Check Point CloudGuard CNAPP vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,456 views|484 comparisons
98% willing to recommend
Check Point Software Technologies Logo
3,778 views|2,213 comparisons
95% willing to recommend
Orca Security Logo
8,643 views|5,572 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 21, 2023

We performed a comparison between Check Point CloudGuard Posture Management and Orca Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Orca Security is strong in container security and has an easy-to-use compliance dashboard. Check Point CloudGuard Posture Management provides comprehensive 360 security and detailed reports and recommendations for errors. Orca Security could increase its coverage and provide code-level security checks, while also improving its collaboration with third-party vendors. Meanwhile, Check Point CloudGuard Posture Management should enhance its reporting options, lower its price, and enhance its ability to investigate security events.

  • Service and Support: Orca Security's customer service receives positive feedback for their efficient and knowledgeable technical support staff, fast response times, and openness to receive feedback. In comparison, Check Point CloudGuard Posture Management has a mixed reputation, with some satisfied customers and others expressing dissatisfaction with technical support.

  • Ease of Deployment: Orca Security's initial setup is user-friendly, agentless, efficient, and requires minimal maintenance compared to Check Point CloudGuard Posture Management. While Check Point's setup is generally simple, it may require professional deployment and team collaboration. 

  • Pricing: Orca Security has a straightforward and reasonable pricing system for setup costs, which includes all standard licensing fees and does not require any additional expenses for networking or computing. In comparison, Check Point CloudGuard Posture Management has a variable pricing and licensing system that is viewed differently by different users. While some consider the setup cost to be manageable and simple, others find it costly. CloudGuard's licensing model is based on the cloud infrastructure's size, which is seen by some as rigid and expensive.

  • ROI: Orca Security saves users money by replacing multiple solutions and offering a deep view into the environment with minimal IT knowledge required. On the other hand, Check Point CloudGuard Posture Management is priced higher but offers security and compliance solutions that can result in a 35% ROI growth rate.

Comparison Results: Orca Security is a preferred option over Check Point CloudGuard Posture Management due to its agentless approach, user-friendly interface, and competitive pricing. Its SideScanning feature is particularly impressive, providing excellent visibility into cloud environments. On the other hand, Check Point CloudGuard Posture Management has received mixed reviews regarding its customer service and support, and its pricing is considered expensive by some users.

To learn more, read our detailed Check Point CloudGuard CNAPP vs. Orca Security Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Support has been very helpful and provides regular feedback and help whenever needed. They've been very useful.""The user interface is well-designed and easy to navigate.""PingSafe offers security solutions for both Kubernetes and CI/CD pipelines.""It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""We use the infrastructure as code scanning, which is good.""The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""It is advantageous in terms of time-saving and cost reduction."

More SentinelOne Singularity Cloud Security Pros →

"The most valuable feature is posture management, which gives you complete visibility of all your assets in the cloud and allows you to do governance and compliance.""The identification of misconfigurations, maintenance of compliance in a centralized way, and visibility across all the multi-cloud tenants are the key functionalities.""Dome9 continues to be a major piece of our cloud security architecture and has given our senior leadership team a high degree of confidence in our ability to protect our cloud environment.""All of the features are very useful in today's market.""It helps us to analyze vulnerabilities way before they get installed in production and the web. It gives us more security in the production environment.""People implementing this solution are concerned with addressing a significant risk, and within the AWS realm, this tool does de-risk substantially.""The most valuable feature is the ability to work with the APIs to integrate into our own backend systems.""Cloud security posture management is the feature we've been using the longest."

More Check Point CloudGuard CNAPP Pros →

"Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here.""Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""Orca Security has patented technologies. It's an agentless solution, so you don't need to install an agent. Instead, it contacts your account provider and fetches metadata, eliminating the need for snapshots or reserved space to copy client infrastructure.""With its Cloud Security Posture Management capability, we have the ability to read across all of our cloud-based environments, which includes AWS and Azure. We have visibility into those environments. Seeing all vulnerabilities and configurations is really powerful for us, but ultimately, the ability to use the API to query across the fleet to understand what is the current state, what is the patch level, which ones are potentially exposed for a new CVE that just came out is even more valuable. It allows us to gather really specific intelligence through simple queries.""Orca's platform provides an agentless data collection facility that collects information directly from the cloud using APIs, with zero impact on performance."

More Orca Security Pros →

Cons
"The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud.""We can customize security policies but lack auditing capabilities.""The main area for improvement I want to see is for the platform to become less resource-intensive. Right now, it can slow down processes on the machine, and it would be a massive improvement if it were more lightweight than it currently is.""Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email.""The reporting works well, but sometimes the severity classifications are inaccurate. Sometimes, it flags an issue as high-impact, but it should be a lower severity.""The cost has the potential for improvement.""In addition to the console alerts, I would like PingSafe to also send email notifications.""We wanted it to provide us with something like Claroty Hub in AWS for lateral movement. For example, if an EC2 instance or a virtual machine is compromised in a public subnet based on a particular vulnerability, such as Log4j, we want it to not be able to reach some of our databases. This kind of feature is not supported in PingSafe."

More SentinelOne Singularity Cloud Security Cons →

"The accuracy of its remediation is a 7.5 out of 10. Before, I would have given it a ten but now, to handle remediation for fully qualified domain names, it's not working as it did in the past. We're finding some difficulties there.""Adding a feature that allows me to easily identify the changes that have been made to the CIS benchmark and update my own policy accordingly would be a valuable addition to Check Point CloudGuard Posture Management.""The support it provides is not very good. They should improve it since we have had several setbacks due to support issues.""The false positives can be annoying at times.""Reporting should have more options.""The platform would be significantly enhanced by incorporating data security management capabilities.""Compliance checks on cloud resources against various industry standards and compliance framework templates need to be improved.""One feature of the product that I would like to enhance is the possibility to connect to vulnerability management platforms so that the issues that emerge from the scans can then be ingested directly into the vulnerability management process."

More Check Point CloudGuard CNAPP Cons →

"I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on.""The solution could improve by making the dashboards more elaborative and more descriptive.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards.""Another improvement would be that, in addition to focusing on endpoint compliance, they would focus on general compliance.""The interface can be a bit cranky and sometimes takes a lot of time to load.""In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see."

More Orca Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just… more »
    Top Answer:The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse your… more »
    Top Answer:We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their… more »
    Comparisons
    Also Known As
    PingSafe
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Information Not Available
        Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        REVIEWERS
        Computer Software Company27%
        Construction Company13%
        Financial Services Firm10%
        Media Company8%
        VISITORS READING REVIEWS
        Computer Software Company21%
        Financial Services Firm15%
        Manufacturing Company10%
        Insurance Company4%
        REVIEWERS
        Security Firm22%
        Financial Services Firm18%
        Computer Software Company11%
        Cloud Solution Provider8%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company15%
        Security Firm8%
        Manufacturing Company7%
        REVIEWERS
        Media Company20%
        Financial Services Firm20%
        Computer Software Company20%
        Educational Organization10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        Company Size
        REVIEWERS
        Small Business39%
        Midsize Enterprise20%
        Large Enterprise41%
        VISITORS READING REVIEWS
        Small Business26%
        Midsize Enterprise13%
        Large Enterprise61%
        REVIEWERS
        Small Business43%
        Midsize Enterprise12%
        Large Enterprise45%
        VISITORS READING REVIEWS
        Small Business26%
        Midsize Enterprise11%
        Large Enterprise63%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        Check Point CloudGuard CNAPP vs. Orca Security
        May 2024
        Find out what your peers are saying about Check Point CloudGuard CNAPP vs. Orca Security and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        Check Point CloudGuard CNAPP is ranked 4th in Cloud Security Posture Management (CSPM) with 64 reviews while Orca Security is ranked 9th in Cloud Security Posture Management (CSPM) with 15 reviews. Check Point CloudGuard CNAPP is rated 8.6, while Orca Security is rated 9.4. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, Wiz, AWS GuardDuty, Microsoft Defender for Cloud and Sysdig Secure, whereas Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, CrowdStrike Falcon Cloud Security and Trend Vision One - Cloud Security. See our Check Point CloudGuard CNAPP vs. Orca Security report.

        See our list of best Cloud Security Posture Management (CSPM) vendors, best Vulnerability Management vendors, and best Cloud Workload Protection Platforms (CWPP) vendors.

        We monitor all Cloud Security Posture Management (CSPM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.