Aqua Cloud Security Platform vs Threat Stack Cloud Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Aqua Cloud Security Platform and Threat Stack Cloud Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security.
To learn more, read our detailed Container Security Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The container security element of this product has been very valuable to our organization.""Their sandboxing service is also really good.""The CSPM product is great at securing our cloud accounts and I really like the runtime protection for containers and functions too.""The most valuable feature of Aqua Security is the scanner.""The most valuable features are that it's easy to use and manage.""The solution was very user-friendly.""Support is very helpful.""Aqua Security allowed us to gain visibility into the vulnerabilities that were present in the container images, that were being rolled out, the amount of risk that we were introducing to the platform, and provided us a look into the container environment by introducing access control mechanisms. In addition, when it came to runtime-level policies, we could restrict container access to resources in our environment, such as network-level or other application-level access."

More Aqua Cloud Security Platform Pros →

"The number-one feature is the monitoring of interactive sessions on our Linux machines. We run an immutable environment, so that nothing is allowed to be changed in production... We're constantly monitoring to make sure that no one is violating that. Threat Stack is what allows us to do that.""An important feature of this solution is monitoring. Specifically, container monitoring.""The rules are really great. They give us more visibility and control over what's being triggered. There's a large set of rules that come out-of-the-box. We can customize them and we can create our own rules based on the traffic patterns that we see.""We're using it on container to see when activity involving executables happens, and that's great.""It has been quite helpful to have the daily alerts coming to my email, as well as the Sev 1 Alerts... We just went through a SOX audit and those were pivotal.""It is scalable. It deploys easily with curl and yum.""Every other security tool we've looked is good at containers, or at Kubernetes, is good at AWS, or at instance monitoring. But nobody is good at tying all of those things together, and that's really where Threat Stack shines.""The most valuable feature is the SecOps because they have our back and they help us with the reports... It's like having an extension of your team. And then, it grows with you."

More Threat Stack Cloud Security Platform Pros →

Cons
"Aqua Security lacks a lot in reporting.""We would like to see an improvement in the overview visibility that this solution offers.""They want to release improvements to their product to work with other servers because now there are more focused on the Kubernetes environment. They need to improve the normal servers. I would like to have more options.""The solution could improve user-friendliness.""Aqua Security could provide more open documentation so that their learning resources can be more easily accessed and searched through online. Right now, a lot of the documentation is closed and not available to the public.""In the next release, Aqua Security should add the ability to automatically send reports to customers.""I would like Aqua Security to look into is the development of a web security portal.""There's room for improvement, particularly in management capabilities as it may not be comprehensive enough for all customers, and it has been lacking in the realm of cloud security posture management."

More Aqua Cloud Security Platform Cons →

"The API - which has grown quite a bit, so we're still learning it and I can't say whether it still needs improvement - was an area that had been needing it.""The compliance and governance need improvement.""I would like further support of Windows endpoint agents or the introduction of support for Windows endpoint agents.""The user interface can be a little bit clunky at times... There's a lot of information that needs to be waded through, and the UI just isn't great.""The reports aren't very good. We've automated the report generation via the API and replaced almost all the reports that they generate for us using API calls instead.""It shoots back a lot of alerts.""Some features do not work as expected.""The solution’s ability to consume alerts and data in third-party tools (via APIs and export into S3 buckets) is moderate. They have some work to do in that area... The API does not mimic the features of the UI as far as reporting and pulling data out go. There's a big discrepancy there."

More Threat Stack Cloud Security Platform Cons →

Pricing and Cost Advice
  • "They were reasonable with their pricing. They were pretty down-to-earth about the way they pitched their product and the way they tried to close the deal. They were one of the rare companies that approached the whole valuation in a way that made sense for our company, for our needs, and for their own requirements as well... They will accommodate your needs if they are able to understand them and they're stated clearly."
  • "Aqua Security is not cheap, and it's not very expensive, such as Splunk, they are in the middle."
  • "Dealing with licensing costs isn't my responsibility, but I know that the licenses don't depend on the number of users, but instead are priced according to your workload."
  • "The pricing of this solution could be improved."
  • "It comes at a reasonable cost."
  • More Aqua Cloud Security Platform Pricing and Cost Advice →

  • "It is a cost-effective choice versus other solutions on the market."
  • "Pricing seems to be in line with the market structure. It's fine."
  • "It is very expensive compared to some other products. The pricing is definitely high."
  • "I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend."
  • "We find the licensing and pricing very easy to understand and a good value for the services provided."
  • "It came in cheaper than Trend Micro when we purchased it a few years ago."
  • "What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps."
  • More Threat Stack Cloud Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was… more »
    Top Answer:Customers find it invaluable to have the ability to check for vulnerabilities in an image before deployment, similar to a sandbox environment.
    Top Answer:It comes at a reasonable cost. When compared to Prisma Cloud, it is more budget-friendly.
    Top Answer:It is reported that an option exists to customize the dashboard in the Threat Stack Cloud Security Platform. You may be able to add, remove, and rearrange widgets and also create custom widgets… more »
    Ranking
    6th
    out of 59 in Container Security
    Views
    9,262
    Comparisons
    6,145
    Reviews
    11
    Average Words per Review
    469
    Rating
    7.7
    29th
    out of 59 in Container Security
    Views
    798
    Comparisons
    547
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Aqua Security Platform, CloudSploit, Argon
    Threat Stack, CSP,
    Learn More
    Threat Stack
    Video Not Available
    Overview

    Aqua Security stops cloud native attacks, preventing them before they happen and stopping them when they happen. Dedicated cloud native threat research and the most loved cloud native security open source community in the world put innovation at your fingertips so you can transform your business. Born cloud native, The Aqua Platform is the most integrated Cloud Native Application Protection Platform (CNAPP), securing from day one and protecting in real-time. Aqua has been stopping real cloud native attacks on hundreds of thousands of production nodes across the world since 2015.

    Aqua Security Features

    Aqua Security has many valuable key features. Some of the most useful ones include:

    • Vulnerability scanning
    • Dynamic threat analysis
    • Automates DevSecOps
    • CI/CD integrations
    • Cloud security posture management
    • Kubernetes security
    • Hybrid and multi-cloud
    • Container security
    • Serverless security
    • VM security
    • Cloud workloads protection

    Aqua Security Benefits

    There are many benefits to implementing Aqua Security. Some of the biggest advantages the solution offers include:

    • Designed for scale and performance: The Aqua Security platform was designed to scale to the largest environments in order to protect huge clusters and massive DevOps pipelines.
    • Empowers DevOps to detect issues early and fix them fast: The solution was designed to help you solve issues immediately - before they cause greater damage to your organization. It helps you gain insight into your vulnerability posture and prioritize remediation and mitigation according to contextual risk.
    • Automated compliance and security posture: Aqua Security checks your cloud services, Infrastructure-as-code templates, and Kubernetes setup against best practices and standards. This way, you can ensure the infrastructure you run your applications on is securely configured and in compliance.
    • Artifact scanning: The Aqua Security platform scans artifacts for vulnerabilities, malware, and other risks during development and staging. It allows you to set flexible and dynamic policies to control deployment into your runtime environments.
    • Minimizes false positives: Aqua Security relies on a variety of sources and proprietary research to curate and present vulnerabilities in the most accurate way, which helps to minimize false positives and unnecessary noise in the pipeline.
    • Automated security testing: The Aqua Security platform automates security testing in your CI/CD pipeline, and continuously scans registries and serverless function stores to detect emerging risks. By implementing the platform, you can get actionable feedback within your CI environments to empower your organization’s developers to fix issues rapidly.
    • Granular controls: The solution provides protection for your VM, container, and serverless workloads using granular controls with instant visibility and real-time detection and response.
    • Sandboxed environment: With Aqua Security, you can run images in a secure sandboxed environment that traces indicators of compromise (IOCs) such as container escapes, reverse shell backdoors, malware drops, code injection backdoors, and network anomalies.

    Reviews from Real Users

    Lizeth Z., Cloud Security Specialist at Telstra, says, “Aqua Security is the most advanced solution in the market for container security. Aqua Security allows us to check for vulnerabilities in the CI/CD pipeline, so application teams can remediate issues before going into production. Aqua Security helps us to check the vulnerability of image assurance and check for malware.”

    Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation action. In addition, it is platform-independent and easily adapts to various environments. Threat Stack Cloud Security Platform works best for companies who want real-time protection against active external threats and need to reduce alert investigation time. It is ideal for small, medium, or large-sized organizations.

    Threat Stack Cloud Security Platform Features

    Threat Stack Cloud Security Platform has many valuable key features. Some of the most useful ones include:

    • High-efficacy threat detection
    • App deployment speed
    • Increased visibility
    • Remediation integration
    • Security and compliance telemetry
    • Built-in and configurable rules
    • ML and advanced analytics
    • Integrations with third-party SecOps tools
    • File integrity monitoring
    • Host-based intrusion detection
    • Vulnerability assessment
    • Fully integrated IDS functionality
    • Real-time alerts and threat response

    Threat Stack Cloud Security Platform Benefits

    There are many benefits to implementing Threat Stack Cloud Security Platform. Some of the biggest advantages the solution offers include:

    • All-in-one solution: Because Threat Stack Cloud Security Platform offers everything you need in one solution, you don’t need to integrate multiple security solutions in the cloud or spend time manually tweaking the desired functionality.
    • Continuous proactive monitoring: Threat Stack Cloud Security Platform provides continuous proactive monitoring across your full infrastructure stack. It monitors your web application, can track risky behavior from the point of deployment, can scan your operating system, detect any unusual patterns in file hosting, and analyze other server events in real time.
    • Real-time protection: The solution offers protection from active intrusion attempts and gives you visibility into ongoing events on the server so you can discover data breaches before it’s too late.
    • Flexibility: The Threat Stack Cloud Security Platform is tailored to your server’s specific operating system deployment and remains accessible to you no matter how your infrastructure changes or scales over time.
    • Quick threat detection: Because Threat Stack Cloud Security Platform can quickly isolate problems, issues are less likely to cause damage and can be remediated faster.
    • Monitoring for reactive, proactive, and interactive threats: The solution is designed to detect even the most evasive discrepancies in your server events.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Threat Stack Cloud Security Platform solution.

    Skyler C., Software Development Manager at Rent Dynamics, says, “The most valuable feature is the SecOps because they have our back and they help us with the reports. We jump on calls monthly to set goals and roadmaps internally for how we can secure our platform more. Their SecOps program is absolutely amazing when you do not have a dedicated resource for security.”

    An IT Engineer at a consultancy mentions, “The platform has a good threat and vulnerability manager with very helpful technical support. The scalability is great.”

    Sample Customers
    HPE Salesforce Telstra Ellie Mae Cathay Pacific HomeAway
    StatusPage.io, Walkbase, Spanning, DNAnexus, Jobcase, Nextcapital, Smartling, Veracode, 6sense
    Top Industries
    REVIEWERS
    Computer Software Company43%
    Comms Service Provider14%
    Insurance Company14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company15%
    Manufacturing Company11%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm13%
    University8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise6%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise11%
    Large Enterprise70%
    REVIEWERS
    Small Business22%
    Midsize Enterprise56%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise14%
    Large Enterprise62%
    Buyer's Guide
    Container Security
    March 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Aqua Cloud Security Platform is ranked 6th in Container Security with 16 reviews while Threat Stack Cloud Security Platform is ranked 29th in Container Security. Aqua Cloud Security Platform is rated 8.2, while Threat Stack Cloud Security Platform is rated 8.2. The top reviewer of Aqua Cloud Security Platform writes "A robust and cost-effective solution, excelling in scalability, on-premises support, and responsive technical support, making it well-suited for enterprises navigating stringent regulatory environment". On the other hand, the top reviewer of Threat Stack Cloud Security Platform writes "SecOps program for us, as a smaller company, is amazing; they know what to look for". Aqua Cloud Security Platform is most compared with Prisma Cloud by Palo Alto Networks, Wiz, Snyk, Red Hat Advanced Cluster Security for Kubernetes and SUSE NeuVector, whereas Threat Stack Cloud Security Platform is most compared with AWS GuardDuty, Darktrace, Prisma Cloud by Palo Alto Networks, Palo Alto Networks URL Filtering with PAN-DB and Check Point CloudGuard CNAPP.

    See our list of best Container Security vendors and best CWPP (Cloud Workload Protection Platforms) vendors.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.