Google Cloud Security Command Center vs Wiz comparison

Cancel
You must select at least 2 products to compare!
Google Logo
148 views|126 comparisons
100% willing to recommend
Wiz Logo
Read 11 Wiz reviews
14,009 views|10,503 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Cloud Security Command Center and Wiz based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP).
To learn more, read our detailed Cloud-Native Application Protection Platforms (CNAPP) Report (Updated: April 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"PingSafe offers an intuitive user interface that lets us navigate quickly and easily.""The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform.""As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.""The visibility is the best part of the solution.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""All the features we use are equal and get the job done.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features."

More Singularity Cloud Security by SentinelOne Pros →

"The compliance reporting feature helped us maintain a baseline of compliance within the information security policies.""It simplifies compliance efforts."

More Google Cloud Security Command Center Pros →

"The first thing that stood out was the ease of installation and the quick value we got out of the solution.""Our most important features are those around entitlement, external exposure, vulnerabilities, and container security.""The solution is very user-friendly.""The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI.""The security baseline and vulnerability assessments is the valuable feature.""Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk.""With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.""The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at."

More Wiz Pros →

Cons
"Customized queries should be made easier to improve PingSafe.""The integration with Oracle has room for improvement.""The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""The resolution suggestions could be better, and the compliance features could be more customizable for Indian regulations. Overall, the compliance aspects are good. It gives us a comprehensive list, and its feedback is enough to bring us into compliance with regulations, but it doesn't give us the specific objects.""We had a glitch in PingSafe where it fed us false positives in the past.""Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time.""The categorization of the results from the vulnerability assessment could be improved."

More Singularity Cloud Security by SentinelOne Cons →

"Visibility can be improved along with automation."

More Google Cloud Security Command Center Cons →

"The solution's container security could be improved.""The only thing that needs to be improved is the number of scans per day.""The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that.""We would like to see improvements to executive-level reporting and data reporting in general, which we understand is being rolled out to the platform.""We're looking at some of the data compliance stuff that they've got Jon offer. I know they're looking at container security, which we gonna be looking at next.""The remediation workflow within the Wiz could be improved.""One significant issue is that the searches are case-sensitive, so finding a misconfigured resource can become very challenging.""We wish there were a way, beyond providing visibility and automated remediation, to wait on a given remediation, due to a critical aspect, such as the cost associated with a particular upgrade... We would like to see preventive controls that can be applied through Wiz to protect against vulnerabilities that we're not going to be able to remediate immediately."

More Wiz Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More Singularity Cloud Security by SentinelOne Pricing and Cost Advice →

  • "Initially, it used to be relatively expensive, starting at around four or five hundred dollars."
  • More Google Cloud Security Command Center Pricing and Cost Advice →

  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The compliance reporting feature helped us maintain a baseline of compliance within the information security policies.
    Top Answer:The product is expensive with a fixed negotiated rate. I rate the product’s pricing an eight out of ten, where one is… more »
    Top Answer:The solution has a couple of modules within it. It takes care of it. It also provides visibility on the compliance level… more »
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Comparisons
    Also Known As
    PingSafe
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Security Command Center - built-in security and risk management solution for Google Cloud.

    1. Improve security posture
    Identify security misconfigurations and vulnerabilities in your Google Cloud environment and resolve them with actionable recommendations.

    2. Detect threats
    Uncover threats with specialized detectors built into the Google Cloud infrastructure to detect data exfiltration, compromised identities, cryptocurrency mining, and more.

    3. Assess and manage risk
    Use attack path simulation to discover and shut down possible pathways that adversaries can use to access and compromise cloud resources.

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    Sample Customers
    Information Not Available
    Information Not Available
    Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    No Data Available
    REVIEWERS
    Computer Software Company33%
    Outsourcing Company11%
    Manufacturing Company11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm14%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    No Data Available
    REVIEWERS
    Small Business15%
    Midsize Enterprise23%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Cloud-Native Application Protection Platforms (CNAPP)
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: April 2024.
    771,212 professionals have used our research since 2012.

    Google Cloud Security Command Center is ranked 17th in Cloud-Native Application Protection Platforms (CNAPP) with 2 reviews while Wiz is ranked 2nd in Cloud-Native Application Protection Platforms (CNAPP) with 11 reviews. Google Cloud Security Command Center is rated 8.0, while Wiz is rated 9.2. The top reviewer of Google Cloud Security Command Center writes "Provides visibility, address cloud misconfiguration and prevent threats ". On the other hand, the top reviewer of Wiz writes "Multiple features help us prioritize remediation, and agentless implementation reduces overhead". Google Cloud Security Command Center is most compared with Microsoft Defender for Cloud and Orca Security, whereas Wiz is most compared with Prisma Cloud by Palo Alto Networks, Orca Security, Microsoft Defender for Cloud, AWS Security Hub and Lacework.

    See our list of best Cloud-Native Application Protection Platforms (CNAPP) vendors.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.