Software Developer at a tech services company with 11-50 employees
Real User
Top 20
Good code scanning and evidence reporting with helpful support services
Pros and Cons
  • "There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring."
  • "There is a bit of a learning curve for new users."

What is our primary use case?

We use the solution for monitoring the security of our infrastructure. It helps us identify all the vulnerabilities.

How has it helped my organization?

We had code and infrastructure, and we just weren't sure of all the vulnerabilities within them. This knowledge has helped protect us from security loopholes. 

What is most valuable?

It's integrated with all of our cloud services on our accounts. It automatically fetches all the resources, scans through the code, and reports back on our vulnerabilities. It helps with all of our overall security standards as per the industry, and it can give us a rating. If I go to the compliance section, it gives me an idea of how I'm performing with respect to compliance metrics.

There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.

It's fairly easy to use. I'd rate the ease of use 7 out of 10. There is a learning curve around the initial issues. However, we can look at issue descriptions and what to do. It gives us a lot of details about an issue, so that helps. 

Evidence-based reporting helps prioritize and solve our cloud security issues.

PingSafe includes proof of exploitability in evidence-based reporting. It's really important. If we did have any proof, it would be harder to pinpoint false positives. I like that it gives proof.

The code scanning is helpful. Whenever somebody commits a recent code, it helps identify that immediately and check vulnerabilities. 

It has positively affected our exposure. Before we implemented it, we were having lots of issues, and now, with PingSafe, we're up to 87% compliance with respect to all security metrics. It's been a gradual process, however, we're getting better and better. 

We've been able to reduce mean time to detect. It's gotten a bit faster. If you have a solution like this, you can take a more proactive approach. When a vulnerability happens, you can act immediately. Our mean time to detect has improved by about 80%.

It's also helped us with our mean time to remediate. It shows recommended actions and helps tell us what could possibly remediate the issue. 

The product has positively affected collaboration among our cloud security, application developers, and AppSec teams. PingSafe, however, is more centered around our infrastructure security and doesn't impact developer productivity much.

The compliance monitoring capabilities are helpful. We're a venture product, so we need to be compliant with everything. When we get a report, we can see what we need to do for compliance, and it helps us identify issues and mitigate them effectively to increase compliance. 

What needs improvement?

There is a bit of a learning curve for new users. The ease of use could be better.

We've had an issue where we muted a false positive, however, when we made some changes to a cloud configuration, it popped up again. So it hasn't really reduced false positives; you just need to manually ignore them. 

Buyer's Guide
SentinelOne Singularity Cloud Security
May 2024
Learn what your peers think about SentinelOne Singularity Cloud Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,422 professionals have used our research since 2012.

For how long have I used the solution?

I've used the solution for one year. 

What do I think about the stability of the solution?

The solution has been stable throughout. 

What do I think about the scalability of the solution?

We have three to four users that are actively using PingSafe. They are admins and engineers. 

So far, we haven't had any scalability issues. 

How are customer service and support?

They have great technical support.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We didn't use a different solution previously.

How was the initial setup?

The initial deployment was pretty quick. When you integrate any of your cloud service providers, it doesn't take long. We had it implemented in a few days. One of our reps can just work with the team to get it ready.

It's not integrated with any other security tools, however, it is integrated within our infrastructure. 

No maintenance is required.

What's my experience with pricing, setup cost, and licensing?

I don't have any visibility on the pricing of PingSafe. 

Which other solutions did I evaluate?

We have not evaluated other solutions. 

What other advice do I have?

I'd recommend the solution to other users. Overall, I'd rate the product 8 out of 10. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Solution Cloud Architect at a insurance company with 501-1,000 employees
Real User
Top 20
Easy to use with good monitoring but support could be more responsive
Pros and Cons
  • "We use the infrastructure as code scanning, which is good."
  • "The could improve their mean time to detect."

What is our primary use case?

We use the solution for security posture management. It's a safeguard for our cloud. It helps flag misconfiguration or any kind of vulnerability. There are also remediation capabilities, although we're only subscribed to alerts.

How has it helped my organization?

It's a safeguard tool for our cloud. When I'm using my cloud I need to make sure whatever I'm doing is secure. So we needed a gatekeeper or something acting as a gatekeeper, to keep an eye out since people can sometimes make mistakes. If there is any kind of event error, it helps us get alerted.

What is most valuable?

It's a real-time monitoring tool that runs 24/7.

I like the security capabilities. The availability and stability are very good. 

It is very easy to use, and the graphical user interface is nice. It's great that they provide information regarding issues on the front end. The evidence-based reporting is good. There is some heavy investment there. The user interface and ease of use for security operations are very helpful. Everything is easily available, and that's very impressive. 

It works within a certain set of rules. It has enough information to cover 100% of the services we are using. For most of my expectations, the product has covered my needs. They are also adding new features and functionality.

We use the infrastructure as code scanning, which is good. There's very good security scanning. We can scan non-production environments and get a report. We get notifications of issues immediately. Before moving to production, we always look at reports to check for issues. 

We're almost 99% compliant based on the compliance regulations we follow. It's helpful to have good compliance scanning. 

We've been dealing with fewer false positives. It's improved over time. It's too early to say, percentage-wise, how many fewer we're seeing; however, it is noticeable. 

It's lowered our risk posture. We have been satisfied so far. It covers what we need to be covered.

The mean time to remediate has been lowered by about 20% to 30%.

We now have very good collaboration between our cloud security, application developers, and AppSec teams. There's better communication in terms of response. We haven't calculated if it's saved us any engineering time, however. 

What needs improvement?

They could improve their mean time to detect. It's good, however, it could be lowered further. Detection should be in near real-time. We need these alerts fast as security is our greatest concern.

They could improve reporting and offer better, faster notifications. 

For how long have I used the solution?

I've used the solution for almost 2 years.

What do I think about the stability of the solution?

I'd rate the stability 8 out of 10.

What do I think about the scalability of the solution?

We have 10 to 15 people using the solution. 

I'd rate the ability to scale 8 out of 10.

How are customer service and support?

We've had our support directly reach out to theirs. Sometimes they address items slowly; sometimes they are faster. The support response time could be improved. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did use something prior to PingSafe. We had a few things on-premises and on our private cloud. We liked the pricing and feature offering of PingSafe and decided to implement it. 

How was the initial setup?

The initial setup was pretty straightforward. We had to do some integration and it was simple. The deployment itself hardly took an hour. It's integrated with our AWS and that was pretty seamless. 

I don't worry about maintenance. I don't take care of that aspect. However, PingSafe works in the background, maintaining and upgrading the system directly. 

What about the implementation team?

We had a few people from PingSafe involved in the implementation. 

What other advice do I have?

I'm a customer and end-user.

It's a 100% available solution. It covers most of our cloud security requirements and has a nice interface. Support could be faster, though. When we're dealing with security, we don't want lots of time between responses. 

I'd rate the solution 7 out of 10.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
SentinelOne Singularity Cloud Security
May 2024
Learn what your peers think about SentinelOne Singularity Cloud Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,422 professionals have used our research since 2012.
Cloud Security Engineer at eSec Forte® Technologies
Real User
Top 20
Provides evidence-based reporting and makes onboarding and remediation easy
Pros and Cons
  • "The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."
  • "For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue."

What is our primary use case?

We have onboarded multiple accounts from our organization. We have onboarded Azure accounts, and we have also onboarded GCP accounts. 

We are using the vulnerability management feature, and we are also using the offensive security feature. We are planning to use IaC in a couple of months.

How has it helped my organization?

We are a services company. We are working for multiple clients from the banking sector or the finance sector. They have to follow the rules and regulations of their country. Each country has multiple compliance requirements, and PingSafe helps with the compliance standards that need to be followed. We get reports on the basis of that. We get to know our compliance level. It helps organizations to achieve a high level of compliance.

Its reporting is very good. We do not have to go to the portal and see things again and again. All the required reports go to the respective teams. We have created multiple reports on the basis of applications and cloud accounts. The reports directly go to the application team or the cloud team. They are working on the security posture.

Offensive security is my favorite feature. It gives a lot of things with evidence. It also provides the severity levels, such as critical, high, and medium.

PingSafe has reduced false alerts. We are using PingSafe every day, and we are able to see every configuration. If we find anything different, we work with PingSafe's support team. We create a support ticket as a bug or as a false positive. We are able to close an issue on the basis of priority.

PingSafe is protecting our overall infrastructure. It protects our configuration, network, and IM configuration-related things. We trust PingSafe. We are getting good results, and we hope to keep getting good results in the future as well.

PingSafe has reduced the mean time to detect. If needed, we can also run a scan, and the results are reflected in the PingSafe portal.

PingSafe has reduced our mean time to remediate. It also has auto-remediation capability, but we are not using that. As of now, we are following the information given for closing an alert. This information makes it quite easy. It is very helpful. We do not have to search on the web to find a way to fix the issue. The description it provides is good enough.

PingSafe has affected the collaboration among our cloud security, application developers, and app sec teams. All the teams are on the same platform. They are able to communicate with each other.  

What is most valuable?

The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.

Its UI is quite easy. The recommendation part is also quite easy to understand. Users can read the description, and they get to know which action to perform. It is quite easy to use it and onboard things. I would rate it a 9 out of 10 for the ease of use.

What needs improvement?

For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue. This is a feature request that we have. We are trying to get that done as soon as possible.

For how long have I used the solution?

We have been using PingSafe for the last year. We are implementing it for customers. We are also trying to be a partner of PingSafe or SentinelOne.

What do I think about the stability of the solution?

It is stable. I would rate it a 10 out of 10 for stability. We have not faced any downtime. The platform is working well.

What do I think about the scalability of the solution?

Its scalability is very good. We can onboard multiple accounts, Kubernetes clusters, or ECS services on a single platform.

How are customer service and support?

I have contacted them. We also have a Customer Success Manager whom we can contact via email. Whenever required, we raise a support ticket with them. We get a call from them, and it gets resolved every time.

We also have biweekly calls with the PingSafe team. We discuss any issue that we have with them. They let us know about the things they can do. They provide us with updates. This is how we are working with the SentinelOne team or the PingSafe team.

How would you rate customer service and support?

Positive

How was the initial setup?

PingSafe is a SaaS solution. It is easy to deploy it for a customer. If we have all the permissions on the infrastructure, we can onboard any cloud within an hour. However, in an organization, some approvals might be required. In such a case, it can take a week.

It does not require any maintenance. Whatever they are doing is quite good, and the application is working fine. They let us know about their maintenance plans via email. We get to know that downtime is at a specific time. So far, we have not had any issues. It has been pretty good.

What other advice do I have?

We have not used PingSafe's agentless vulnerability scanning. We are trying to onboard all the features and enable them in our tenant. Currently, there are a few features that we have not enabled because we have onboarded some of the accounts as a single account. We are trying to onboard all the accounts at the org level, but we are facing some issues. We are communicating with the SentinelOne team. We are trying to get it done as soon as possible.

We have done a PoC of IaC for some of the projects. In a couple of months, we will start with this feature. It is quite a good feature because we get to the issues in our code before deploying it. It is very good for developers and the Infra team. They do not have to worry after the deployment of the application.

Overall, I would rate PingSafe a 10 out of 10. It is helpful. It is easy to use and easy to understand. It makes it easy to explain things to the customers.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free SentinelOne Singularity Cloud Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free SentinelOne Singularity Cloud Security Report and get advice and tips from experienced pros sharing their opinions.