RedSeal vs Skybox Security Suite comparison

Cancel
You must select at least 2 products to compare!
RedSeal Logo
30 views|21 comparisons
100% willing to recommend
Skybox Security Logo
591 views|437 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between RedSeal and Skybox Security Suite based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Qualys, Rapid7 and others in Risk-Based Vulnerability Management.
To learn more, read our detailed Risk-Based Vulnerability Management Report (Updated: April 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is the only solution in the world that gives you a digital resilience score.""The most valuable features are network mapping and configuration.""RedSeal integrates the network and gives us a visual or graphical overview of our network. If an organization is geographically dispersed, for instance, with one office in Canada and one office in the Philippines, the whole network, including all devices, is integrated into RedSeal, and you can see from where the traffic is going in and out."

More RedSeal Pros →

"Skybox allows organizations to reprioritize the vulnerability they attempt to patch and mitigate, based on the contextual awareness of the network.""This type of tool does a great job of reaching into those other devices producing risk recommendations, compliance recommendations, and a single plane of glass to do your queries, so you can find where these rules might exist.""I am impressed with the tool's change management, firewall and network assurance.""The solution offers very nice dashboards and they've recently added a very good Java-based web interface.""The features that I have found most valuable with Skybox Security Suite, and this is because I work on the security side, are the firewall assurance, the change manager and the vulnerability control. These three features are the most impressive from Skybox Security.""Key features for us include the firewall change audit every week. Also, being able to track firewall ACL usage, so that we can produce semiannual reports on ACL usage and shadowed and redundant rules on the firewall.""The most impressive feature is optimization and clean-up.""The product's most valuable feature is vulnerability management."

More Skybox Security Suite Pros →

Cons
"Sometimes, it required us to refresh the configuration. When we integrated any of the configurations into the device, sometimes, it could not detect the exact picture of that device. So, we had to reset the device to see that if it was giving true-positive results or false-positive results. In some cases, we were not able to get true-positive results. There was some kind of bug in that version. Its interface is not user-friendly and needs to be improved. It takes time to understand the interface and various options. Skybox has quite a user-friendly interface. They could provide a feature for compliance audit policy if it is already not there. A compliance audit policy ensures that all configurations are based on the best practices standards, such as CIS benchmarks standard or other similar standards. It provides visibility about whether your device configuration is based on best practices or not. Usually, such a feature is provided by other solutions such as Meteor or Tenable Nessus.""The dashboard should be improved to make correlating data easier to do.""One of the areas of concern is the GUI. It is important to our customers that the GUI looks beautiful. It's a Java Client, so you have a Java dependency."

More RedSeal Cons →

"The solution needs improvement in firewall configuration checks. I would also like to see more configuration checks for Forcepoint and for other non-supported firewalls.""The solution does not support certain devices or vendors in some regions or countries due to regulations.""The vendor's support is terrible.""The cloud site could be better. They should provide some use cases to help users.""Skybox should improve their UX features by making them easier to use.""The tool does not offer options for customization.""The stability is something that is questionable. I don't know whether it is because of the kind of infrastructure we have or because of the product in itself. We're running it on a virtual machine right now. Maybe once a month, or once in every 45 days, it requires a restart because the application fails to connect. So I have to restart the whole Skybox Manager itself, the Skybox server itself, and then connect to it from our Skybox Manager.""The solution was quite technical. It would be easier to manage if the solution was more specific about aspects of the solution and provided more advisory around how to use it effectively. It would help users a lot if they were more clear about everything."

More Skybox Security Suite Cons →

Pricing and Cost Advice
  • "The pricing is based on the number of endpoints and devices, and we have seen it range from mid-five figures to low six figures."
  • More RedSeal Pricing and Cost Advice →

  • "I think for the cost, what we got definitely is worth it. The only caution I would give is that whenever you license for Firewall Assurance at the same time, for some weird reason, you have to get one Network Assurance license, just to manage one firewall. That's a little bit of overkill. But otherwise, in general, the pricing is fairly okay."
  • "The pricing is high, and the licensing model needs more flexibility."
  • "The product's pricing is excellent value. In terms of licensing, make sure you understand your network components, all your hops through your network, thoroughly, before you decide on the total cost. If you want to do point-to-point flow analysis and such, you need to have the configuration of all the devices in between point A and point B. A lot of people don't realize all their network components until they start using this product."
  • "I've seen the pricing of every solution on the market. When you compare apples to apples, where Skybox becomes exceedingly expensive is if you look at it compared to something like FireMon that only does a fraction of what Skybox does. But if you include everything that Skybox does, it becomes way more expensive than the competition, but you're also not comparing apples to apples. If you look at FireMon, and you look at like just the firewall assurance piece, they are fairly comparable and, actually, Skybox comes in a little bit cheaper in some cases, depending on which product you're looking at."
  • "The pricing has increased exorbitantly in the last few years, so now it is questionable. Now, it makes me want to review other products."
  • "With licensing, the number of network nodes becomes very expensive to the point where you have to rationalize if the tools are warranted anymore."
  • "Fully understand the total cost of ownership. They have gone to a new model where you have to replace the hardware every X amount of years at a very substantial cost and fully understand your intended number of nodes. To operate a firewall, you have to pay two licenses, a firewall node and a network node. If you are a reasonable-sized organization, this gets expensive very quickly."
  • "Pricing is on the higher side. In terms of licensing, you should buy the complete suite rather than buying only the Change Manager. I think Change Manager with Vulnerability Control is something that would be interesting to look at."
  • More Skybox Security Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Risk-Based Vulnerability Management solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:When you import all the assets that you have, like desktops, servers, networks, devices, routers, and then firewalls, and other products, then Skybox makes like, a model of the network, but with… more »
    Top Answer:You always negotiate a little bit when the price is in question. But, the price could be a little bit smaller. Maybe it could offer additional discounts when you buy all the modules. Because end users… more »
    Top Answer:There is room for improvement in pricing. It would be better, especially if a customer bought all four modules.
    Ranking
    Views
    30
    Comparisons
    21
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    19th
    Views
    591
    Comparisons
    437
    Reviews
    8
    Average Words per Review
    459
    Rating
    7.5
    Comparisons
    Learn More
    Overview

    RedSeal’s network modeling and risk scoring platform builds an accurate, up-to-date model of an organization’s entire, as-built network to visualize access paths, prioritize what to fix, so you can target existing cybersecurity resources to protect your most valuable assets. With RedSeal’s Digital Resilience Score, decision makers can see the security status and benchmark progress toward digital resilience.

    The Skybox Security Suite platform combines firewall and network device data with vulnerability and threat intelligence, prioritizing security issues in the context of your unique environment. Powerful attack vector analytics reduce response times and risks, bringing firewall, vulnerability and threat management processes for complex networks under control.

    Firewall Assurance brings all firewalls into one normalized view, continuously monitoring policy compliance, optimizing firewall rulesets and finding attack vectors that others miss. Skybox covers the most comprehensive list of firewall vendors, complex rulesets, even virtual and cloud-based firewalls. With proven scalability in 1,500+ firewall deployments, Firewall Assurance keeps rules optimized and ensures changes don’t introduce new risk. 

    Gain total visibility of the vulnerabilities in your attack surface without waiting for a scan. Leverage Skybox Research Lab's vulnerability and threat intelligence, and automatically correlate it to your unique environment. With network modeling and advanced simulations, pinpoint exposed vulnerabilities and other attack vectors. And use context to prioritize vulnerabilities in terms of actual risk and respond to threats with accuracy and efficiency.

    For more information or to view a demo, visit www.skyboxsecurity.com.

    Sample Customers
    United States Postal Service, Pacific Gas and Electric Co., Interval International
    ADP, Blue Cross Blue Shield, BT, USAID, Delta Dental, EDF Energy, EMC, HSBC, Johnson & Johnson
    Top Industries
    VISITORS READING REVIEWS
    Government21%
    Computer Software Company13%
    Financial Services Firm11%
    Healthcare Company8%
    REVIEWERS
    Financial Services Firm16%
    Outsourcing Company16%
    Comms Service Provider16%
    Insurance Company11%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company17%
    Manufacturing Company9%
    Government6%
    Company Size
    REVIEWERS
    Small Business13%
    Midsize Enterprise13%
    Large Enterprise75%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise67%
    REVIEWERS
    Small Business50%
    Midsize Enterprise10%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Risk-Based Vulnerability Management
    April 2024
    Find out what your peers are saying about Tenable, Qualys, Rapid7 and others in Risk-Based Vulnerability Management. Updated: April 2024.
    769,976 professionals have used our research since 2012.

    RedSeal is ranked 21st in Risk-Based Vulnerability Management while Skybox Security Suite is ranked 19th in Vulnerability Management with 34 reviews. RedSeal is rated 8.2, while Skybox Security Suite is rated 7.8. The top reviewer of RedSeal writes "Provides a graphical overview of our network and is easy to deploy, but needs a user-friendly interface and a feature for compliance audit policy". On the other hand, the top reviewer of Skybox Security Suite writes "Efficient in vulnerability management, stable and easy to use ". RedSeal is most compared with AlgoSec, FireMon Security Manager, Ekahau Site Survey, Darktrace and iBwave Wi-Fi, whereas Skybox Security Suite is most compared with AlgoSec, Tufin Orchestration Suite, FireMon Security Manager, Palo Alto Networks Panorama and Fortinet FortiManager.

    We monitor all Risk-Based Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.