Red Hat Advanced Cluster Security for Kubernetes vs Sysdig Secure comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Jul 11, 2023

We performed a comparison between Sysdig Secure and Red Hat Advanced Cluster Security based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below. 

  • Features: Sysdig Secure stands out for its seamless integration with cloud services, strong DevSecOps capabilities, reliable runtime security, and efficient log monitoring. Red Hat Advanced Cluster Security for Kubernetes receives praise for its resource-sharing capabilities, segmentation, reliable performance, and user-friendly web interface. Sysdig Secure users say the solution should improve Cloud Security Posture Management while making the dashboard simpler and more customizable. Red Hat Advanced Cluster Security for Kubernetes could improve by enhancing testing capabilities, making command line and configuration processes easier, and incorporating zero trust and access control measures.

  • Service and Support: Sysdig Secure users describe the support team as excellent and well-informed. Customers using Red Hat Advanced Cluster Security for Kubernetes gave feedback and regard the support they receive as being of high quality.

  • Ease of Deployment: Users say Sysdig Secure's setup isn’t complex if customers have skilled personnel or a dedicated team. Red Hat Advanced Cluster Security for Kubernetes requires considerable time and effort to deploy due to its complex configuration process.

  • Pricing: Sysdig Secure licensing is considered flexible and reasonable. The cost varies depending on factors like the number of agents used and the user's environment. Red Hat Advanced Cluster Security for Kubernetes is moderately priced and cheaper if purchased in a bundle with other Red Hat solutions.

Comparison Results: Users prefer Sysdig Secure over Red Hat Advanced Cluster Security for Kubernetes. Users appreciate Sysdig Secure for its simple initial setup, comprehensive capabilities, integration with cloud security, and efficient user management. It also stands out in terms of DevSecOps and offers valuable features like runtime security and log monitoring. Red Hat Advanced Cluster Security for Kubernetes has a more complicated setup process that involves multiple steps. It requires additional improvements in testing, pricing, and documentation.

To learn more, read our detailed Red Hat Advanced Cluster Security for Kubernetes vs. Sysdig Secure Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""PingSafe's most valuable feature is its unified console.""Cloud Native Security's most valuable features include cloud misconfiguration detection and remediation, compliance monitoring, a robust authentication security engine, and cloud threat detection and response capabilities.""The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews.""Cloud Native Security offers attack path analysis."

More SentinelOne Singularity Cloud Security Pros →

"I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the built-in security.""I am impressed with the tool's visibility.""It is easy to install and manage.""One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes.""The most valuable feature of the solution is its monitoring feature.""The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate.""The technical support is good.""Scalability-wise, I rate the solution a nine out of ten."

More Red Hat Advanced Cluster Security for Kubernetes Pros →

"I see Sysdig as the most comprehensive solution in comparison to its competitors.""The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it.""The most valuable feature is the level of support that we get. Our solutions or customer success representative is very valuable. I see them as an extension of our security team.""From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent.""The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats.""We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements.""Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management.""The log monitor is the most valuable feature."

More Sysdig Secure Pros →

Cons
"Their search feature could be better.""The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""Some of the navigation and some aspects of the portal may be a little bit confusing.""If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have.""PingSafe takes four to five hours to detect and highlight an issue, and that time should be reduced.""One of our use cases was setting up a firewall for our endpoints, specifically for our remote users... We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to.""There is a bit of a learning curve for new users."

More SentinelOne Singularity Cloud Security Cons →

"The deprecation of APIs is a concern since the deprecation of APIs will cause issues for us every time we upgrade.""The solution's visibility and vulnerability prevention should be improved.""Red Hat is somewhat expensive.""The solution's price could be better.""The testing process could be improved.""The documentation about Red Hat Advanced Cluster Security available online is very limited... So it's very limited to the documentation.""The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult.""They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it."

More Red Hat Advanced Cluster Security for Kubernetes Cons →

"Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30 days. Being able to go back in time to compare six months ago to today would be valuable.""They should make it specific with a couple of features only.""There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary.""Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details.""Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now.""Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes.""The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca.""The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard."

More Sysdig Secure Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The pricing model is moderate, meaning it is not very expensive."
  • "Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
  • "We purchase a yearly basis license for the solution."
  • More Red Hat Advanced Cluster Security for Kubernetes Pricing and Cost Advice →

  • "The solution's pricing depends on the agents...In short, the price depends on the environment of its user."
  • "It is quite costly compared to other tools."
  • "In comparison to other cloud solutions, it's reasonably priced. However, when compared to in-house built open-source projects, it might be considered somewhat costly. The cost depends on whether someone sees the support provided by Sysdig as an advantage or if it's deemed unnecessary. Personally, I find the support to be excellent and consider it a good value."
  • "Sysdig is competitive. The quality matches the pricing. Obviously, everyone wants things to be cheaper, but if you're realistic, you acknowledge that quality service comes with a price. Sysdig is the gold standard for Kubernetes, and I wouldn't choose anything else. We live in Kubernetes. Everything is containerized, so that means a lot to us, and we're willing to make an investment."
  • "I am always going to say that it could be a little bit cheaper. I do feel that it is a little bit on the expensive side."
  • More Sysdig Secure Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the… more »
    Top Answer:The solution's visibility and vulnerability prevention should be improved.
    Top Answer:Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and many… more »
    Top Answer:The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to… more »
    Top Answer:Sysdig's biggest weakness is dashboarding and reporting. You already have access to the data and can get everything you… more »
    Top Answer:We use Sysdig for cloud and Kubernetes posture management, including Kubernetes workload security, image… more »
    Comparisons
    Also Known As
    PingSafe
    StackRox
    Learn More
    Red Hat
    Video Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.

    Red Hat Advanced Cluster Security for Kubernetes Features

    Red Hat Advanced Cluster Security for Kubernetes has many valuable key features. Some of the most useful ones include:

    • Vulnerability management: With the Red Hat Advanced Cluster Security for Kubernetes solution, you gain full visibility into your entire cloud-native landscape. The solution makes it possible for your organization to identify and remediate vulnerabilities in Kubernetes configurations and container images, as well as running applications. It also enables you to provide developers with clear and prioritized guidance on fixable vulnerabilities.
    • Configuration management: The solution makes configuration management easy. To identify missed best practices, you can understand how images, containers, and deployments are configured prior to running. It also allows you to leverage Kubernetes-native capabilities - like admission controllers - to prevent misconfigured workloads from deploying or running.
    • Compliance: Using Red Hat Advanced Cluster Security for Kubernetes helps you manage compliance with standard-specific checks across CIS Benchmarks, NIST, PCI, and HIPAA, with more than 300 controls and continuous compliance assessments and one-click audit reporting.
    • Network segmentation: The solution enables you to enforce network policies by using the native capabilities in Kubernetes. You can simulate new policies, visualize existing ones, generate updated YAML files, and apply them directly to Kubernetes.
    • Multifactor risk profiling: With Red Hat Advanced Cluster Security for Kubernetes, you can use risk rankings by combining vulnerability (CVE) details with rich Kubernetes context and artifact data. This allows you to assess and prioritize risk across your entire environment. In turn, you can accelerate remediation times and productivity.
    • Threat detection and incident response: By combining custom policies, process allow lists, application and network baselines, and behavioral modeling to identify anomalous behavior, the solution enables you to protect your applications at runtime. You can then leverage Kubernetes-native enforcement capabilities to respond.

    Red Hat Advanced Cluster Security for Kubernetes Benefits

    There are many benefits to implementing Red Hat Advanced Cluster Security for Kubernetes. Some of the biggest advantages the solution offers include:

    • Increases protection, scalability, and portability.
    • Eliminates blind spots.
    • Reduces time and costs.
    • Reduces the effort needed to implement security.
    • Streamlines security analysis, investigation, and remediation by using the rich context Kubernetes provides.
    • Provides scalability and resiliency native to Kubernetes

    Reviews from Real Users

    PeerSpot user Igor K., Owner/Full Stack Software Engineer at Maraphonic, Inc., says, “The solution allows teams to create their own virtual spaces and share resources. The most valuable feature is the ability to share resources.”

    In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights, a unique AI architecture, and open source Falco. Sysdig delivers live visibility by correlating signals across cloud workloads, identities, and services to uncover hidden attack paths. By knowing what is running, teams can prioritize the vulnerabilities, misconfigurations, permissions, and threats that matter most. From prevention to defense, Sysdig helps enterprises move faster and focus on what matters: innovation.

    Sysdig. Secure Every Second.

    Sample Customers
    Information Not Available
    City National Bank, U.S. Department of Homeland Security
    SAP Concur, Goldman Sachs, Worldpay, Experian, BigCommerce, Arkose Labs, Calendly, Noteable, Bloomreach. More here: https://sysdig.com/customers/
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company15%
    Government9%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company17%
    Manufacturing Company9%
    Comms Service Provider4%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise12%
    Large Enterprise72%
    REVIEWERS
    Small Business44%
    Midsize Enterprise22%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise11%
    Large Enterprise69%
    Buyer's Guide
    Red Hat Advanced Cluster Security for Kubernetes vs. Sysdig Secure
    May 2024
    Find out what your peers are saying about Red Hat Advanced Cluster Security for Kubernetes vs. Sysdig Secure and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Red Hat Advanced Cluster Security for Kubernetes is ranked 18th in Container Security with 10 reviews while Sysdig Secure is ranked 17th in Container Security with 9 reviews. Red Hat Advanced Cluster Security for Kubernetes is rated 8.4, while Sysdig Secure is rated 8.2. The top reviewer of Red Hat Advanced Cluster Security for Kubernetes writes "Provides network mapping feature for visualizing container communication but complex setup ". On the other hand, the top reviewer of Sysdig Secure writes "A security scanning tool with great insight on your workloads running anywhere". Red Hat Advanced Cluster Security for Kubernetes is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, SUSE NeuVector, CrowdStrike Falcon Cloud Security and Snyk, whereas Sysdig Secure is most compared with Wiz, Sysdig Falco, Aqua Cloud Security Platform, SUSE NeuVector and Qualys VMDR. See our Red Hat Advanced Cluster Security for Kubernetes vs. Sysdig Secure report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.