AWS GuardDuty vs Illumio comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,099 views|477 comparisons
98% willing to recommend
Amazon Web Services (AWS) Logo
9,041 views|7,631 comparisons
90% willing to recommend
Illumio Logo
3,980 views|3,060 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 4, 2023

We performed a comparison between Illumio Zero Trust Segmentation and GuardDuty based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Illumio Zero Trust Segmentation offers sophisticated monitoring capability, automatic policy creation, log management, and visibility into application communication. AWS GuardDuty provides a unified platform for data collection and advanced threat detection. Illumio Zero Trust Segmentation has room for improvement in terms of OS support and agents for OT environments. AWS GuardDuty users suggest adding a mobile version and improving dashboard analytics. Users would also like to see improved threat intelligence and integration with new AWS services.

  • Service and Support: Some reviewers commended Illumio's support for their round-the-clock assistance and responsiveness. Other users said they were disappointed with unhelpful answers and delayed responses. AWS GuardDuty generally received praise for its outstanding support, which users characterized as fast and knowledgeable. A few users reported long wait times for phone support.

  • Ease of Deployment: Illumio Zero Trust Segmentation has a lengthy deployment process that can potentially take up to six months, including testing. AWS GuardDuty is a cloud-based solution with a quick and painless setup process.

  • Pricing: Users have mentioned that Illumio Zero Trust Segmentation is expensive overall, while AWS GuardDuty has a competitive pay-as-you-use pricing model. 

  • ROI: AWS GuardDuty users said it enhanced security and raised customer confidence, helping them to win new business. Our users have not yet provided ROI information about Illumio Zero Trust Segmentation.

Comparison Results: Illumio Zero Trust Segmentation is preferred over AWS GuardDuty. Illumio is praised for its micro-segmenting and monitoring abilities. The solution also provides solid visibility into application communication and network protocols. 

To learn more, read our detailed AWS GuardDuty vs. Illumio Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""Cloud Native Security offers a valuable tool called an offensive search engine.""The agentless vulnerability scanning is great.""The user interface is well-designed and easy to navigate.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""The solution's most valuable features are its ability to detect vulnerabilities inside AWS resources and its ability to rescan after a specific duration set by the administrator.""It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus."

More SentinelOne Singularity Cloud Security Pros →

"The out-of-band malware detection from the EBS volumes. It's really cool. No agents or anything needed, it automatically finds and correlates based on malware.""AWS GuardDuty helps by providing continuous threat detection and signaling potential threats. Its most valuable feature is continuous monitoring. The tool's integration with other AWS services has improved security. It provides continuous monitoring and intelligent threat detection, quickly signaling any issues. I would rate this improvement a seven out of ten.""We have over 1,000 employees, and we monitor their activity through AWS GuardDuty.""It helps us detect brute-force attacks based on machine learning.""The solution will detect abnormalities in the AWS workload and alert us so that we can monitor and take action.""It kinda just gives us another layer of security. So it does provide some sort of comfort that we do have something that is monitoring for abnormal behavior.""What I like most about Amazon GuardDuty is that you can monitor your AWS accounts across, but you don't have to pay the additional cost. You can get all your CloudTrail VPC flow logs and DNS logs all in one, and then you get the monitoring with that. A lot of times, if you had a separate tool on-premise, you would have to set up your DNS logs, so usually, Amazon GuardDuty helps with all your additional networking requirements, so I utilize it for continuous monitoring because you can't detect anything if you're not monitoring, and the solution fills that gap. If you don't do anything else first, you can deploy your firewall, and then you've got your Route 53 DNS and DNSSEC, but then Amazon GuardDuty fills that, and then you have audit requirements in AU that says, "Hey, what are your additional logs?", so you can just say, "Hey, we utilize Amazon GuardDuty." You're getting your CloudTrail, your VPC flow logs, and all your DNS logs, and those are your additional logs right there, so the solution meets a lot of requirements. Now, everything comes with a cost, but I also like that the solution also provides threat response and remediation. It's a pretty good product. I've just used it more for log analysis and that's where the value is at, the niche value. Once you do threat detection, it goes into a lot of other integrations you need to implement, so threat detection is only good as the integration, as the user that knows the tools itself, and the architecture and how it's all set up and the rules that you set within that.""We use the tool for threat detection. AWS includes AI features as well. AWS GuardDuty gives us reports."

More AWS GuardDuty Pros →

"The flexibility of the solution is its most valuable feature.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The Explorer allows you to know the traffic between source and destination.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The solution is easy to use.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The product provides visibility into how the applications communicate and how the network protocols are being used.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation."

More Illumio Pros →

Cons
"If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have.""They can work on policies based on different compliance standards.""I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes.""Whenever I view the processes and the process aspect, it takes a long time to load.""We are experiencing problems with Cloud Native Security reporting.""In some cases, the rules are strictly enforced but do not align with real-world use cases.""One of the issues with the product stems from the fact that it clubs different resources under one ticket.""I'd like to see better onboarding documentation."

More SentinelOne Singularity Cloud Security Cons →

"One improvement I would suggest for AWS GuardDuty is the ability to assign findings to specific users or groups, facilitating better communication and follow-up actions.""We currently find Lacework to be much better at detecting vulnerabilities than AWS GuardDuty. The engines of AWS GuardDuty have to be improved.""The product needs to improve its cost-efficiency since it is expensive.""For me, I would say just the presentation of findings, like the dashboards and other stuff, could be improved a bit.""The solution has to be integrated with new services that AWS adds like QuickSight, Managed Airflow, AppFlow and MWAA.""While sending the alerts to the email, they are not being patched. we have to do the patching and mapping manually. If GuardDuty could include a feature to do this automatically, it will make our job easier. That is something I believe can be improved.""AWS GuardDuty needs to be more customer-oriented.""I work in a bank, and it would be good if AWS GuardDuty could be integrated with other monitoring and detection tools we use."

More AWS GuardDuty Cons →

"It requires a low-level re-architecting of the product.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""I would like to see better data security in the product.""Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The product’s agents don't work very well in OT environments.""The customer service is lagging a bit. It could be better.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved."

More Illumio Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "We use a pay-as-you-use license, which is competitively priced in the market."
  • "I don't have all the details in terms of licensing for Amazon GuardDuty, but my organization does have a license set up for it."
  • "In terms of the costs associated with Amazon GuardDuty, it was $1 per GB from what I recall. Pricing was based on per gigabyte. For example, for the first five hundred gigabytes per month, it'll be $1 per GB, so it'll be $500. If your usage was greater, there's another bracket, for example, the next two thousand GB, then there's an add-on cost of 50 cents per GB. That's how Amazon GuardDuty pricing slowly goes up. I can't remember if there was any kind of additional cost apart from standard licensing for the solution. Nothing else that at least comes to mind. What the service was charging was worth it. That was one good thing when using Amazon GuardDuty because my company could be in a certain tier for a certain period. My company wasn't under a licensing model where it could overestimate its usage and under-utilize its usage and pay much more. This was what made the pricing model for Amazon GuardDuty better."
  • "Pricing is determined by the number of events sent."
  • "The pricing model is pay as you go and is based on the number of events per month."
  • "On a scale of one to ten, where one is a high price, and ten is a low price, I rate the pricing a four or five, which is somewhere in the middle."
  • "GuardDuty only enables accounts in regions where you have an active workload. If there are places where you don't have an active workload, you wouldn't even enable them. That's one area where they could allow you to cut down your cost."
  • "The tool has no subscription charges."
  • More AWS GuardDuty Pricing and Cost Advice →

  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:With anomaly detection, active threat monitoring, and set correlation, GuardDuty alerts me to any unusual user behavior… more »
    Top Answer:80 percent of the customers are using AWS GuardDuty, and we recommend it due to its low cost, especially for small… more »
    Top Answer:One improvement I would suggest for AWS GuardDuty is the ability to assign findings to specific users or groups… more »
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging… more »
    Comparisons
    Also Known As
    PingSafe
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Amazon Guard Duty is a continuous cloud security monitoring service that consistently monitors and administers several data sources. These include AWS CloudTrail data events for EKS (Elastic Kubernetes Service) audit logs, VPC (Virtual Private Cloud) flow logs, DNS (Domain Name System) logs, S3 (Simple Cloud Storage), and AWS CloudTrail event logs.

    Amazon GuardDuty intuitively uses threat intelligence data - such as lists of malicious domains and IP addresses - and ML (machine learning) to quickly discover suspicious and problematic activity in a user's AWS ecosystem. Activities may include concerns such as interactions with malicious IP addresses or domains, exposed credentials usage, or changes and/or escalation of privileges.

    GuardDuty is able to easily determine problematic AWS EC2 (Elastic Compute Cloud) instances delivering malware or mining bitcoin. It is also able to trace AWS account access history for evidence of destabilization. such as suspicious API calls resulting in changing password policies to minimize password strength or anomalous infrastructure deployments in new or different never-used regions.

    GuardDuty will continually alert users regarding their AWS environment status and will send the security discoveries to the GuardDuty dashboard or Amazon CloudWatch events for users to view.

    Users can access GuardDuty via:

    • AWS SDKs: Amazon provides users with several software development kits (SDKs) that are made up of libraries and sample code of numerous popular programming languages and platforms, such as Android, iOS, Java, .Net, Python, and Ruby. The SDKs make it easier to develop programmatic access to GuardDuty.

    • GuardDuty HTTPS API: This allows users to issue HTTPS requests directly to the service.

    • GuardDuty Console: This is a browser-based intuitive dashboard interface where users can access and use GuardDuty.

    Amazon Elastic Kubernetes Service (Amazon EKS)

    Kubernetes protection is an optional add-on in Amazon GuardDuty. This tool is able to discover malicious behavior and possible destabilization of an organization's Kubernetes clusters inside of Amazon Elastic Kubernetes Service (Amazon EKS).

    When Amazon EKS is activated, GuardDuty will actively use various data sources to discover potential risks against Kubernetes API. When Kubernetes protection is enabled, GuardDuty uses optional data sources to detect threats against Kubernetes API.

    Kubernetes audit logs are a Kubernetes feature that captures historical API activity from applications, the control plane, users, and endpoints. GuardDuty collates these logs from Amazon EKS to create Kubernetes discoveries for the organization's Amazon EKS assets; there is no need to store or turn on the logs.

    As long as Kubernetes protection remains activated, GuardDuty will continuously dissect Kubernetes data sources from the Amazon EKS clusters to ensure no suspicious or anomalous behavior is taking place.

    Amazon Simple Cloud Storage (S3) Protection

    Amazon S3 allows Amazon GuardDuty to actively audit object-level API processes to discover possible security threats to data inside an organization's S3 buckets. GuardDuty continually audits risk to the organization’s S3 assets by carefully dissecting AWS CloudTrail management events and AWS CloudTrail S3 data events. These tools are continually auditing various CloudTrail management events for potential suspicious activities that affect S3 buckets, such as PutBucketReplication, DeleteBucket, ListBucket, and data events for S3 object-level API processes, such as PutObject, GetObject, ListObject, and DeleteObject.

    Reviews from Real Users

    The most valuable features are the single system for data collection and the alert mechanisms. Prior to using GuardDuty, we had multiple systems to collect data and put it in a centralized location so we could look into it. Now we don't need to do that anymore as GuardDuty does it for us.” - Arunkumar A., Information Security Manager at Tata Consultancy Services

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Sample Customers
    Information Not Available
    autodesk, mapbox, fico, webroot
    Plantronics, NTT Innovation Institute Inc.
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company14%
    Media Company7%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Manufacturing Company8%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business33%
    Midsize Enterprise14%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise13%
    Large Enterprise67%
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    AWS GuardDuty vs. Illumio
    May 2024
    Find out what your peers are saying about AWS GuardDuty vs. Illumio and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    AWS GuardDuty is ranked 4th in Cloud Workload Protection Platforms (CWPP) with 20 reviews while Illumio is ranked 14th in Cloud Workload Protection Platforms (CWPP) with 8 reviews. AWS GuardDuty is rated 8.2, while Illumio is rated 8.0. The top reviewer of AWS GuardDuty writes "A stellar threat-detection service that has helped bolster security against malicious threats". On the other hand, the top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". AWS GuardDuty is most compared with Microsoft Defender for Cloud, Prisma Cloud by Palo Alto Networks, CrowdStrike Falcon Cloud Security, Wiz and SUSE NeuVector, whereas Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Zero Networks Microsegmentation. See our AWS GuardDuty vs. Illumio report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.