2018-10-02T19:04:00Z

What is your experience regarding pricing and costs for Threat Stack Cloud Security Platform?

Julia Miller - PeerSpot reviewer
  • 0
  • 19
PeerSpot user
8

8 Answers

MS
Real User
2021-04-03T15:35:28Z
Apr 3, 2021

The solution offers one set cost and then the cost by agents. We're thinking of putting it on a few test servers and dev and a few servers in QA and then running whatever changes we have there before we deploy to production. However, there's a cost to it. Most of the cost is from engaging. Some environments can have tens of thousands of servers and we have thousands. It can get costly for us. I'm not sure of the exact pricing. I work with the director of infrastructure and he handles all the billing. I actually asked him that the other day I was like if I enable different roles or create new rules, is that going to affect costs? He said, likely.

Search for a product comparison
SC
Real User
2019-04-18T09:59:00Z
Apr 18, 2019

What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps.

EC
Real User
2019-03-31T09:41:00Z
Mar 31, 2019

I honestly don't know what pricing would compare to, because there wasn't a whole lot on the market at the time. It came in cheaper than Trend Micro when we purchased it a few years ago. It seemed to me to be priced well.

PP
Real User
2019-03-25T06:49:00Z
Mar 25, 2019

I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend.

it_user1046712 - PeerSpot reviewer
Real User
2019-03-25T06:49:00Z
Mar 25, 2019

We find the licensing and pricing very easy to understand and a good value for the services provided. Purchase it as soon as you possibly can because the information it provides you is invaluable.

KJ
MSP
2019-03-19T10:11:00Z
Mar 19, 2019

It's too expensive, but I'm always going to say that. It is very expensive compared to some other products. The pricing is definitely high.

Learn what your peers think about Threat Stack Cloud Security Platform. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
VR
Real User
2019-03-17T10:49:00Z
Mar 17, 2019

Pricing seems to be in line with the market structure. It's fine. There's not a problem with it. It seems to fit well within the current pricing structures that are out there.

NR
Real User
2018-10-02T19:04:00Z
Oct 2, 2018

It is a cost-effective choice versus other solutions on the market.

Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation...
Download Threat Stack Cloud Security Platform ReportRead more