Mirantis Container Cloud vs NGINX App Protect comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,149 views|496 comparisons
98% willing to recommend
Mirantis Logo
464 views|217 comparisons
94% willing to recommend
F5 Logo
518 views|381 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Mirantis Container Cloud and NGINX App Protect based on real PeerSpot user reviews.

Find out in this report how the two Container Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Mirantis Container Cloud vs. NGINX App Protect Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"PingSafe's graph explorer is a valuable tool that lets us visualize all connected services.""It is advantageous in terms of time-saving and cost reduction.""PingSafe offers comprehensive security posture management.""All the features we use are equal and get the job done.""We use the infrastructure as code scanning, which is good.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features.""The management console is the most valuable feature.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."

More SentinelOne Singularity Cloud Security Pros →

"The product's most valuable feature is cloud simulation to predict application behavior on the cloud.""This solution has improved our organization with the agility, microservices approach, and scalable solutions for distributed systems.""Very easy solution to use as it is intuitive.""Main products are portable.""The solution is scalable and we have plans to increase usage in the future.""It is a stable solution. It is nearly perfect. I would rate the stability a ten out of ten.""I think the volume binding is a really interesting feature.""It is a compact, complete solution that performs well."

More Mirantis Container Cloud Pros →

"NGINX App Protect's best features are auto-learning, which creates a profile of applications that are deployed, bot protection, and force protection, which lets you configure your brute force policy and alert for and prevent brute force attacks.""The most valuable feature of NGINX App Protect is the reverse proxy.""WAF is useful to track mitigation, inclusion, prevention, and the parametric firewall.""It is a stable solution.""We were looking for a product that is capable of complete automation and a container based solution. It's working.""I tested specific features and evaluated the solution against the Web Application Firewall. I conducted research to test different detection percentages. I did not use it directly for protection but for evaluation purposes.""The most valuable feature is that I can establish different services from the firewall.""The initial setup was simple and took three to four days."

More NGINX App Protect Pros →

Cons
"We wanted it to provide us with something like Claroty Hub in AWS for lateral movement. For example, if an EC2 instance or a virtual machine is compromised in a public subnet based on a particular vulnerability, such as Log4j, we want it to not be able to reach some of our databases. This kind of feature is not supported in PingSafe.""I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool.""The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing.""PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""The cost has the potential for improvement.""There's room for improvement in the graphic explorer.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."

More SentinelOne Singularity Cloud Security Cons →

"It will be better if the product provides dynamic load-balancing capabilities.""This solution is open-source and they need to focus on improving the Linux Operating Systems' GUI. It does not have a GUI making it not user-friendly. Additionally, the containers need to improve security and compliance.""I would also like to see more features inside Docker as well as more integration with different solutions.""Integration with Windows is something that can be improved.""It would be very nice to have a GUI that can be used by any administrator, and not just people who have experience with Docker.""The solution would benefit in improvements made to the storage, cleaning up information from the disk, and reading logs.""An improvement would be automated testing.""I find Docker easier to use, but I gave it to an inexperienced developer and it took him a lot of time to understand."

More Mirantis Container Cloud Cons →

"Right now, the tool doesn't provide an option revolving around update feeds, specifically the signature update option in the UI.""It's challenging if you need to go for a high throughput.""The integration of NGINX App Protect could improve.""Currently, the policies have to be handled manually, and you have to create from scratch, which can be a bit time-consuming, in a large environment.""The product's user interface is an area with shortcomings as it can be quite confusing for users, making it an area where improvements are required.""NGINX App Protect would be improved with integration with Shape and F5 WAF, which would make it easy for users to manage all their web application security with a single solution.""The setup of NGINX App Protect is complex. The full process took one week to complete. Additionally, we had to change the network infrastructure platform which took one month.""Areas for improvement would be if NGINX could scan for vulnerabilities and learn and update the signatures of DoS attacks."

More NGINX App Protect Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It is more costly than other products, but it is worth every penny."
  • "The pricing and licensing really depends on what your needs are. You could be paying $100 a month to $100,000. It depends on the needs you have from the solution, and the agreement you make."
  • "The community edition does not require a license and is completely free."
  • "We use the free version of this solution."
  • "Docker is a free solution."
  • "The solution is open-source and free to try."
  • "This solution is free."
  • "Its licensing is on a yearly basis."
  • More Mirantis Container Cloud Pricing and Cost Advice →

  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The product's initial setup phase is simple.
    Top Answer:I rate the product price an eight on a scale of one to ten, where one means low price and ten means high price.
    Top Answer:Though I am unsure, I feel that the product lacks to offer a proper health status of the images which are running… more »
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Comparisons
    Also Known As
    PingSafe
    Docker Enterprise
    NGINX WAF, NGINX Web Application Firewall
    Learn More
    Mirantis
    Video Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Mirantis Container Cloud is a secure container platform for any cloud. It provides organizations with unmatched speed to ship code quicker on public clouds and on-premise infrastructure. Mirantis Container Cloud is the simplest method for building and managing Kubernetes clusters anywhere with one consistent cloud experience for developers and operators across public and private clouds. It enables full application and DevOps portability.

    Mirantis Container Cloud simplifies infrastructure management by allowing you to deploy clusters anywhere on demand with one reliable connection, minimizing operational costs and increasing developer productivity. Mirantis Container Cloud is a clear solution for the world's most regulated businesses, with end-to-end security enabled by default and the highest level of FIPS 140-2 and DISA STIG compliance. Developers can quickly ship code by creating, monitoring, and managing their own Kubernetes clusters within pre-established boundaries using the self-service portal.

    Mirantis Container Cloud Features

    Mirantis Container Cloud has many valuable key features. Some of the most useful ones include:

    • Run apps anywhere: Your containerized workloads and configurations are very portable due to the ability to operate clusters anywhere. A truly open experience that prevents lock-in.
    • Continuous updates: Maintain availability of management and child clusters while being completely up to date with platform patches and pertinent dependencies through careful testing and validation.
    • Multi cloud and hybrid: Container Cloud has been optimized and tested for easy cluster management on OpenStack, VMware, bare metal, and leading cloud providers such as AWS and Azure.
    • Self-service: Reduce time to market by giving developers the ability to quickly build up their own development and test clusters on any cloud.
    • Touchless operations: Software updates are applied continuously and without downtime thanks to automated lifecycle management. Get the new features you need faster and with less risk.
    • Single pane of glass: Multiple clouds and infrastructure platforms can be integrated into operations through a single point. The built-in Stacklight allows you to monitor anything in your multi-cloud estate.
    • Full stack management: Manage the whole Kubernetes stack and related technologies on a single platform, including the operating system, container runtime, networking, storage, service mesh, image registry, and more.

    Reviews from Real Users

    Mirantis Container Cloud stands out among its competitors for a number of reasons. Two major ones are its deployment of images and the portability of its containers. PeerSpot users take note of the advantages of these features in their reviews:

    Cristina C., Test Architect at a tech services company, writes of the solution, “The idea that you can configure an image, deploy it, and it can be reused and redeployed with the same setup over and over again is a valuable feature.

    A DevOps Engineer at a tech services company, notes, “I like that Mirantis’ main products of containers are very portable. Any possible issues, problems, or troubles are fixed with improvements of the platform itself. Any constraints that Mirantis [has], have been fixed with other products or features that Mirantis provides.”

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security
    Sample Customers
    Information Not Available
    illumina, Groupon, PayPal, ebay, ING, New Relic
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    REVIEWERS
    Computer Software Company25%
    Construction Company25%
    Comms Service Provider25%
    Healthcare Company13%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Healthcare Company10%
    Government8%
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider8%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business45%
    Midsize Enterprise9%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise10%
    Large Enterprise66%
    REVIEWERS
    Small Business26%
    Midsize Enterprise26%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise60%
    Buyer's Guide
    Mirantis Container Cloud vs. NGINX App Protect
    May 2024
    Find out what your peers are saying about Mirantis Container Cloud vs. NGINX App Protect and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Mirantis Container Cloud is ranked 14th in Container Security with 29 reviews while NGINX App Protect is ranked 20th in Container Security with 19 reviews. Mirantis Container Cloud is rated 8.8, while NGINX App Protect is rated 8.2. The top reviewer of Mirantis Container Cloud writes "An easy-to-manage solution that helps to manage web pages ". On the other hand, the top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". Mirantis Container Cloud is most compared with SUSE Rancher, whereas NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF, Fortinet FortiWeb and Cloudflare Web Application Firewall. See our Mirantis Container Cloud vs. NGINX App Protect report.

    See our list of best Container Security vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.