Check Point CloudGuard CNAPP vs CloudPassage comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,099 views|477 comparisons
98% willing to recommend
Check Point Software Technologies Logo
4,384 views|2,611 comparisons
94% willing to recommend
CloudPassage Logo
111 views|76 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point CloudGuard CNAPP and CloudPassage based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point CloudGuard CNAPP vs. CloudPassage Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best features.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.""We use the infrastructure as code scanning, which is good.""Our previous product took a lot of man hours to manage. Once we got Singularity Cloud Workload Security, it freed up our time to work on other tasks.""The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console."

More SentinelOne Singularity Cloud Security Pros →

"It provides critical insights that enable the IT team to plan and launch smart investigations when there are security breaches.""Compliance is becoming an important tool for us as well.""We know the vulnerability in advance, so we can take some action for that vulnerability.""The system has deployed security tools to enhance effective investigations in the entire company networking system.""It provides complete visibility of workload hosted on different cloud platforms including AWS and Azure, along with multiple tenants.""Checkpoint posture management gives you visibility across your entire cloud infrastructure, so it helps you with management, maintenance, and compliance. With visibility across all these cloud platforms, you can protect against compromised credentials or identity theft.""The most valuable features of CloudGuard CNAPP are its reporting capabilities for aggregating vulnerability information and scoring.""The new scanning function is a valuable feature that wasn't available until recently."

More Check Point CloudGuard CNAPP Pros →

"Policies are very easy to manage on a day-to-day basis.""Key features are the Software Vulnerability Assessment and the CSM, which is the configuration check."

More CloudPassage Pros →

Cons
"I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool.""The alerting system of the product is an area that I look at and sometimes get confused about. I feel the alerting feature needs improvement.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""Scanning capabilities should be added for the dark web.""PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows.""If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have.""It would be really helpful if the solution improves its agent deployment process.""I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes."

More SentinelOne Singularity Cloud Security Cons →

"In Dome9, there should be a policy validation option where we can validate the policy before we push it into production.""I would like an interface more adapted to cell phones or tablets.""The tool has a lot of potential, but today, it lacks a lot of Scripts/Bots for Azure.""I would like to see improvements in the vulnerability assessments in terms of how the solution discovers vulnerabilities or compromised workloads. Also, customizable reports would be nice.""No improvements are needed.""Adding a feature that allows me to easily identify the changes that have been made to the CIS benchmark and update my own policy accordingly would be a valuable addition to Check Point CloudGuard Posture Management.""The setup can be better. With every other Check Point product, the setup is scripted. You just approve versions, and then you are off. The setup for this solution is still very much manual. I would like to see that transition to more of a scripted setup.""They take time to respond or coordinate a meeting since they maintain a schedule that does not fit Latin America very well."

More Check Point CloudGuard CNAPP Cons →

"In the CSM module the policies are really hard to work with it. It is not very flexible at all. I would suggest that they change that. Right now, the scan is based on the group that the server is in. What happens if the server is in multiple groups?""The reports and graphs are unintuitive.""Anything outside of the software vulnerability management and the CSM, things like the GhostPort, need some improvement. The dashboard is in beta. It looks really good, I wish it would come out of beta.""Of all the advertised functions, I only find two things that really work in my environment, even though I wanted to use all of them. They're not flexible enough to be used."

More CloudPassage Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "We also evaluated VMware NSX, but the pricing and features available in a CloudPassage implementation were decisive in deciding to go with CP."
  • "CloudPassage is a little bit on the expensive side. So my suggestion is that the company lower its price point a wee bit or sell modules, separate them in modules, because I only find two things that are useful to me, yet I pay for four or five modules. It didn't seem like it was a fair deal."
  • More CloudPassage Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    PingSafe
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    CloudPassage Halo
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    CloudPassage Halo is an agile security and compliance platform that works in any cloud infrastructure: public, private or hybrid. The platform is unique because it provides continuous visibility and enforcement delivered as a service, so it’s on-demand, fast to deploy, fully automated and works at any scale.

    The CloudPassage platform delivers a comprehensive set of security and compliance features, so you don’t have pay for and manage point solutions that often don’t integrate well with each other. Hundreds of companies use CloudPassage as a strategy to take full advantage of the business benefits of their cloud investments, with the confidence that critical business assets are protected. Using CloudPassage, security organizations achieve 6 critical control objectives with a platform that is flexible, fast and scalable:

    Visibility: Immediate, consistent, continuous knowledge of what assets exist, where they reside, and what they’re doing.

    Strong Access Control: Strong, layered controls enabling authorized access & denial of resources to unauthorized entities.

    Vulnerability Management: Continuous detection & elimination of issues that create exploitable points of weakness.

    Data Protection: Assurance that critical data is encrypted & used appropriately by authorized entities while in motion or at rest.

    Compromise Management: Capabilities that enable detection & response to malicious or accidental compromise of resources.

    Operational Automation: Day-to-day management of technologies & processes that ensure security & compliance.

    Sample Customers
    Information Not Available
    Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
    Citrix
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    REVIEWERS
    Security Firm22%
    Financial Services Firm19%
    Computer Software Company11%
    Cloud Solution Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company15%
    Security Firm8%
    Manufacturing Company8%
    No Data Available
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business44%
    Midsize Enterprise13%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise63%
    No Data Available
    Buyer's Guide
    Check Point CloudGuard CNAPP vs. CloudPassage
    May 2024
    Find out what your peers are saying about Check Point CloudGuard CNAPP vs. CloudPassage and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Check Point CloudGuard CNAPP is ranked 5th in Cloud Workload Protection Platforms (CWPP) with 63 reviews while CloudPassage is ranked 41st in Cloud Workload Protection Platforms (CWPP). Check Point CloudGuard CNAPP is rated 8.6, while CloudPassage is rated 8.0. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of CloudPassage writes "​CloudPassage has a bunch of features. Be sure you understand all of them and how to extract value to your organization". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Wiz, Microsoft Defender for Cloud and Qualys VMDR, whereas CloudPassage is most compared with . See our Check Point CloudGuard CNAPP vs. CloudPassage report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.