Check Point CloudGuard CNAPP vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
Wiz Logo
Read 11 Wiz reviews
8,467 views|6,277 comparisons
100% willing to recommend
Check Point Software Technologies Logo
1,472 views|862 comparisons
93% willing to recommend
Orca Security Logo
7,141 views|4,597 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jun 21, 2023

We performed a comparison between Check Point CloudGuard Posture Management and Orca Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Orca Security is strong in container security and has an easy-to-use compliance dashboard. Check Point CloudGuard Posture Management provides comprehensive 360 security and detailed reports and recommendations for errors. Orca Security could increase its coverage and provide code-level security checks, while also improving its collaboration with third-party vendors. Meanwhile, Check Point CloudGuard Posture Management should enhance its reporting options, lower its price, and enhance its ability to investigate security events.

  • Service and Support: Orca Security's customer service receives positive feedback for their efficient and knowledgeable technical support staff, fast response times, and openness to receive feedback. In comparison, Check Point CloudGuard Posture Management has a mixed reputation, with some satisfied customers and others expressing dissatisfaction with technical support.

  • Ease of Deployment: Orca Security's initial setup is user-friendly, agentless, efficient, and requires minimal maintenance compared to Check Point CloudGuard Posture Management. While Check Point's setup is generally simple, it may require professional deployment and team collaboration. 

  • Pricing: Orca Security has a straightforward and reasonable pricing system for setup costs, which includes all standard licensing fees and does not require any additional expenses for networking or computing. In comparison, Check Point CloudGuard Posture Management has a variable pricing and licensing system that is viewed differently by different users. While some consider the setup cost to be manageable and simple, others find it costly. CloudGuard's licensing model is based on the cloud infrastructure's size, which is seen by some as rigid and expensive.

  • ROI: Orca Security saves users money by replacing multiple solutions and offering a deep view into the environment with minimal IT knowledge required. On the other hand, Check Point CloudGuard Posture Management is priced higher but offers security and compliance solutions that can result in a 35% ROI growth rate.

Comparison Results: Orca Security is a preferred option over Check Point CloudGuard Posture Management due to its agentless approach, user-friendly interface, and competitive pricing. Its SideScanning feature is particularly impressive, providing excellent visibility into cloud environments. On the other hand, Check Point CloudGuard Posture Management has received mixed reviews regarding its customer service and support, and its pricing is considered expensive by some users.

To learn more, read our detailed Check Point CloudGuard CNAPP vs. Orca Security Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The automation roles are essential because we ultimately want to do less work and automate more. The dashboards are easy to read and visually pleasing. You can understand things quickly, which makes it easy for our other teams. The network and infrastructure teams don't know as much about security as we do, so it helps to have a tool that's accessible and nice to look at.""The security baseline and vulnerability assessments is the valuable feature.""The solution is very user-friendly.""The product supports out-of-the-box reporting with context about the asset and allows us to perform complex custom queries on UI.""Out of all the features, the one item that has been most valuable is the fact that Wiz puts into context all the pieces that create an issue, and applies a particular risk evaluation that helps us prioritize when we need to address a misconfiguration, vulnerability, or any issue that would put our environment into risk.""The vulnerability management modules and the discovery and inventory are the most valuable features. Before using Wiz, it was a very manual process for both. After implementing it, we're able to get all of the analytics into a single platform that gives us visibility across all the systems in our cloud. We're able to correspond and understand what the vulnerability landscape looks like a lot faster.""The first thing that stood out was the ease of installation and the quick value we got out of the solution.""With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment."

More Wiz Pros →

"The ability to integrate it with Microsoft Azure Sentinel allows us to validate the logs in an even more complex and meaningful way.""The product allows us to enhance the security of the implementations we have.""It has great scalability.""Compliance is becoming an important tool for us as well.""The posture management and remediation features are the most valuable. We use GSL Builder to build custom rules in alignment with our organization's policies. CloudGuard has canned rules using multiple standard frameworks, but we also have additional rules.""Gives us centralized firewall management for both Windows and Linux distros. Also provides a clear view of the security configurations and connections across environments (DMZ, external and internal networks).""The product enables us to check the information that goes out of the company.""The most valuable feature of Check Point CloudGuard Posture Management is the training."

More Check Point CloudGuard CNAPP Pros →

"Orca Security has updated its interface, making it more user-friendly. I find it particularly useful as it allows me to easily navigate the dashboard and prioritize actions based on severity and criticality.""Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""Orca's platform provides an agentless data collection facility that collects information directly from the cloud using APIs, with zero impact on performance.""The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report.""The reporting and automated remediation capabilities are valuable to me. They're real game-changers."

More Orca Security Pros →

Cons
"The remediation workflow within the Wiz could be improved.""The solution's container security could be improved.""Given the level of visibility into all the cloud environments Wiz provides, it would be nice if they could integrate some kind of mechanism to better manage tenants on multiple platforms. For example, let's say that some servers don't have an application they need, such as an antivirus. Wiz could include an API or something to push those applications out to the servers. It would be great if you could remedy these issues directly from the Wiz platform.""The only small pain point has been around some of the logging integrations. Some of the complexities of the script integrations aren't supported with some of the more automated infrastructure components. So, it's not as universal. For example, they have great support for cloud formation and other services, but if you're using another type of management utility or governance language for your infrastructure-as-code automation components, it becomes a little bit trickier to navigate that.""The only thing that needs to be improved is the number of scans per day.""Wiz's reporting capabilities could be refined a bit. They are making headway on that, but more executive-style dashboards would be nice. They just implemented a community aspect where you can share documents and feedback. This was something users had been requesting for a while. They are listening to customer feedback and making changes.""One significant issue is that the searches are case-sensitive, so finding a misconfigured resource can become very challenging.""The reporting isn't that great. They have executive summaries, but it's only a compliance report that maps all current issues to specific controls. Whether you look at one subscription or project, regardless of the size, you will get a multipage report on how the issues in that account map to that control. Our CSO isn't going to read through that. He won't filter that out or show that to his leadership and say, "Here's what we're doing." It isn't a helpful report. They're working on it, but it's a poor executive summary."

More Wiz Cons →

"Reporting should have more options.""The security of Check Point CloudGuard Posture Management could improve. There are always new security issues coming out.""The solution could be improved with a greater analysis of its Microsoft Security score.""The Check Point solution is somewhat expensive.""The costs are high.""The guidelines to implement or to link with the clouds are not complete.""It should capture more information in metadata including communication detail. Also, Internal IP addresses should not be tracked as this might be having some compliance issues.""In general, for the product to be successful, they need to improve security, and configuration detection."

More Check Point CloudGuard CNAPP Cons →

"The solution could improve by making the dashboards more elaborative and more descriptive.""I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I would be happy if they offered more automatic remediation options. They're working on that, but the more the better. For example, if they want you to harden a server, they would offer a hardening script that would be more aware of what's going on.""As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently.""The presentation of the data in the dashboard is a little bit chaotic.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards."

More Orca Security Cons →

Pricing and Cost Advice
  • "The pricing seems pretty simple. We don't have to do a lot of calculations to figure out what the components are. They do it by enabling specific features, either basics or advanced, which makes it easy to select."
  • "The pricing is fair. Some of the more advanced features and functionalities and how the tiers are split can be somewhat confusing."
  • "The pricing is fair and comparable to their competitors. The cost seems to be going up, which is a concern. There are potential savings from consolidating tools, but we're uncertain how Wiz's pricing will change over time."
  • "I wish the pricing was more transparent."
  • "The cost of the other solutions is comparable to Wiz."
  • "Wiz is a moderately priced solution, where it is neither cheap nor costly."
  • More Wiz Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Wiz and Lacework sucks... Buy Orca. 
    Top Answer:Whether or not the cost of third-party Cloud Security tools is justified would depend on your specific needs and budget… more »
    Top Answer:With Wiz, we get timely alerts for leaked data or any vulnerabilities already existing in our environment.
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Top Answer:The reporting and automated remediation capabilities are valuable to me. They're real game-changers.
    Top Answer:Maybe better customization options for security frameworks and better integration with reporting tools like Power BI or… more »
    Top Answer:I mainly use it as a posture management tool to comply with security frameworks like CIS and NIST, strengthening my… more »
    Comparisons
    Also Known As
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    Learn More
    Overview

    Wiz is a highly efficient solution for data security posture management (DSPM), with a 100% API-based approach that provides quick connectivity and comprehensive scans of platform configurations and workloads. The solution allows companies to automatically correlate sensitive data with relevant cloud context, such as public exposure, user identities, entitlements, and vulnerabilities.This integration enables them to understand data accessibility, configuration, usage, and movement within their internal environments.

    Wiz's Security Graph delivers automated alerts whenever risks emerge, allowing teams to prioritize and address the most critical issues before they escalate into breaches. Furthermore, Wiz ensures rapid and agentless visibility into critical data across various repositories, enabling organizations to easily determine the location of their data assets.

    Wiz Features

    Wiz provides various features in the following categories:

    • Agentless Scanning: The solution can scan every layer of a cloud environment without requiring agents, managing the entire process and providing comprehensive visibility.

    • Workflow Integration: Users can create customized workflows within Wiz to identify and assign actions based on urgency, integrating them with ticketing systems for quick and efficient remediation.

    • Vulnerability Management: Wiz's vulnerability management modules provide detailed analytics and visibility across cloud systems, streamlining the manual process of vulnerability discovery. The automated attack path analysis helps identify risks and trace potential points of exposure, allowing users to understand and mitigate them effectively and proactively.

    • CSPM (Cloud Security Posture Management): Wiz's CSPM module offers instant visibility into high-level risks to an enterprise’s cloud environment, covering all accounts without the need for agents.

    • Out-of-the-Box Reporting and Custom Queries: The service supports comprehensive reporting with asset context, allowing users to perform complex custom queries on the solution’s user-friendly interface.

    • Automation Roles and Dashboards: The solution facilitates automation by providing essential roles and dedicated dashboards that enable teams to understand security information quickly, even those with limited expertise.

    • Contextual Risk Evaluation: The service contextualizes the various components contributing to an issue, providing a risk evaluation framework that helps prioritize remediation efforts.

    • Security Graph and Visibility: Wiz's security graph offers visibility across the entire organization, even with multiple accounts, enabling users to understand their environment and assets effectively.

    The Benefits of Wiz

    Wiz offers the following benefits:


    • Comprehensive agentless scanning

    • Effective identification and mitigation of vulnerabilities

    • Streamlined vulnerability management

    • Robust reporting capabilities and customizable queries

    • Enhanced automation and role-based access control

    • Prioritized risk evaluation for efficient remediation

    • Security posture across multiple accounts

    Reviews from Real Users

    Kamran Siddique, VP Information Security at boxed.com, remarks his company has seen a ROI while using Wiz, as it simplifies the process by integrating multiple useful tools into one solution.

    According to a Senior Security Architect at Deliveroo, Wiz has given their company a fresh approach to vulnerability management, as Wiz's native integrations are extremely useful and paramount to the operational success of their platform.



    Get a demo | Wiz

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Wiz is the fastest growing software company ever - $100M ARR in 18 months: Wiz becomes the fastest-growing software company ever | Wiz Blog  Discover why companies, including Salesforce, Morgan Stanley, Fox, and Bridgewater choose Wiz as their cloud security partner. Read their success stories here: Customers | Wiz
        Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        REVIEWERS
        Computer Software Company38%
        Retailer13%
        Outsourcing Company13%
        Manufacturing Company13%
        VISITORS READING REVIEWS
        Computer Software Company16%
        Financial Services Firm14%
        Manufacturing Company9%
        Government6%
        REVIEWERS
        Security Firm22%
        Financial Services Firm18%
        Computer Software Company11%
        Cloud Provider8%
        VISITORS READING REVIEWS
        Financial Services Firm17%
        Computer Software Company15%
        Security Firm8%
        Manufacturing Company7%
        REVIEWERS
        Financial Services Firm20%
        Computer Software Company20%
        Media Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        Company Size
        REVIEWERS
        Small Business17%
        Midsize Enterprise25%
        Large Enterprise58%
        VISITORS READING REVIEWS
        Small Business21%
        Midsize Enterprise15%
        Large Enterprise65%
        REVIEWERS
        Small Business44%
        Midsize Enterprise13%
        Large Enterprise44%
        VISITORS READING REVIEWS
        Small Business27%
        Midsize Enterprise11%
        Large Enterprise62%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        Check Point CloudGuard CNAPP vs. Orca Security
        March 2024
        Find out what your peers are saying about Check Point CloudGuard CNAPP vs. Orca Security and other solutions. Updated: March 2024.
        768,857 professionals have used our research since 2012.

        Check Point CloudGuard CNAPP is ranked 5th in Vulnerability Management with 60 reviews while Orca Security is ranked 7th in Vulnerability Management with 14 reviews. Check Point CloudGuard CNAPP is rated 8.6, while Orca Security is rated 9.4. The top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Microsoft Defender for Cloud, Qualys VMDR and Trend Vision One - Cloud Security, whereas Orca Security is most compared with Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management, CrowdStrike Falcon Cloud Security and Lacework. See our Check Point CloudGuard CNAPP vs. Orca Security report.

        See our list of best Vulnerability Management vendors, best Cloud Workload Protection Platforms (CWPP) vendors, and best Cloud-Native Application Protection Platforms (CNAPP) vendors.

        We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.