SUSE NeuVector vs Tenable Security Center comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,149 views|496 comparisons
98% willing to recommend
SUSE Logo
3,261 views|2,322 comparisons
85% willing to recommend
Tenable Logo
13,635 views|10,384 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SUSE NeuVector and Tenable Security Center based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security.
To learn more, read our detailed Container Security Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The agentless vulnerability scanning is great.""The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""Atlas security graph is pretty cool. It maps out relationships between components on AWS, like load balancers and servers. This helps visualize potential attack paths and even suggests attack paths a malicious actor might take.""The management console is highly intuitive to comprehend and operate.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""Cloud Native Security has helped us with our risk posture and securing our agenda. It has been tremendous in terms of supporting growth.""Cloud Native Security offers attack path analysis.""We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."

More SentinelOne Singularity Cloud Security Pros →

"The initial setup is quite good, it's straightforward.""The most valuable feature of SUSE NeuVector is the performance, deployment, and cost.""When it comes to the price, we got a really good deal from the vendor instantly.""The features of image scanning and anti-malware are really valuable.""The most valuable feature of SUSE NeuVector is its run-time security.""The tool's deployment is simple. Also, I am impressed with its risk capabilities.""The UI has a lot of features."

More SUSE NeuVector Pros →

"This product has the best results in terms of the lowest number of false-positives and false-negatives.""The most valuable features of Tenable SC are the reports and the dashboards.""Tenable SC is good for reporting and alerting. The filtering feature is also very valuable. Its integration with multiple vendors is quite good. It can be integrated with SIEM solutions and PAM solutions such as Thycotic, which is very helpful.""Compliance and vulnerability scans are most valuable. Compliance scan helps in validating how our teams are complying, and vulnerability scan helps in future-proofing. Its vulnerability detection is accurate.""The tool gives us fewer false positives. Compared to its competitors, the solution’s reports are more accurate.""Tenable Security Center scans networks and gives reports.""The predictive prioritization features are pretty good. They do a lot of research and we trust the research that they do internally. They have knowledge of what's going on with many companies, where we only get a view into what's going on here. So the ability to get best practices out of them as part of this solution, is valuable to us.""Tenable.sc's best features are the availability model, accident management, and scoring."

More Tenable Security Center Pros →

Cons
"PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process.""The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.""Customized queries should be made easier to improve PingSafe.""There is room for improvement in the current active licensing model for PingSafe.""We recently adopted a new ticket management solution, so we've asked them to include a connector to integrate that tool with Cloud Native Security directly. We'd also like to see Cloud Native Security add a scan for personally identifying information. We're looking at other tools for this capability, but having that functionality built into Cloud Native Security would be nice. Monitoring PII data is critical to us as an organization.""PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection.""In terms of ease of use, initially, it is a bit confusing to navigate around, but once you get used to it, it becomes easier.""It would be really helpful if the solution improves its agent deployment process."

More SentinelOne Singularity Cloud Security Cons →

"I would say that this solution should improve monitoring and reporting. I would also like to see more integrations so that we could essentially make it a part of a developing pipeline.""The tool should offer seamless integration of other security tools while in a hybrid environment.""We are also working with IaaS VMS, but NeuVector doesn't support virtual machines.""SUSE NeuVector should provide more security protection rules and better container image scanning.""The image-scanning features need improvement.""SUSE NeuVector could improve by increasing its visibility into other elements of the DevSecOps pipeline. Additionally, scanning around infrastructure would be helpful.""The documentation needs to improve a bit."

More SUSE NeuVector Cons →

"The reporting side can be improved. The dashboards are nice, but exporting things out for reports for management was a little tough.""There is not much room for improvement. However, there should be a guide that describes the step-by-step procedures for doing tasks. Otherwise, training is required from a senior guy to a junior guy.""Its reporting can be improved. It is not easy to generate a scan report the way we want. The data is okay, but we can't easily change the template to make it look the way we want.""Tenable SC could improve by making the creation of the initial reports easier that correspond to our network.""A good plugin editor would be a good additional option for the Security Center.""The pricing is reasonable, but this could be brought down more aggressively, such as we see with Rapid7, Tenable SC's main competitor.""The solution needs to improve its support. I would like to see a bird's eye view of my network architecture. I would also like to see the continuous view feature in the tool.""The solution should include compliance-based scanning."

More Tenable Security Center Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "Licensing fees are paid yearly."
  • "The solution's pricing could be better. The cost of a subscription is calculated on the basis of work."
  • "The price of SUSE NeuVector is low. There is an additional cost for support."
  • "SUSE NeuVector is an open-source solution."
  • More SUSE NeuVector Pricing and Cost Advice →

  • "It is slightly more expensive than other solutions in the same sphere."
  • "We're able to save because we don't have to employ more staff members to help wit ht he scheduling of the scans, running the reports or sending them out to the systems owners. That alone is a big ROI for us."
  • "The licensing costs for this solution are approximately $100,000 US, and I think that covers everything."
  • "The pricing is more than Nexpose."
  • "Costing is pretty reasonable compared to the competition."
  • "We're a Fortune 500 company... our licensing costs [are] in the seven figures."
  • "We pay around 60,000 on a yearly basis."
  • "The price can start at €10,000 ($13,000 USD) for between 500 and 1,000 assets, and the price can climb into the millions as more assets are added."
  • More Tenable Security Center Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The most valuable feature of SUSE NeuVector is its run-time security.
    Top Answer:SUSE NeuVector is an open-source solution. You have to pay for the support.
    Top Answer:SUSE NeuVector should provide more security protection rules and better container image scanning.
    Top Answer:The tool's dashboard and reporting capabilities match our company's needs since we are able to modify the basic view to… more »
    Top Answer:I rate the solution's price as seven on a scale of one to ten, where one is cheap and ten is expensive. The tool is… more »
    Top Answer:The tool's initial configuration is not so easy. The hardware requirements related to the tool need to be better because… more »
    Comparisons
    Also Known As
    PingSafe
    NeuVector
    Tenable.sc, Tenable Unified Security, Tenable SecurityCenter
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    SUSE NeuVector is a full lifecycle container security solution that helps your organization secure its container infrastructures, manage Kubernetes security risks, and block threats. The NeuVector continuous container security and compliance platform simplifies data protection from pipeline to production, enforces compliance, and provides complete visibility and automated controls for protection against known and unknown threats. In addition, NeuVector is the only Kubernetes-native container security solution that offers a comprehensive risk profile of known vulnerabilities and also delivers immediate protection from all vulnerabilities.

    SUSE NeuVector Features

    SUSE NueVector has many valuable key features. Some of the most useful ones include:

    • Container incident detection and prevention
    • Network security
    • Runtime security
    • Supply chain security
    • Container firewall
    • Host and platform security
    • Cloud-native automation and integration
    • Resource monitoring
    • Visualization and reporting
    • High availability
    • Security
    • Vulnerability management
    • Compliance and auditing
    • Alerting
    • Logging and Response

    SUSE NeuVector Benefits

    There are many benefits to implementing NeuVector. Some of the biggest advantages the solution offers include:

    • Deep packet inspection (DPI): NeuVector applies DPI to identify attacks, detect sensitive data, or verify application access to further reduce the attack surface. Only network layer analysis enables security to detect and verify the allowed protocols, helping security teams enforce business policy.
    • Real-time protection: NeuVector provides inspection, segmentation, and protection of all traffic into and out of a container. This includes container to container traffic, and ingress from external sources to containers, as well as egress from containers to external applications and the internet. The solution aims to protect your applications from internal application level attacks such as DDoS and DNS.
    • Capture packets for debugging and threat investigation: WIth NeuVector, you can view summary connection data and drill down into actual packet details for each container, as they scale up and down. When a threat is detected, NeuVector is able to automatically capture and display the packet info, making it easy for you to investigate.
    • Automated security policies: The NeuVector solution allows you to automate the creation of security policies to protect application workloads in production. The solution also enables you to automate and maintain run-time security policies using Kubernetes custom resource definitions (CRDs), and gives you the option to declare an application security policy at any stage in the pipeline.
    • Compliance: NeuVector offers detection capabilities and security policy enforcement that prevent PHI and PII exposure, exceed requirements, and simplify reporting for PCI-DSS, GDPR, HIPAA, and more. The solution helps you track critical vulnerabilities and compliance violations so you can quickly identify any that require immediate patching or followup alerts. It also makes it possible for you to manage vulnerability and compliance scan results, with no required integration to external workflow tools.

    Reviews from Real Users

    A Platform Solution Architect at a tech services company says, “The solution is feature-rich, easy to set up, and has good support.”

    Get a risk-based view of your IT, security and compliance posture so you can quickly identify, investigate and prioritize your most critical assets and vulnerabilities.

    Managed on-premises and powered by Nessus technology, the Tenable Security Center (formerly Tenable.sc) suite of products provides the industry’s most comprehensive vulnerability coverage with real-time continuous assessment of your network. It’s your complete end-to-end vulnerability management solution.

    Sample Customers
    Information Not Available
    Figo, Clear Review, Arvato Bertelsmann, Experian, Chime
    IBM, Sempra Energy, Microsoft, Apple, Adidas, Union Pacific
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm13%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Financial Services Firm31%
    Comms Service Provider15%
    Manufacturing Company15%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Educational Organization17%
    Computer Software Company12%
    Government12%
    Financial Services Firm10%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business57%
    Midsize Enterprise14%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise12%
    Large Enterprise65%
    REVIEWERS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise27%
    Large Enterprise54%
    Buyer's Guide
    Container Security
    June 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security. Updated: June 2024.
    772,649 professionals have used our research since 2012.

    SUSE NeuVector is ranked 19th in Container Security with 7 reviews while Tenable Security Center is ranked 1st in Risk-Based Vulnerability Management with 48 reviews. SUSE NeuVector is rated 7.8, while Tenable Security Center is rated 8.2. The top reviewer of SUSE NeuVector writes "Good value for money; great for policy management". On the other hand, the top reviewer of Tenable Security Center writes "A security solution for vulnerability assessment with automated scans". SUSE NeuVector is most compared with Sysdig Falco, Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Red Hat Advanced Cluster Security for Kubernetes and Sysdig Secure, whereas Tenable Security Center is most compared with Tenable Vulnerability Management, Qualys VMDR, Rapid7 InsightVM, Tenable Nessus and Horizon3.ai.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.