Rapid7 InsightCloudSec Valuable Features

SR
Senior Security Engineer at a consultancy with 5,001-10,000 employees

Agentless scanning is a possible use with Rapid7 InsightCloudSec. You do not deploy the agents within your workload or to the cloud resources, which is an advantage. I also think there's an automation feature available within Rapid7 ICS, which is good.

View full review »
GC
IT Security & Operations Manager at a wholesaler/distributor with 5,001-10,000 employees

I find the security frameworks and security tools valuable. I think they're good in the infrastructure of the code security. They are also good at threat protection.

View full review »
Priynk Pathak - PeerSpot reviewer
Cyber Security - Cloud Platform Security Engineer at FIL

The tool's most valuable feature is workload protection for Kubernetes and container security. It has agents that identify bugs or lack of security on runtime containers. 

View full review »
Buyer's Guide
Rapid7 InsightCloudSec
April 2024
Learn what your peers think about Rapid7 InsightCloudSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.
AK
Managing Director - India & SAARC at a tech services company with 11-50 employees

The tool provides centralized visibility through dashboards and alerts, allowing customers to receive reports on cloud vulnerabilities and security posture. Rapid7 InsightCloudSec provides customers with a robust understanding of cloud security.

As many customers are transitioning from on-premises to cloud environments, it is crucial to enhance security posture. It offers insights into data location, vulnerabilities, and overall security measures for cloud-based workloads.

The solution's most valuable features include its intelligence platform and ability to provide a holistic view of organizational threats. It offers visibility across various environments, including cloud and on-premises, as well as applications and external sources.

The real-time threat detection capability operates more near real-time rather than instantaneously. However, the tool proactively identifies vulnerabilities before they become known to the respective vendors. The solution offers a vast database of vulnerabilities and international threat exposure to recognize attack signatures.

Customers have successfully addressed compliance issues using the policy engine. For example, they utilize a comprehensive database with 150 attack scenarios. Additionally, it offers tools for endpoint reduction, encryption, and response, as well as to capture vulnerabilities and facilitate vulnerability disclosure.

The tool's integration capabilities are extensive and widely utilized by many customers. Technically, partners are fully capable of integrating it. Additionally, it has a team in India that can support customers with integration. Overall, their strong partner channel network ensures effective integration of the product into existing networks.

View full review »
Buyer's Guide
Rapid7 InsightCloudSec
April 2024
Learn what your peers think about Rapid7 InsightCloudSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.