SentinelOne Singularity Cloud Security vs Sysdig Secure comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,031 views|444 comparisons
98% willing to recommend
Sysdig Logo
1,471 views|1,233 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SentinelOne Singularity Cloud Security and Sysdig Secure based on real PeerSpot user reviews.

Find out in this report how the two Cloud-Native Application Protection Platforms (CNAPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SentinelOne Singularity Cloud Security vs. Sysdig Secure Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""We like PingSafe's vulnerability assessment and management features, and its vulnerability databases.""The user interface is well-designed and easy to navigate.""The UI is very good.""Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it.""The solution is a good alerting tool.""The cloud misconfiguration is the most valuable feature."

More SentinelOne Singularity Cloud Security Pros →

"The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it.""I see Sysdig as the most comprehensive solution in comparison to its competitors.""The most valuable feature is the level of support that we get. Our solutions or customer success representative is very valuable. I see them as an extension of our security team.""Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management.""We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements.""The log monitor is the most valuable feature.""The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats.""From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent."

More Sysdig Secure Pros →

Cons
"Customized queries should be made easier to improve PingSafe.""The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.""In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams.""Sometimes the Storyline ID is a bit wacky.""The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement.""PingSafe can improve by eliminating 100 percent of the false positives.""There is room for improvement in the current active licensing model for PingSafe.""After closing an alert in Cloud Native Security, it still shows as unresolved."

More SentinelOne Singularity Cloud Security Cons →

"They should make it specific with a couple of features only.""Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30 days. Being able to go back in time to compare six months ago to today would be valuable.""Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details.""The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca.""The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard.""Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes.""Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now.""There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary."

More Sysdig Secure Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The solution's pricing depends on the agents...In short, the price depends on the environment of its user."
  • "It is quite costly compared to other tools."
  • "In comparison to other cloud solutions, it's reasonably priced. However, when compared to in-house built open-source projects, it might be considered somewhat costly. The cost depends on whether someone sees the support provided by Sysdig as an advantage or if it's deemed unnecessary. Personally, I find the support to be excellent and consider it a good value."
  • "Sysdig is competitive. The quality matches the pricing. Obviously, everyone wants things to be cheaper, but if you're realistic, you acknowledge that quality service comes with a price. Sysdig is the gold standard for Kubernetes, and I wouldn't choose anything else. We live in Kubernetes. Everything is containerized, so that means a lot to us, and we're willing to make an investment."
  • "I am always going to say that it could be a little bit cheaper. I do feel that it is a little bit on the expensive side."
  • More Sysdig Secure Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting features and dashboard functionalities. Considering how much I used the product, I… more »
    Top Answer:The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll… more »
    Top Answer:Sysdig's biggest weakness is dashboarding and reporting. You already have access to the data and can get everything you need, but we also need the ability to summarize the information quickly in a… more »
    Top Answer:We use Sysdig for cloud and Kubernetes posture management, including Kubernetes workload security, image vulnerabilities, and pipeline vulnerabilities. We use it across 2 of our cloud vendors: AWS and… more »
    Ranking
    Views
    1,031
    Comparisons
    444
    Reviews
    65
    Average Words per Review
    1,010
    Rating
    8.6
    Views
    1,471
    Comparisons
    1,233
    Reviews
    7
    Average Words per Review
    630
    Rating
    8.1
    Comparisons
    Also Known As
    PingSafe
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights, a unique AI architecture, and open source Falco. Sysdig delivers live visibility by correlating signals across cloud workloads, identities, and services to uncover hidden attack paths. By knowing what is running, teams can prioritize the vulnerabilities, misconfigurations, permissions, and threats that matter most. From prevention to defense, Sysdig helps enterprises move faster and focus on what matters: innovation.

    Sysdig. Secure Every Second.

    Sample Customers
    Information Not Available
    SAP Concur, Goldman Sachs, Worldpay, Experian, BigCommerce, Arkose Labs, Calendly, Noteable, Bloomreach. More here: https://sysdig.com/customers/
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company17%
    Manufacturing Company9%
    Comms Service Provider4%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business44%
    Midsize Enterprise22%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise11%
    Large Enterprise69%
    Buyer's Guide
    SentinelOne Singularity Cloud Security vs. Sysdig Secure
    May 2024
    Find out what your peers are saying about SentinelOne Singularity Cloud Security vs. Sysdig Secure and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    SentinelOne Singularity Cloud Security is ranked 5th in Cloud-Native Application Protection Platforms (CNAPP) with 67 reviews while Sysdig Secure is ranked 13th in Cloud-Native Application Protection Platforms (CNAPP) with 9 reviews. SentinelOne Singularity Cloud Security is rated 8.6, while Sysdig Secure is rated 8.2. The top reviewer of SentinelOne Singularity Cloud Security writes "Provides excellent workload telemetry, hunting capabilities, and deep visibility ". On the other hand, the top reviewer of Sysdig Secure writes "A security scanning tool with great insight on your workloads running anywhere". SentinelOne Singularity Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, Wiz, Orca Security, AWS GuardDuty and Snyk, whereas Sysdig Secure is most compared with Wiz, Sysdig Falco, Aqua Cloud Security Platform, SUSE NeuVector and Qualys VMDR. See our SentinelOne Singularity Cloud Security vs. Sysdig Secure report.

    See our list of best Cloud-Native Application Protection Platforms (CNAPP) vendors, best Container Security vendors, and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.