Dynatrace is preferred over Prisma Cloud due to its advanced AI capabilities for automated problem detection, real-time insights, broad technology support, and user-friendly interface. Users also appreciate competitive pricing and top-notch customer service.
Prisma Cloud by Palo Alto Networks is preferred over Veracode due to its competitive pricing, ease of deployment, and comprehensive security capabilities. Users find the setup cost reasonable, report cost savings, and highlight the intuitive interface and advanced threat detection. Additionally, Prisma Cloud\'s top-notch customer service receives consistent positive feedback from users, making it the preferred choice.
Prisma Cloud by Palo Alto Networks is preferred over Microsoft Defender for Cloud due to its user-friendly interface, comprehensive security capabilities, and highly responsive customer support. The platform offers better integration with cloud environments, automated compliance assessment, and detailed reporting features. Additionally, Prisma Cloud\'s competitive pricing, flexible licensing options, and efficient deployment process make it a valuable investment for organizations seeking optimal security solutions.
Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
Prisma Cloud by Palo Alto Networks is preferred over Snyk due to its advanced threat detection, compliance assessment, multi-cloud security, and reliable customer service. While Snyk is praised for its user-friendly interface and vulnerability identification, Prisma Cloud offers more comprehensive security features and flexibility in pricing and scalability.
Prisma Cloud by Palo Alto Networks is preferred over Trend Micro Deep Security for its comprehensive security capabilities, ease of use, and alignment with multi-cloud environments. Users find the pricing competitive, with significant cost savings and effective risk reduction.
Prisma Cloud by Palo Alto Networks is preferred over Azure Front Door due to its comprehensive security capabilities, ease of use, and automated compliance assessment features. Users have reported significant cost savings, increased security measures, and top-notch customer service, making Prisma Cloud a preferred choice.
Prisma Cloud by Palo Alto Networks is preferred over AppDynamics for its competitive pricing, comprehensive security capabilities, and streamlined compliance processes. Users also appreciate its intuitive interface and top-notch customer service.
Prisma Cloud by Palo Alto Networks is preferred over Tenable Security Center due to competitive pricing, easy deployment, and comprehensive security capabilities in multi-cloud environments. Additionally, users praise the intuitive interface and top-notch customer service provided by Palo Alto Networks.
Prisma Cloud by Palo Alto Networks is preferred over AWS WAF due to competitive pricing, ease of deployment, comprehensive security capabilities, and top-notch customer service. Users reported cost savings, advanced threat detection, and effective compliance processes as key advantages of Prisma Cloud. On the other hand, AWS WAF received praise for its effectiveness in protecting against web threats and seamless integration with other AWS services. However, users identified complex setup processes and the need for more customization options as areas for improvement. Ultimately, the flexibility, security features, and high-quality customer support of Prisma Cloud make it the preferred choice for many organizations.
Prisma Cloud by Palo Alto Networks is preferred over F5 Advanced WAF due to its competitive pricing, flexible licensing options, and comprehensive security capabilities. Users praise the ease of deployment, cost savings, and superior customer service, making it a top choice for organizations seeking advanced security solutions.
Fortinet FortiWeb is preferred over Prisma Cloud by Palo Alto Networks for its robust security features, advanced threat intelligence, and easy integration. While Prisma Cloud offers competitive pricing and comprehensive security, its user interface and reporting functionality could be improved.
AWS Security Hub is a comprehensive security service that provides a centralized view of security alerts and compliance status across an AWS environment. It collects data from various AWS services, partner solutions, and AWS Marketplace products to provide a holistic view of security posture. With Security Hub, users can quickly identify and prioritize security issues, automate compliance checks, and streamline remediation efforts.Â
The price of the solution is not very competitive but it is reasonable.
The price of AWS Security Hub is average compared to other solutions.
The price of the solution is not very competitive but it is reasonable.
The price of AWS Security Hub is average compared to other solutions.
VMware Aria Automation is a cloud management tool that allows companies to simplify their cloud experience through a modern automation platform. The solution is designed to deliver self-service clouds, multi-cloud automation with governance, and DevOps-based security and infrastructure management. It helps organizations improve IT agility, efficiency, and productivity through its various features.Â
So much can be done with the Open Source side, and especially for smaller shops. I personally think the pricing for Enterprise is hard to justify.
The solution has helped to increase infrastructure, agility, speed, and provisioning in the time to market.
So much can be done with the Open Source side, and especially for smaller shops. I personally think the pricing for Enterprise is hard to justify.
The solution has helped to increase infrastructure, agility, speed, and provisioning in the time to market.
VMware NSX aids in transitioning from physical to VM infrastructure, micro-segmentation, network virtualization, building private clouds, and enhancing network security. Companies benefit from configuring virtual networks, reducing physical devices, and advanced security measures. However, cost, certification, routing, automation, and scalability require improvements, as do security features, integration, and support.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
Amazon Guard Duty is a continuous cloud security monitoring service that consistently monitors and administers several data sources. These include AWS CloudTrail data events for EKS (Elastic Kubernetes Service) audit logs, VPC (Virtual Private Cloud) flow logs, DNS (Domain Name System) logs, S3 (Simple Cloud Storage), and AWS CloudTrail event logs.
Amazon GuardDuty intuitively uses threat intelligence data - such as lists of malicious domains and IP addresses - and ML (machine learning) to quickly discover suspicious and problematic activity in a user's AWS ecosystem. Activities may include concerns such as interactions with malicious IP addresses or domains, exposed credentials usage, or changes and/or escalation of privileges.
GuardDuty is able to easily determine problematic AWS EC2 (Elastic Compute Cloud) instances delivering malware or mining bitcoin. It is also able to trace AWS account access history for evidence of destabilization. such as suspicious API calls resulting in changing password policies to minimize password strength or anomalous infrastructure deployments in new or different never-used regions.
We use a pay-as-you-use license, which is competitively priced in the market.
I don't have all the details in terms of licensing for Amazon GuardDuty, but my organization does have a license set up for it.
We use a pay-as-you-use license, which is competitively priced in the market.
I don't have all the details in terms of licensing for Amazon GuardDuty, but my organization does have a license set up for it.
Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
Imperva Web Application Firewall is a versatile solution that protects web applications and databases from various attacks, including DDoS, cross-site scripting, and SQL injection attacks. It offers data security, availability, and access control and can be deployed on-premises or on the cloud.Â
Everybody complains about the price of this solution.
The cost of this solution depends on the platform.
Everybody complains about the price of this solution.
The cost of this solution depends on the platform.
Cloudflare Web Application Firewall's intuitive dashboard enables users to build powerful rules through easy clicks and also provides Terraform integration. Every request to the WAF is inspected against the rule engine and the threat intelligence curated from protecting over 27 Million websites. Suspicious requests can be blocked, challenged or logged as per the needs of the user while legitimate requests are routed to the destination, agnostic of whether it lives on-premise or in the cloud. Analytics and Cloudflare Logs enable visibility into actionable metrics for the user.
The pricing model is very straightforward compared to the competition. You just pay per month for the product and usage.
We pay $210 per month for CloudFlare WAF.
The pricing model is very straightforward compared to the competition. You just pay per month for the product and usage.
We pay $210 per month for CloudFlare WAF.
Imperva DDoS is a solution that offers protection for web applications and websites and all their associated business-critical data from cyberattacks. The cloud-based application delivery service helps improve user experiences by improving their performance. Through its security platform, Imperva DDoS also provides DDoS mitigation, a web application firewall, and a global load balancer, and includes a content delivery network — all designed to maximize performance.
For enterprise contracts you will be in touch with a dedicated account manager who will guide you regarding licensing.
​Although the pricing can be a little high, it is worth the protection and security that it offers.​
For enterprise contracts you will be in touch with a dedicated account manager who will guide you regarding licensing.
​Although the pricing can be a little high, it is worth the protection and security that it offers.​
Akamai App & API Protector brings together web application firewall, bot mitigation, API security, and Layer 7 DDoS protection into a single solution. It quickly identifies vulnerabilities and mitigates threats across your entire web and API estates — even for the most complex distributed architectures. Recognized as the leading attack detection solution on the market, App & API Protector is easy to implement and use. It delivers automatic updates for security protections and provides holistic visibility into traffic and attacks.
Akamai is very expensive.
There is no license at all for Akamai. They are going to charge us only for the usage.
Akamai is very expensive.
There is no license at all for Akamai. They are going to charge us only for the usage.
Azure Web Application Firewall (WAF) provides centralized protection of your web applications from common exploits and vulnerabilities. Web applications are increasingly targeted by malicious attacks that exploit commonly known vulnerabilities. SQL injection and cross-site scripting are among the most common attacks.
We have an enterprise agreement with Microsoft and the pricing is good.
The price is for this solution is fair and there is a license needed.
We have an enterprise agreement with Microsoft and the pricing is good.
The price is for this solution is fair and there is a license needed.
Skyhigh Security protects organizations with cloud-based Zero Trust security solutions that are both data-aware and simple to use. Skyhigh’s Security Service Edge portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security, while providing the visibility and control required to monitor and mitigate security risks.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
Skyhigh provided a FedRAMP solution, tokenization, a better shadow IT capability, and lower cost.
The biggest thing to watch for is the difference in price per monitored user for the different API integrations.
Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment.Â
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
Check Point Harmony Email and Office is a cloud-based software offering complete protection to stop malware attacks through emails. The software is designed to provide protection for organizations using Office 365, G Suite, Google Workspace, and all other collaboration and file-sharing apps. Access permissions can be granted and custom policies can be defined for any user of choice.
Having information stolen by a hacker would be more expensive than purchasing a license.
Being able to keep the phishing campaigns out of my company has been ROI for me.
Having information stolen by a hacker would be more expensive than purchasing a license.
Being able to keep the phishing campaigns out of my company has been ROI for me.
VMware Tanzu Observability by Wavefront is a powerful solution primarily used for consulting and helping company DevOps teams. It offers native Kubernetes support, open-source technology support, and excellent technical support.
With easy third-party integration and scalability, it provides stability and good visibility. It enhances container platform support and security, enabling organizations to enhance compatibility with various technologies.
Tanzu allows for easy deployment and provides insights for monitoring applications, making it a valuable tool for organizations using VMware's tech solutions.
Educational pricing is available for this solution.
We were given a year's worth of service. It was included within our ELA. We were trying to do a proof of concept, which is almost over now.
Educational pricing is available for this solution.
We were given a year's worth of service. It was included within our ELA. We were trying to do a proof of concept, which is almost over now.
Barracuda Web Application Firewall is a game-changing cloud-connected security solution that enables organizations to safeguard both their applications and their data from an ever-growing array of advanced cyber threats. It offers protection from cyber attacks that target not only data and applications stored on the cloud but also those that are housed on web servers. 43% of the time a breach takes place via a compromised application. Barracuda Web Application Firewall prevents these types of breaches from occurring.
The pricing is less compared to other web applications.
They have competitive pricing.
The pricing is less compared to other web applications.
They have competitive pricing.
F5's Silverline Managed Services is a SaaS solution delivering DDoS protection, managed Web Application Firewall (WAF) services, and managed Shape Security Fraud and Anti-bot solutions.
The price of F5 Silverline Managed Services could be reduced.
The product’s pricing is reasonable.
The price of F5 Silverline Managed Services could be reduced.
The product’s pricing is reasonable.
Kubernetes Engine is a managed, production-ready environment for deploying containerized applications. It brings our latest innovations in developer productivity, resource efficiency, automated operations, and open source flexibility to accelerate your time to market.
We are planning to use external support, and hire a commercial partner for it.
This is an open source solution, so there is no pricing or licensing.
We are planning to use external support, and hire a commercial partner for it.
This is an open source solution, so there is no pricing or licensing.