BMC Helix Cloud Security vs Microsoft Defender for Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BMC Helix Cloud Security and Microsoft Defender for Cloud based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BMC Helix Cloud Security vs. Microsoft Defender for Cloud Report (Updated: May 2024).
772,277 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cloud Native Security offers attack path analysis.""Atlas security graph is pretty cool. It maps out relationships between components on AWS, like load balancers and servers. This helps visualize potential attack paths and even suggests attack paths a malicious actor might take.""The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console.""Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it.""PingSafe's most valuable feature is its unified console.""It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks."

More SentinelOne Singularity Cloud Security Pros →

"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools.""It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP.""The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.""The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box.""Role-based security is a valuable feature.""The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."

More BMC Helix Cloud Security Pros →

"The solution is very easy to deploy.""We can create alerts that trigger if there is any malicious activity happening in the workflow and these alerts can be retrieved using the query language.""The entire Defender Suite is tightly coupled, integrated, and collaborative.""The vulnerability reporting is helpful. When we initially deployed Defender, it reported many more threats than we currently see. It gave us insight into areas we had not previously considered, so we knew where we needed to act.""It is very intuitive when it comes to policy administration, alerts and notifications, and ease of setting up roles at different hierarchies. It has also been good in terms of the network technology maps. It provides a good overview, but it also depends on the complexity of your network.""The first valuable feature was the fact that it gave us a list of everything that users were surfing on the web. Having the list, we could make decisions about those sites.""DSPM is the most valuable feature.""Most importantly, it's an integrated solution. We not only have Defender for Cloud, but we also have Defender for Endpoint, Defender for Office 365, and Defender for Identity. It's an integrated, holistic solution."

More Microsoft Defender for Cloud Pros →

Cons
"It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool.""When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report.""Bugs need to be disclosed quickly.""There is room for improvement in the current active licensing model for PingSafe.""There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature.""PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows.""The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is."

More SentinelOne Singularity Cloud Security Cons →

"BMC Helix Cloud Security has room for improvement in terms of integrating its various features.""I want the role-based security feature to be improved.""The UI could be more user-friendly.""We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go.""Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated."

More BMC Helix Cloud Security Cons →

"I felt that there was disconnection in terms of understanding the UI. The communication for moving from the old UI to the new UI could be improved. It was a bit awkward.""Another thing is that Defender for Cloud uses more resources than CrowdStrike, which my current company uses. Defender for Cloud has two or three processes running simultaneously that consume memory and processor time. I had the chance to compare that with CrowdStrike a few days ago, which was significantly less. It would be nice if Defender were a little lighter. It's a relatively large installation that consumes more resources than competitors do.""They could always work to make the pricing a bit lower.""There is no perfect product in the world and there are always features that can be added.""The remediation process could be improved.""You cannot create custom use cases.""I would suggest building a single product that addresses endpoint server protection, attack surface, and everything else in one solution. That is the main disadvantage with the product. If we are incorporating some features, we end up in a situation where this solution is for the server, and that one is for the client, or this is for identity, and that is for our application. They're not bundling it. Commercially, we can charge for different licenses, but on the implementation side, it's tough to help our end-customer understand which product they're getting.""I would like to see better automation when it comes to pushing out security features to the recommendations, and better documentation on the step-by-step procedures for enabling certain features."

More Microsoft Defender for Cloud Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
  • "The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
  • More BMC Helix Cloud Security Pricing and Cost Advice →

  • "I'm not privy to that information, but I know it's probably close to a million dollars a year."
  • "We are using the free version of the Azure Security Center."
  • "Azure Defender is a bit pricey. The price could be lower."
  • "This is a worldwide service and depending on the country, there will be different prices."
  • "Security Center charges $15 per resource for any workload that you onboard into it. They charge per VM or per data-base server or per application. It's not like Microsoft 365 licensing, where there are levels like E3 and E5. Security Center is pretty straightforward."
  • "There is a helpful cost-reducing option that allows you to integrate production subscriptions with non-production subscriptions."
  • "Its pricing is a little bit high in terms of Azure Security Center, but the good thing is that we don't need to maintain and deploy it. So, while the pricing is high, it is native to Azure which is why we prefer using this tool."
  • "I am not involved in this area. However, I believe its price is okay because even small customers are using Azure Security Center. I don't think it is very expensive."
  • More Microsoft Defender for Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,277 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
    Top Answer:I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option… more »
    Top Answer:BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists of… more »
    Top Answer:Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening across… more »
    Top Answer:The entire Defender Suite is tightly coupled, integrated, and collaborative.
    Top Answer:Our clients complain about the cost of Microsoft Defender for Cloud. Microsoft needs to bring the cost down. What we're… more »
    Comparisons
    Also Known As
    PingSafe
    TrueSight Cloud Security, SecOps Policy Service
    Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
    Learn More
    Interactive Demo
    SentinelOne
    Demo Not Available
    BMC
    Demo Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    BMC Helix Cloud Security is a SaaS tool designed to help organizations reduce compliance and security lapses resulting from next-gen container and cloud technologies. The solution offers a fully transparent, user-friendly view of all compliance data gathered throughout container resources, cloud, and data centers. BMC Helix Cloud Security can be used to insert compliance inquiries precisely in DevOps workflows for immediate assessment in relation to critical “go, no-go” conclusions throughout  the entire workflow. 

    BMC Helix Cloud Security offers enterprise organizations a unique compliance solution with robust functionalities to concentrate on numerous use processes that may interfere with digital transfigurations, such as:

    • Discovering resources, accounts, and configurations that are non-compliant with standard regulations or the organization's own policies and protocols.

    • Multi-source cloud compliance for PaaS service infrastructures, networks, storage, and containers.

    • DevOps workflows with melded security and compliance for WebApp application blueprints and weaknesses, and all application libraries.

    • Out-of-box capabilities for immediate compliance integration for DevOps workflows.

    BMC Helix Cloud Security is SaaS, which makes it a very flexible solution. It is able to integrate seamlessly with many of today’s enterprises’ demands. BMC Helix Cloud Security can easily perform as a policy-as-code (YAML) based protocol language, open RESTful APIs, or by seamlessly compiling extensible data connectors.

    Many of today's enterprise organizations must comply with numerous policies and regulations to maintain effective operations. BMC Helix Cloud Security ensures an enterprise organization is able to satisfy regulatory standards such as Sarbanes-Oxley (SOX) Act, Defense Information System Agency (DISA), or any other stringent government or internal organizational compliance standards. The solution has a comprehensive compliance policy that utilizes mode-two capabilities and will ensure that an enterprise organization will greatly minimize or even negate the threat of ransomware and data breaches throughout its network. 

    BMC Helix Cloud Security will also see that container and container hosts are configured correctly and will then regularly audit to ensure compliance at the three important levels of compliance - images, daemon configuration, and host configuration.

    BMC Helix Cloud Security is designed to identify vulnerabilities by dissecting and thoroughly investigating compliance data for container and cloud resources and delivering the outcomes through a friendly, easy-to-understand dashboard. The solution can also provide support for unique or custom sources, provided that data is in a JavaScript Object Notation (JSON) format.

    BMC Helix Cloud security is also able to help discover and minimize vulnerabilities created by new services, objects, and resources instituted by containers and public clouds. These can sometimes be forgotten, creating a tremendous risk to an organization. BMC Helix Cloud Security will ensure these new services will be carefully and continually monitored to ensure industry and government standards and regulations are not being compromised. The solution is continually dissecting data and then will deliver outcomes in a dynamic, easy-to-understand dashboard.

    BMC Helix Cloud Security offers a user-friendly, robust, complete compliance strategy to ensure organizations maintain the highest levels of productivity and profitability while negating the risk of any type of compliance vulnerabilities.

    Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.

    The solution also provides automated remediation capabilities, allowing security teams to quickly and easily respond to security incidents. With Microsoft Defender for Cloud, organizations can ensure the security and compliance of their cloud workloads, while reducing the burden on their security teams.

    Sample Customers
    Information Not Available
    NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
    Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company15%
    Real Estate/Law Firm6%
    Energy/Utilities Company6%
    REVIEWERS
    Computer Software Company24%
    Agriculture10%
    Recruiting/Hr Firm10%
    Consumer Goods Company10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise6%
    Large Enterprise74%
    REVIEWERS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    BMC Helix Cloud Security vs. Microsoft Defender for Cloud
    May 2024
    Find out what your peers are saying about BMC Helix Cloud Security vs. Microsoft Defender for Cloud and other solutions. Updated: May 2024.
    772,277 professionals have used our research since 2012.

    BMC Helix Cloud Security is ranked 25th in Cloud Workload Protection Platforms (CWPP) with 5 reviews while Microsoft Defender for Cloud is ranked 3rd in Cloud Workload Protection Platforms (CWPP) with 46 reviews. BMC Helix Cloud Security is rated 8.0, while Microsoft Defender for Cloud is rated 8.0. The top reviewer of BMC Helix Cloud Security writes "A highly scalable and straightforward solution with a knowledgeable support team". On the other hand, the top reviewer of Microsoft Defender for Cloud writes "Provides multi-cloud capability, is plug-and-play, and improves our security posture". BMC Helix Cloud Security is most compared with Red Hat Advanced Cluster Security for Kubernetes, VMware Aria Operations, CloudBolt, Threat Stack Cloud Security Platform and Greenqloud qstack, whereas Microsoft Defender for Cloud is most compared with AWS GuardDuty, Prisma Cloud by Palo Alto Networks, Microsoft Defender XDR, Wiz and Microsoft Defender for Endpoint. See our BMC Helix Cloud Security vs. Microsoft Defender for Cloud report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.