Mirantis Container Cloud vs NGINX App Protect comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,149 views|496 comparisons
98% willing to recommend
Mirantis Logo
464 views|217 comparisons
94% willing to recommend
F5 Logo
518 views|381 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Mirantis Container Cloud and NGINX App Protect based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Mirantis Container Cloud vs. NGINX App Protect Report (Updated: May 2024).
772,422 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""The mean time to detect has been reduced.""As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.""The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""The UI is responsive and user-friendly.""We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."

More SentinelOne Singularity Cloud Security Pros →

"The product's most valuable feature is cloud simulation to predict application behavior on the cloud.""The solution containerizes software.""Main products are portable.""The initial setup was really easy and the deployment was fast and straightforward.""The solution is scalable and we have plans to increase usage in the future.""You need to make an architectural runway before actually starting to implement Docker Compose, especially in a distributed environment.""Very easy solution to use as it is intuitive.""Mirantis Container Cloud operates similarly to how we interact with databases. It provides a comprehensive platform for deploying and managing containerized applications across cloud environments."

More Mirantis Container Cloud Pros →

"The policies are flexible based on the technologies you use.""NGINX App Protect is stable.""WAF is useful to track mitigation, inclusion, prevention, and the parametric firewall.""It's very easy to deploy.""The most valuable feature is that I can establish different services from the firewall.""NGINX App Protect's best features are auto-learning, which creates a profile of applications that are deployed, bot protection, and force protection, which lets you configure your brute force policy and alert for and prevent brute force attacks.""It is a very good tool for load balancing.""The most valuable feature of NGINX App Protect is the reverse proxy."

More NGINX App Protect Pros →

Cons
"There is a bit of a learning curve for new users.""When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again.""In addition to our telecom and Slack channels, it would be helpful to receive Cloud Native Security security notifications in Microsoft Teams.""We are experiencing problems with Cloud Native Security reporting.""I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement.""Customized queries should be made easier to improve PingSafe.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue."

More SentinelOne Singularity Cloud Security Cons →

"It will be better if the product provides dynamic load-balancing capabilities.""It would be very nice to have a GUI that can be used by any administrator, and not just people who have experience with Docker.""I feel that the product lacks to offer a proper health status of the images which are running, making it an area where improvements are required.""This solution is open-source and they need to focus on improving the Linux Operating Systems' GUI. It does not have a GUI making it not user-friendly. Additionally, the containers need to improve security and compliance.""Areas for improvement are the privacy of container management and the documentation. In the next release, I would like to see best practices on how to manage distributed containers and networks.""There are a couple of things. Firstly, the vaultStore database within Container isn't as efficient as a standalone Container vault. This needs improvement.""The solution's stability could be improved.""This product will only be useful if it can successfully run legacy applications in the cloud."

More Mirantis Container Cloud Cons →

"As far as scalability, it takes a long time for deployment.""The integration of NGINX App Protect could improve.""They could provide a better user interface.""NGINX App Protect would be improved with integration with Shape and F5 WAF, which would make it easy for users to manage all their web application security with a single solution.""Its technical support could be better.""The setup of NGINX App Protect is complex. The full process took one week to complete. Additionally, we had to change the network infrastructure platform which took one month.""The product's user interface is an area with shortcomings as it can be quite confusing for users, making it an area where improvements are required.""Setting policies and parameters through the UI should be more automated because the process is manual, where we can only edit one rule at a time."

More NGINX App Protect Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It is more costly than other products, but it is worth every penny."
  • "The pricing and licensing really depends on what your needs are. You could be paying $100 a month to $100,000. It depends on the needs you have from the solution, and the agreement you make."
  • "The community edition does not require a license and is completely free."
  • "We use the free version of this solution."
  • "Docker is a free solution."
  • "The solution is open-source and free to try."
  • "This solution is free."
  • "Its licensing is on a yearly basis."
  • More Mirantis Container Cloud Pricing and Cost Advice →

  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    772,422 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The product's initial setup phase is simple.
    Top Answer:I rate the product price an eight on a scale of one to ten, where one means low price and ten means high price.
    Top Answer:Though I am unsure, I feel that the product lacks to offer a proper health status of the images which are running… more »
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Comparisons
    Also Known As
    PingSafe
    Docker Enterprise
    NGINX WAF, NGINX Web Application Firewall
    Learn More
    Mirantis
    Video Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Mirantis Container Cloud is a secure container platform for any cloud. It provides organizations with unmatched speed to ship code quicker on public clouds and on-premise infrastructure. Mirantis Container Cloud is the simplest method for building and managing Kubernetes clusters anywhere with one consistent cloud experience for developers and operators across public and private clouds. It enables full application and DevOps portability.

    Mirantis Container Cloud simplifies infrastructure management by allowing you to deploy clusters anywhere on demand with one reliable connection, minimizing operational costs and increasing developer productivity. Mirantis Container Cloud is a clear solution for the world's most regulated businesses, with end-to-end security enabled by default and the highest level of FIPS 140-2 and DISA STIG compliance. Developers can quickly ship code by creating, monitoring, and managing their own Kubernetes clusters within pre-established boundaries using the self-service portal.

    Mirantis Container Cloud Features

    Mirantis Container Cloud has many valuable key features. Some of the most useful ones include:

    • Run apps anywhere: Your containerized workloads and configurations are very portable due to the ability to operate clusters anywhere. A truly open experience that prevents lock-in.
    • Continuous updates: Maintain availability of management and child clusters while being completely up to date with platform patches and pertinent dependencies through careful testing and validation.
    • Multi cloud and hybrid: Container Cloud has been optimized and tested for easy cluster management on OpenStack, VMware, bare metal, and leading cloud providers such as AWS and Azure.
    • Self-service: Reduce time to market by giving developers the ability to quickly build up their own development and test clusters on any cloud.
    • Touchless operations: Software updates are applied continuously and without downtime thanks to automated lifecycle management. Get the new features you need faster and with less risk.
    • Single pane of glass: Multiple clouds and infrastructure platforms can be integrated into operations through a single point. The built-in Stacklight allows you to monitor anything in your multi-cloud estate.
    • Full stack management: Manage the whole Kubernetes stack and related technologies on a single platform, including the operating system, container runtime, networking, storage, service mesh, image registry, and more.

    Reviews from Real Users

    Mirantis Container Cloud stands out among its competitors for a number of reasons. Two major ones are its deployment of images and the portability of its containers. PeerSpot users take note of the advantages of these features in their reviews:

    Cristina C., Test Architect at a tech services company, writes of the solution, “The idea that you can configure an image, deploy it, and it can be reused and redeployed with the same setup over and over again is a valuable feature.

    A DevOps Engineer at a tech services company, notes, “I like that Mirantis’ main products of containers are very portable. Any possible issues, problems, or troubles are fixed with improvements of the platform itself. Any constraints that Mirantis [has], have been fixed with other products or features that Mirantis provides.”

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security
    Sample Customers
    Information Not Available
    illumina, Groupon, PayPal, ebay, ING, New Relic
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Computer Software Company25%
    Construction Company25%
    Comms Service Provider25%
    Healthcare Company13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Healthcare Company10%
    Government8%
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider7%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise14%
    Large Enterprise61%
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise10%
    Large Enterprise67%
    REVIEWERS
    Small Business30%
    Midsize Enterprise25%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise61%
    Buyer's Guide
    Mirantis Container Cloud vs. NGINX App Protect
    May 2024
    Find out what your peers are saying about Mirantis Container Cloud vs. NGINX App Protect and other solutions. Updated: May 2024.
    772,422 professionals have used our research since 2012.

    Mirantis Container Cloud is ranked 14th in Container Security with 29 reviews while NGINX App Protect is ranked 20th in Container Security with 20 reviews. Mirantis Container Cloud is rated 8.8, while NGINX App Protect is rated 8.2. The top reviewer of Mirantis Container Cloud writes "An easy-to-manage solution that helps to manage web pages ". On the other hand, the top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". Mirantis Container Cloud is most compared with SUSE Rancher, whereas NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF, Fortinet FortiWeb and Cloudflare Web Application Firewall. See our Mirantis Container Cloud vs. NGINX App Protect report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.