PingSafe saves us time finding misconfigurations and encryption issues. It helps us troubleshoot why data is not encrypted or why it's sitting idle for a long time. We previously had a separate team investigate the environment for security issues, like public IPs or anything like that. PingSafe saves us time equivalent to a whole team. It reduces the time spent on these tasks by about 30 percent. It has reduced our remediation time by around 10 percent.

Another benefit is security compliance. It gives us the security reports, and we implement the recommendations according to best practices provided by the team. We were around 60 percent compliant when we started. Our PingSafe security compliance score is now 99.4 percent. 

Recently, we were migrating a database from on-prem to AWS. After we successfully migrated it, PingSafe discovered that it was using default ports and that no audit or error logs were enabled. It highlighted that issue within 30 minutes. Before we went live, we reconfigured all the databases, and PingSafe helped us. 

What is most valuable?

The most valuable feature is PingSafe's feedback about the severity and impact of a misconfiguration and the best practices for resolving it. It's helpful to anyone who's using the tool. Even if you're unfamiliar with the issue, PingSafe will give you a detailed description of everything that went wrong and how to fix it. 

If your account is integrated, PingSafe's evidence-based reporting gives you an alert with the severity. Before you go live or pass it off to the other teams, so you know all the issues and misconfiguration in your infrastructure. You can fix it before passing it to the other team, and you are confident you are using the best practices. It reports weekly on the number of issues discovered and how many tickets we've closed. 

The proof of exploitability is critical. There are a few scenarios where I need to explain the misconfiguration to the team. Before PingSafe, I had to provide the evidence and screenshots to demonstrate the misconfiguration on our end, but now PingSafe takes care of all that, saving me time. As someone leading a team, I spend half as much time on these tasks.  

It separates the issues, dividing cloud-based misconfigurations from container-based or web-based ones, so we can forward them to the appropriate team. This separation is required for organizations that have multiple teams.

PingSafe is easy to use. After one login, you can understand everything. The console UI is very user-friendly.

What needs improvement?

When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report.

For how long have I used the solution?

We have used PingSafe for nearly 3 years. 

What do I think about the stability of the solution?

I rate PingSafe 9 out of 10 for stability. 

What do I think about the scalability of the solution?

I rate PingSafe 9 out of 10 for scalability. 

How are customer service and support?

I rate PingSafe support 8 out of 10. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before PingSafe, we were using AWS GuardDuty. We adopted PingSafe because we established a dedicated team for security compliance. 

How was the initial setup?

PingSafe is a cloud-based platform, and the setup was pretty straightforward. They provided all the necessary documentation, and we had a call with the PingSafe team to help us get started. The deployment was fast—it took less than 20 minutes. Four people were involved, including the PingSafe team. After deployment, it requires no maintenance. It's good to go once you set it up. 

What was our ROI?

You can expect a decent return on investment from PingSafe. It's better to use tools like PingSafe to improve security and compliance. I estimate the ROI is around 25 percent. 

What other advice do I have?

I rate PingSafe 9 out of 10. I would recommend PingSafe to anyone. It saves time, makes your environment more secure, and improves compliance. PingSafe helps with audits, ensuring that you are following best practices for cloud security. You don't need to be an expert to use it and improve your security.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
PingSafe
April 2024
Learn what your peers think about PingSafe. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,630 professionals have used our research since 2012.
PradeepBhat - PeerSpot reviewer
Security Engineering Manager at a media company with 51-200 employees
Real User
The solution is very easy to use, and they have a responsive support team that is available when we face any problems
Pros and Cons
  • "As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security."
  • "PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection."

What is our primary use case?

We primarily use PingSafe for cloud security posture management, but the solution also provides other capabilities, like infrastructure-as-code scanning. It identifies hard-coded secrets in the source code and covers Kubernetes security. About 25 members of the security and DevOps teams use the solution. 

We have integrated all of PingSafe's CWPP, CSPM, application security, and container scanning features into Jira. It's more of a vulnerability management tool for us. All the issues PingSafe identifies flow into Jira, and we have several dashboards that provide an overview of open security issues.

How has it helped my organization?

We were using open-source tools. Collecting and collating the results from each tool into one dashboard was so difficult, and PingSafe solved this problem. PingSafe gives us greater insight into our cloud security posture. For example, it tells us if buckets are public or ports are open. It can also tell you if a repository is going public or if any hard-coded secrets are pushed into the source code. PingSafe will notify you when permissive users are created in the GCP environment. It offers a better UI and improved visibility compared to our open-source tools. 

PingSafe helped us identify when a developer made our repository public. It identified the issue in minutes. The repository had a few hard-coded secrets that would've caused problems for us because anybody on the internet could access those keys and exploit the systems. PingSafe caught the issue quickly. The same goes for public buckets. One of our DevOps engineers made a bucket public, and it had a lot of files in it. PingSafe was on top of it. The solution has an automated workflow that automatically blocks this kind of misconfiguration.

It has helped us reduce the number of false positives. Sometimes, you get too many false positives because the tool doesn't have enough context. For example, let's say we have a bucket that we want to be public, and CSPM tools will identify the public bucket as a vulnerability. We can make exceptions or mute the alert. PingSafe provides many ways in the UI to mark false positives or mute those tickets so that I don't get them repeatedly. I can also create tags for every issue and put all of the false positives under one tag.

The detection is almost instant. We get Slack or email notifications immediately when issues are detected, reducing our mean time to detect by more than 30 percent. Our remediation time has also improved by about 30 percent or more. We are in the fintech space, so we remedy vulnerabilities right away. The faster our detection, the faster our response. Both have significantly improved. 

PingSafe facilitates collaboration between the application security, cloud, and DevOps teams. These three teams use it, and the security team manages it. When PingSafe flags vulnerabilities, they are forwarded to DevOps for remediation. Previously, we needed to identify and report the issues, but there would be lapses in communication. Now it's a central dashboard. Anybody can look at the dashboard to see the open issues, what needs to be explored, and how the problems can be remediated. It's self-explanatory. Teams can understand the issues and descriptions, and they directly act on the recommendations.

As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.

What is most valuable?

There is a feature that provides visibility into how an attack could happen. For example, they'll highlight the system vulnerabilities and outline how an attack could be propagated. That visualization helps me prioritize remediation. If I don't know where to start, I can check to see which ones are critical. It provides an exploitability score that enables me to prioritize the issues. 

PingSafe is very easy to use, and they have a responsive support team that is available when we face any problems. We can reach out to them for tweaks, and they're always there to tell us how something works. However, most features are self-explanatory, so we don't typically need support to use the product.  

PingSafe's evidence-based reporting helps us prioritize and solve critical security issues. We have onboarded crucial projects into PingSafe, and issues related to those projects are our top priority. The new visualization features demonstrate how an attacker can enter the system, highlighting potential pathways that can be exploited. It will outline all the steps the attacker could take. With that visibility, we can ensure the perimeter is strong, and an attacker cannot enter. It reduces the risk. PingSafe helps prioritize issues based on the likelihood of exploitation. I have all the evidence of how an attacker can exploit the weaknesses in my parameter.

The proof of exploitability is helpful because we don't need to refer the issues to the security team. The DevOps guys can also use it to understand the various attack vectors and scenarios. The offensive security engine identifies any misconfigured security settings or other issues. That helps us because we are frequently audited and must report these issues to the auditors. audit heavy company. PingSafe gives me these issues in advance so I can close the vulnerabilities before we are audited. It has helped us prepare. 

Infrastructure-as-code scanning is another useful feature. In pre-production, it identifies embedded secrets and misconfigurations. We can also identify issues with Kubernetes or some privileged containers. These features all help us pass the audit. Secure IAC code isn't easily exploitable by attackers. We can be more proactive about identifying and resolving vulnerabilities. 

What needs improvement?

PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection.

For how long have I used the solution?

We have used PingSafe for more than a year.

What do I think about the stability of the solution?

I rate PingSafe 9 out of 10 for stability. It's a highly stable product, and we haven't had any issues with reliability. 

What do I think about the scalability of the solution?

I rate PingSafe 9 out of 10 for scalability. Our company is growing, and we don't see any performance slowdown from onboarding multiple projects. There are also no changes to the functionality or visibility that it provides. We're confident that it can scale to the level that we want.

How are customer service and support?

I rate PingSafe support 7 out of 10. Before SentinelOne acquired PingSafe, the support was excellent. I would rate it 9 out of 10. Now, I would rate it 7 because there have been some changes due to the transfer of ownership. It isn't great, but it's okay. They are reachable, but it was much easier when PingSafe was an independent company. Still, we can contact them when we need some customization, and they'll help us. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We previously used a mixture of manual work and open-source tools. However, these open-source solutions couldn't cover CSPM and container security. 

How was the initial setup?

Deploying PingSafe was straightforward. I wasn't a part of it, but I know it was easy to deploy. 

What was our ROI?

The return on investment is difficult to quantify. We will be fined if we fall out of compliance, but I would only know how much that would cost us once that has happened. PingSafe helps us avoid those fines by proactively mitigating vulnerabilities. 

What's my experience with pricing, setup cost, and licensing?

PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced.

What other advice do I have?

I rate PingSafe 8 out of 10. I would recommend PingSafe to any company looking for a cloud security solution. It's more than a CSPM. It provides visibility into application security vulnerabilities and container security.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Andrea - PeerSpot reviewer
Cloud Security Engineer at GRIN
Real User
IAC scanning picks everything up and is effective and proactive
Pros and Cons
  • "The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software."
  • "The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing."

What is our primary use case?

PingSafe is our primary security monitoring tool used for identifying vulnerabilities and misconfiguration.

How has it helped my organization?

I would rate the ease of use of PingSafe eight out of ten.

PingSafe offers a variety of dashboards, but the issue dashboard is my favorite due to its clarity and simplicity.

The evidence-based reporting is great and I appreciate the details the reports provide.

The IAC scanning picks everything up and is effective. The IAC scanning is proactive.

The two biggest benefits of PingSafe are the centralized reporting dashboard for all my accounts and providers and the ability to track remediation progress.

PingSafe has helped reduce the number of false positives we receive.

PingSafe helps us manage our risk posture.

PingSafe has reduced our MTTD thanks to its comprehensive coverage and centralized reporting capabilities.

What is most valuable?

The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software.

What needs improvement?

I wish PingSafe provided clearer solutions or remediation steps. The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.

I would appreciate the ability to customize the severity levels in PingSafe as the current defaults do not meet my needs.

For how long have I used the solution?

I have been using PingSafe for one year.

What do I think about the stability of the solution?

PingSafe is stable. I have not encountered any downtime.

What do I think about the scalability of the solution?

PingSafe is highly scalable.

How are customer service and support?

Technical support is usually great. While it can sometimes be a bit curt or dismissive, for the most part, getting help is easy and responses are quick.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is easy. One person is required for the deployment.

What about the implementation team?

The implementation was completed in-house.

What's my experience with pricing, setup cost, and licensing?

I'm not familiar with PingSafe's standard pricing. While it seemed like a good value, I'm on a partnership plan that offers a discount in exchange for feedback. Therefore, I can't speak to the typical pricing.

What other advice do I have?

I would rate PingSafe nine out of ten.

PingSafe requires monthly updates.

Preparing for PingSafe is fairly straightforward, especially if you're familiar with cloud security posture management tools. However, if this is your first time using such a tool, be prepared for a significant number of findings. PingSafe will uncover security issues that manual efforts might miss.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Sathvik Kallepalli - PeerSpot reviewer
Cyber Defence Analyst at a media company with 51-200 employees
Real User
Provides visibility, saves time, and automatically maps networks
Pros and Cons
  • "PingSafe offers an intuitive user interface that lets us navigate quickly and easily."
  • "Customized queries should be made easier to improve PingSafe."

What is our primary use case?

We use PingSafe to identify cloud security misconfigurations, ensuring compliance with Cloud Security Posture Management and Cloud Workload Protection Platform best practices, as well as relevant regulations in India. We also integrate PingSafe with our GitHub repositories that store our hard-coded secrets.

How has it helped my organization?

We renewed our contract with PingSafe for another year because it's extremely easy to use. The user-friendly UI, along with its integration with Jira and the ability to consume alerts through Slack, make it a valuable tool for our team.

Evidence-based reporting facilitates addressing complaints related to mandatory controls. PingSafe offers an option for high-alert items to be kept publicly available if we're confident we have appropriate controls implemented.

PingSafe's agentless vulnerability scanning has identified a significant number of vulnerabilities.

PingSafe's evidence-based reporting, particularly its proof of exploitability, is highly valuable. For example, their recommendations significantly reduce investigation time and allow us to easily research vulnerabilities using tags. This targeted approach helps stakeholders prioritize and address critical vulnerabilities efficiently through the dashboard.

We utilize the offensive security engine, but fortunately, it doesn't detect many vulnerabilities. It primarily identifies publicly known patch versions and the exposure of the SMTP service. On the other hand, I would rate the ASM functionality an eight out of ten.

IaC scanning has been effective in identifying code-level issues whenever infrastructure as code is scanned.

PingSafe automatically populates and maps our network, identifying any misconfigurations within the first two hours of deployment.

It has reduced false positives by around 90 percent.

Our mean time to detection has been improved, especially for critical areas. Our mean time to remediation has been improved as well.

PingSafe has improved our risk posture by providing visibility into our cloud infrastructure.

PingSafe improved the collaboration between the cloud security application developers and the app security team.

It helped our developers save time.

What is most valuable?

PingSafe offers an intuitive user interface that lets us navigate quickly and easily. Additionally, its identification feature allows us to customize rules and configurations in the cloud.

IaS scanning identifies misconfigured code within GitHub repositories. This represents a "shift left" approach to security.

What needs improvement?

Customized queries should be made easier to improve PingSafe. 

For how long have I used the solution?

I have been using PingSafe for one and a half years.

What do I think about the stability of the solution?

While PingSafe is stable for around 90 percent of the time, there are occasional glitches in the UI. However, as a security tool, our primary focus is on the results it delivers, rather than the aesthetics of the dashboards themselves.

What do I think about the scalability of the solution?

Scaling PingSafe is easy. We recently integrated with AWS and it went well.

How are customer service and support?

We regularly contact the technical support team about some UI glitches. We provide them with feedback on these glitches regularly. Additionally, we would like to see some new features added to Jira when creating tickets. We've also been in touch with the technical support team about this.

The technical support team's responses are good and have been improving.

We've noticed a decline in their response times lately. This could be due to the recent acquisition of PingSafe by SentinelOne. Previously, their response times were much faster.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?


How was the initial setup?

The initial deployment was straightforward.

Deploying PingSafe is a quick process that involves creating a dedicated service account, granting the necessary roles to the service account, and attaching the service account to PingSafe.

The total deployment time took around 15 minutes.

What about the implementation team?

The implementation was completed in-house.

What's my experience with pricing, setup cost, and licensing?

The features included in PingSafe justify its price point. The agent-level monitoring for Kubernetes clusters is particularly valuable and could support a modest price increase.

Which other solutions did I evaluate?

Our evaluation of Prisma Cloud and Trend Micro on an open-source platform for identifying misconfigurations yielded a high number of false positives, limiting its effectiveness. We chose PingSafe based on the price and the ease of use.

The setup and cleanup need to be done first to get things organized. This makes PingSafe a much easier option than the other products we evaluated, which were all very complex. So, we won't be jumping straight to CWP. Instead, we'll focus on securing our perimeter. We believe PingSafe can solve this issue, and the support we received during the proof of concept was also very positive. Considering all these factors, we decided to go with PingSafe. 

What other advice do I have?

I would rate PingSafe nine out of ten.

PingSafe does not require maintenance.

It is easy to use, but it works best when you have established organizational practices in place. If you feel this is critical, don't hesitate to address it directly. Integrating PingSafe is straightforward, so there's no need to worry about that. It's a ready-made solution that can be integrated with just a click. You can then address the specific issues you find most important. Ideally, integrate all your relevant sources during onboarding, such as GitHub or any cloud accounts you use. This ensures you capture everything from the start and get the best possible results.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Siddharth Pal - PeerSpot reviewer
Sr DevOps Engineer at a tech company with 51-200 employees
Real User
Provides a unified dashboard, reduces detection times, and strengthens our security posture
Pros and Cons
  • "PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
  • "We can customize security policies but lack auditing capabilities."

What is our primary use case?

PingSafe offers a variety of functionalities, including cloud configuration assessment and detailed misconfiguration reports. It automates vulnerability scanning, saving us time and effort. Additionally, PingSafe allows us to filter compliance-related findings and provides consolidated reports for a comprehensive view.

Furthermore, PingSafe can conduct customized posture management research for Cloud Posture Management initiatives. This eliminates the need for complex, independent research. Finally, PingSafe helps us understand our readiness for specific security certifications.

How has it helped my organization?

One of the key features of PingSafe that we utilize is its cloud-based configuration. This helps with our cloud security monitoring processes. This allows for infrastructure automation and broader implementation access. To mitigate this risk, we have multiple personnel actively monitoring activity to safeguard against vulnerabilities, employing vulnerability scanning techniques.

PingSafe simplifies managing compliance. It gives us a clear compliance report, allowing us to easily identify areas for improvement and achieve full compliance. This makes it a valuable resource.

PingSafe is easy to use. I would rate the ease of use 9 out of 10 compared to our previous tool which had good features but was not as intuitive as PingSafe and had bugs.

PingSafe's dashboard provides a single place for managing everything, including reporting and prioritization. Previously, we relied on Jira, which required submitting and closing tickets. This meant we were juggling both Jira and separate ticket management. Now, PingSafe consolidates everything into a single dashboard, allowing us to see all issue priorities and address them directly. As a result, our resolution times have significantly improved, going from 9 days down to 3.

PingSafe's proof of exploitability in evidence-based reporting is important. We can see all the evidence and assess it to see why the vulnerability has come up. We are also able to edit the policies and create custom policies.

Identifying preproduction issues in the IAC template or container configuration files is helpful. PingSafe notifies us if the public rate defined is different which should not happen. Sometimes we encounter false positives but not many.

PingSafe improved our security through the cloud configuration feature. We receive notifications if someone makes changes and our mitigation time has gone from up to 30 days down to nine.

PingSafe generates some alerts that we categorize as false positives. These can occur, for instance, when someone uses a publicly available open-source tool and PingSafe flags it. While PingSafe's detection is valid in itself, we consider it a false positive because our development doesn't rely on that particular tool.

Our recent security assessment revealed a positive change in our security posture. We've moved from a medium to a high rating, thanks in part to PingSafe.

PingSafe has reduced our mean time to detect by 40 percent.

It has reduced our mean time to remediate down to 9 days.

Using PingSafe, our cloud security, application development, and AppSec teams have achieved a high level of collaboration. All work is automatically updated within PingSafe, allowing each team to generate reports, review identified issues, and work towards resolving them.

Integrating AI with PingSafe has strengthened our security posture.

What is most valuable?

It offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning.

What needs improvement?

We can customize security policies but lack auditing capabilities. Ideally, we should be able to review logs and track user access.

For how long have I used the solution?

I have been using PingSafe for 1.5 years.

What do I think about the stability of the solution?

I would rate the stability of PingSafe 10 out of 10.

What do I think about the scalability of the solution?

I would rate the scalability of PingSafe 10 out of 10. We are using multiple clouds and have integrated them with PingSafe allowing us to easily scale.

How are customer service and support?

PingSafe provides excellent technical support. In addition to monthly guidance, we also receive a comprehensive quarterly business review. We haven't needed to contact their support team outside of these scheduled interactions. We also have a customer support engineer readily available to assist us whenever we encounter any issues.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We switched to PingSafe because of the price and user-friendly functionality.

How was the initial setup?

The initial deployment was easy because it was cloud-based and handled by PingSafe. The entire deployment process only took 1 day. We had a meeting beforehand, and the next day, they provided us with the steps to follow. We successfully integrated the system by following these instructions. 2 people from our organization were involved in the deployment.

What was our ROI?

PingSafe has delivered a return on investment by enabling collaborating teams to save up to 50 percent of their time.

What's my experience with pricing, setup cost, and licensing?

PingSafe is fairly priced.

What other advice do I have?

I would rate PingSafe 9 out of 10.

10 people in our organization use PingSafe.

I recommend PingSafe to others.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Hassim Naseef - PeerSpot reviewer
Senior Devops Engineer at a financial services firm with 51-200 employees
Real User
Provides a graphical interface, is easy to use, and integrates well with other tools
Pros and Cons
  • "PingSafe's most valuable feature is its unified console."
  • "The integration with Oracle has room for improvement."

What is our primary use case?

Our infrastructure utilizes a combination of cloud solutions and Kubernetes for container orchestration. To ensure the security of these environments, we leverage PingSafe. This platform proactively identifies and remediates vulnerabilities within our cloud deployments.

We use PingSafe, which is integrated with our cloud environment. This allows us to receive notifications from PingSafe directly in our Slack channels, according to the notification settings we have configured. We prioritize these alerts and take appropriate actions based on their urgency.

To improve our cloud security posture and achieve best practices, we implemented PingSafe. This security tool helps us identify and address vulnerabilities within our cloud environment.

How has it helped my organization?

PingSafe is easy to use.

PingSafe's evidence-based reporting helps prioritize and solve the most important cloud security issue.

PingSafe's proof of exploitability is valuable because it goes beyond simply identifying vulnerabilities. It assesses how severe these vulnerabilities are by determining if they can be actively exploited by attackers. This information allows us to prioritize our actions and focus on fixing the most critical risks first.

PingSafe's compliance monitoring capabilities helped us achieve certifications like PCI and DSS.

PingSafe's UI is easy to use even for beginners.

PingSafe improved our security posture, made us more compliant, and improved our confidence when we spoke to our clients.

Before implementing PingSafe, we lacked any detection capabilities. Consequently, our mean time to detection saw a significant improvement of up to 70 percent after PingSafe's introduction.

PingSafe improved our mean time to remediation by 50 to 70 percent.

PingSafe has significantly improved collaboration between our cloud security, application developers, and AppSec teams. This enhanced collaboration is due to the dashboard that provides a centralized view of all security-related information within PingSafe.

In the past, our infrastructure setup process involved building the infrastructure first and then implementing security best practices at the end. This new approach is different. Now, when we create new infrastructure, we integrate PingSafe right from the start. This integration allows us to receive security alerts immediately. With these real-time insights, we can proactively address any security issues or potential vulnerabilities as we build, rather than waiting until the infrastructure is complete.

We integrated PingSafe with a few alerting systems and our Slack channels.

What is most valuable?

PingSafe's most valuable feature is its unified console. This console brings together all of our cloud-based and non-cloud-based solutions into a single, centralized location.

I find the visualization graphs particularly helpful. They identify which objects are affected by the issue, allowing us to prioritize our efforts and focus on the areas that need the most attention.

What needs improvement?

We deployed PingSafe for AWS and Oracle Cloud but we encountered issues with Oracle Cloud. The integration with Oracle has room for improvement.

For how long have I used the solution?

I have been using PingSafe for a year.

What do I think about the stability of the solution?

I would rate the stability of PingSafe 9 out of 10.

What do I think about the scalability of the solution?

I would rate the scalability of PingSafe 8 out of 10.

How are customer service and support?

The technical support is responsive and knowledgeable.

How would you rate customer service and support?

Positive

How was the initial setup?

The deployment was straightforward and took half a day for AWS. Two people from our DevOps team were involved in the deployment.

What was our ROI?

PingSafe improved the security of our infrastructure and helped reduce the costs.

What's my experience with pricing, setup cost, and licensing?

PingSafe is affordable.

Which other solutions did I evaluate?

In addition to PingSafe, we also considered Palo Alto and AccuKnox for our needs. However, the positive customer service experience we had with a PingSafe representative played a role in our final decision.

What other advice do I have?

I would rate PingSafe 9 out of 10.

We have around five people in our organization who utilize PingSafe. We are all in the same location except for our consultant.

PingSafe does not require maintenance from our end.

I recommend PingSafe to others. It is compatible with most major cloud platforms. However, we did encounter some issues when using it with lesser-known cloud providers, such as Oracle.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Prathamesh Salunkhe - PeerSpot reviewer
Cloud engineer at ACC Ltd
Real User
Dashboard shows the criticality of issues and helps resolve issues according to their severity
Pros and Cons
  • "PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."
  • "PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced."

What is our primary use case?

We use PingSafe for our AWS cloud used in my project and to check the account's vulnerabilities.

How has it helped my organization?

PingSafe has improved our organization a lot. Before using PingSafe, we had not covered many points according to vulnerabilities. We have used the solution's dashboard, which shows the criticality of issues, and we have rectified and resolved many issues according to their severity.

What is most valuable?

PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability. If it is not a critical problem, we can try to solve it within 4-5 hours. If it's very critical, then we can take action immediately.

What needs improvement?

PingSafe takes 4-5 hours to detect and highlight an issue, and that time should be reduced. Sometimes, the solution shows false alerts. The comments section has also been turned off for the last 10 to 15 days. These are the two issues I'm facing right now in PingSafe.

For how long have I used the solution?

I have been using PingSafe for the last 3 months.

What do I think about the stability of the solution?

PingSafe is a stable solution, and I haven’t come across any bugs or glitches.

I rate the solution an 8 out of 10 for stability.

What do I think about the scalability of the solution?

The solution has good scalability. Around 10 users in my team use the solution.

I rate PingSafe’s scalability an 8-10 out of 10.

What's my experience with pricing, setup cost, and licensing?

PingSafe's pricing is good because it provides us with a solution.

What other advice do I have?

Suppose we find a volume not attached to any EC2 instance during scanning. PingSafe detects such vulnerabilities, and we try to resolve them. PingSafe is an easy-to-use solution. Everybody in my team works with PingSafe to monitor any vulnerabilities it detects.

PingSafe is a good tool for security and vulnerability detection for me and my team. The solution is easy to use, and we are very familiar with the dashboard, which shows the criticality of particular problems. It also shows the link to a particular vulnerability or problem so that we can directly go to that particular problem.

Through the solution's dashboard, we can see problems and detect vulnerabilities. Then, we assign each problem to another and try to resolve it. In the pre production environment, we used to try a blue/green deployment. If we try to get any alerts from that particular dashboard, PingSafe will detect them.

PingSafe has improved our risk posture by 50% to 60%. Earlier, we couldn't identify the things created by mistake during production. If something is created by mistake or if we are unable to detect mistakes in the production environment, PingSafe scans and alerts us of any vulnerabilities.

PingSafe takes approximately 4-5 hours to detect an issue. We conducted a test by creating one issue, which was highlighted in the PingSafe dashboard within four to five hours. The issue was still present in the PingSafe scan after we resolved it, and it was removed after four to five hours.

PingSafe has helped reduce our mean time to remediate, and we immediately take action on the issue. In my opinion, PingSafe is really collaborative, and other teams use it at the utmost level. The solution is really helpful for us regarding system security.

PingSafe has helped us save around 30% to 40% of engineering time. We just see the PingSafe dashboard for issues it has detected and try to resolve them as soon as possible. PingSafe has helped us save approximately 30% to 40% of our resources, time, and money.

PingSafe is integrated with the AWS tool our team uses to detect vulnerabilities. PingSafe is a SaaS (Software as a service) solution. We have five to six accounts on PingSafe and use them in multiple locations. The solution does not require any maintenance. I would recommend the solution to other users.

Overall, I rate PingSafe a 9 out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user