Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,456 views|481 comparisons
98% willing to recommend
Sysdig Logo
1,535 views|1,220 comparisons
100% willing to recommend
Uptycs Logo
374 views|273 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Sysdig Secure and Uptycs based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP).
To learn more, read our detailed Cloud-Native Application Protection Platforms (CNAPP) Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it.""The agentless vulnerability scanning is great.""The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""The UI is very good.""The visibility is the best part of the solution.""PingSafe's integration is smooth. They are highly customer-oriented, and the integration went well for us.""It used to guide me about an alert. There is something called an alert guide. I used to click on the alert guide, and I could read everything. I could read about the alert and how to resolve it. I used to love that feature."

More SentinelOne Singularity Cloud Security Pros →

"The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats.""The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it.""From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent.""The most valuable feature is the level of support that we get. Our solutions or customer success representative is very valuable. I see them as an extension of our security team.""Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management.""We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements.""The log monitor is the most valuable feature.""I see Sysdig as the most comprehensive solution in comparison to its competitors."

More Sysdig Secure Pros →

"They have multiple great features."

More Uptycs Pros →

Cons
"They could generally give us better comprehensive rules.""here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed.""We are experiencing problems with Cloud Native Security reporting.""There's an array of upcoming versions with numerous features to be incorporated into the roadmap. Customers particularly appreciate the service's emphasis on intensive security, especially the secret scanning aspect. During the proof of concept (POC) phase, the system is required to gather logs from the customer's environment. This process entails obtaining specific permissions, especially in terms of gateway access. While most permissions for POC are manageable, the need for various permissions may need improvement, especially in the context of security.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""We use PingSafe and also SentinelOne. If PingSafe integrated some of the endpoint security features of SentinelOne, it would be the perfect one-stop solution for everything. We wouldn't need to switch between the products. At my organization, I am responsible for endpoint security and vulnerability management. Integrating both functions into one application would be ideal because I could see all the alerts, heat maps, and reports in one console.""PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection.""In some cases, the rules are strictly enforced but do not align with real-world use cases."

More SentinelOne Singularity Cloud Security Cons →

"The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard.""Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now.""Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details.""They should make it specific with a couple of features only.""Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes.""Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30 days. Being able to go back in time to compare six months ago to today would be valuable.""There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary.""The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca."

More Sysdig Secure Cons →

"We end up facing a lot of issues after upgrades."

More Uptycs Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The solution's pricing depends on the agents...In short, the price depends on the environment of its user."
  • "It is quite costly compared to other tools."
  • "In comparison to other cloud solutions, it's reasonably priced. However, when compared to in-house built open-source projects, it might be considered somewhat costly. The cost depends on whether someone sees the support provided by Sysdig as an advantage or if it's deemed unnecessary. Personally, I find the support to be excellent and consider it a good value."
  • "Sysdig is competitive. The quality matches the pricing. Obviously, everyone wants things to be cheaper, but if you're realistic, you acknowledge that quality service comes with a price. Sysdig is the gold standard for Kubernetes, and I wouldn't choose anything else. We live in Kubernetes. Everything is containerized, so that means a lot to us, and we're willing to make an investment."
  • "I am always going to say that it could be a little bit cheaper. I do feel that it is a little bit on the expensive side."
  • More Sysdig Secure Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to… more »
    Top Answer:Sysdig's biggest weakness is dashboarding and reporting. You already have access to the data and can get everything you… more »
    Top Answer:We use Sysdig for cloud and Kubernetes posture management, including Kubernetes workload security, image… more »
    Top Answer:They have multiple great features.
    Top Answer:The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending on… more »
    Top Answer:The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
    Comparisons
    Also Known As
    PingSafe
    Learn More
    Uptycs
    Video Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights, a unique AI architecture, and open source Falco. Sysdig delivers live visibility by correlating signals across cloud workloads, identities, and services to uncover hidden attack paths. By knowing what is running, teams can prioritize the vulnerabilities, misconfigurations, permissions, and threats that matter most. From prevention to defense, Sysdig helps enterprises move faster and focus on what matters: innovation.

    Sysdig. Secure Every Second.

    Uptycs is the first unified CNAPP and XDR platform.

    Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?

    Uptycs combines multiple security measures into one easy-to-use system, eliminating the need for multiple tools and reducing the risk of cyber attacks. With Uptycs, you can automate security and connect insights across your enterprise. Uptycs ties together threat activity across on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs security teams can reduce operating costs, deployment times, and security failures.

    Shift up with Uptycs.

    Key benefits:

    • Unified platform: Uptycs provides a single platform to cover various security needs, from laptops to cloud environments, reducing complexity and the need for multiple tools.
    • Reduced risk: The platform helps prioritize responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates, leading to a more cohesive enterprise-wide security posture.
    • Improved decision-making: Uptycs helps users make better risk decisions by providing insights from a large volume and variety of security and IT data, without relying on black boxes.
    • Coverage of modern attack surfaces: The platform protects digital assets across heterogeneous infrastructure, including hybrid cloud, containers, laptops, and servers, using standardized telemetry and open standards.
    • Comprehensive security capabilities: Uptycs offers various security features, including CNAPP, XDR, CWPP, KSPM, CSPM, CIEM, CDR, threat detection, investigation and forensics, remediation and blocking, and additional security controls.
    • Enhanced Kubernetes and container security: Uptycs provides complete visibility and control over Kubernetes and container environments, including asset inventory, compliance, vulnerabilities, and threat detection.
    • Extended Detection and Response (XDR): The platform offers industry-leading XDR for endpoint protection, detection, and investigation, correlated with signals from other environments, for macOS, Windows, and Linux endpoints.
    • Threat Detection and Response: Uptycs analyzes system telemetry in real-time to detect threats and provides context to help analysts quickly triage and investigate detections.
    • Scalability: The platform is designed to accommodate growing security needs and adapt to future cybersecurity challenges.
    • Improved visibility and control: Uptycs offers comprehensive visibility and control across various cloud environments, workloads, and deployments, helping security teams identify and prioritize risks effectively.
    Sample Customers
    Information Not Available
    SAP Concur, Goldman Sachs, Worldpay, Experian, BigCommerce, Arkose Labs, Calendly, Noteable, Bloomreach. More here: https://sysdig.com/customers/
    Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company17%
    Manufacturing Company9%
    Comms Service Provider4%
    VISITORS READING REVIEWS
    Computer Software Company36%
    Financial Services Firm10%
    Manufacturing Company7%
    Non Profit6%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business44%
    Midsize Enterprise22%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise11%
    Large Enterprise69%
    VISITORS READING REVIEWS
    Small Business43%
    Midsize Enterprise10%
    Large Enterprise47%
    Buyer's Guide
    Cloud-Native Application Protection Platforms (CNAPP)
    June 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Sysdig Secure is ranked 12th in Cloud-Native Application Protection Platforms (CNAPP) with 9 reviews while Uptycs is ranked 20th in Cloud-Native Application Protection Platforms (CNAPP) with 1 review. Sysdig Secure is rated 8.2, while Uptycs is rated 8.0. The top reviewer of Sysdig Secure writes "A security scanning tool with great insight on your workloads running anywhere". On the other hand, the top reviewer of Uptycs writes "Great features, good support, and lots of functionality". Sysdig Secure is most compared with Wiz, Sysdig Falco, Aqua Cloud Security Platform, SUSE NeuVector and Qualys VMDR, whereas Uptycs is most compared with CrowdStrike Falcon, Aqua Cloud Security Platform, Wiz, Orca Security and Lacework.

    See our list of best Cloud-Native Application Protection Platforms (CNAPP) vendors, best Container Security vendors, and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud-Native Application Protection Platforms (CNAPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.