BMC Helix Cloud Security vs Check Point CloudGuard CNAPP comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BMC Helix Cloud Security and Check Point CloudGuard CNAPP based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BMC Helix Cloud Security vs. Check Point CloudGuard CNAPP Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The agentless vulnerability scanning is great.""I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform.""The UI is responsive and user-friendly.""I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""Cloud Native Security's most valuable features include cloud misconfiguration detection and remediation, compliance monitoring, a robust authentication security engine, and cloud threat detection and response capabilities."

More SentinelOne Singularity Cloud Security Pros →

"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools.""The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box.""The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.""Role-based security is a valuable feature.""It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP.""The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities."

More BMC Helix Cloud Security Pros →

"The identification of misconfigurations, maintenance of compliance in a centralized way, and visibility across all the multi-cloud tenants are the key functionalities.""On Dome9, you can have reports on compliance, users created, and EAM access to the cloud infrastructure. For example, if some machine is exposed to the Internet, importing and exporting to the Internet when it shouldn't, we get immediate alerts if someone does this type of configuration by mistake. Dome9 is very important because AWS doesn't protect us for this. It is the client's responsibility to make sure that we don't export things to the Internet. This solution helps us ensure that we comply with our security measures.""This product provides a really nice visualization of the infrastructure, including network topology, firewalls, etc.""Checkpoint posture management gives you visibility across your entire cloud infrastructure, so it helps you with management, maintenance, and compliance. With visibility across all these cloud platforms, you can protect against compromised credentials or identity theft.""Overall, it provides good security.""The most valuable feature is the single dashboard that enables us to manage the entire cloud environment from one place.""The most valuable feature is the ability to apply common tools across all accounts.""Auto remediation is a very effective feature that helps ensure less manual intervention."

More Check Point CloudGuard CNAPP Pros →

Cons
"When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report.""The categorization of the results from the vulnerability assessment could be improved.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""We'd like to have better notifications. We'd like them to happen faster.""I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes.""I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement.""PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection.""Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."

More SentinelOne Singularity Cloud Security Cons →

"The UI could be more user-friendly.""We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go.""Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated.""I want the role-based security feature to be improved.""BMC Helix Cloud Security has room for improvement in terms of integrating its various features."

More BMC Helix Cloud Security Cons →

"The user interface could be improved. Sometimes, the visibility is not immediately available for the environment. We have the native servers that come with the solutions, but we cannot see them in the Check Point log. Another issue is with the integrated file monitoring. It would make sense to have stuff like file integrity monitoring and malware scanning available within this module because we don't want to integrate another product.""The main issue that we found with Dome9 is that we have a default rule set with better recommendations that we want to use. So, you do a clone of that rule set, then you do some tweaks and customizations, but there is a problem. When they activate the default rule set with the recommendations and new security measures, it doesn't apply the new security measures to your clones profile. Therefore, you need to clone the profile again. We are already writing a report to Check Point.""Almost all features are good, however, they still require improvements to the code security portion on which integration with the major source code repository is required.""Check Point tools need to improve the latency in the portal since they take a long time to load.""In general, for the product to be successful, they need to improve security, and configuration detection.""Especially with cloud security, there's too much clutter on the screen and too many things going on.""The setup can be better. With every other Check Point product, the setup is scripted. You just approve versions, and then you are off. The setup for this solution is still very much manual. I would like to see that transition to more of a scripted setup.""No improvements are needed."

More Check Point CloudGuard CNAPP Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
  • "The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
  • More BMC Helix Cloud Security Pricing and Cost Advice →

  • "​They support either annual licensing or hourly. At the time of our last negotiation, it was either one or the other, you could not mix or match. I would have liked to mix/match. ​"
  • "I would advise taking into account the existing number of devices and add a forecast of the number of devices to be added in the coming year or two, to obtain better pricing."
  • "It is a very straightforward licensing model that is based on the number of assets you are discovering and managing with the solution."
  • "The licensing and costs are straightforward, as they have a baseline of 100 workloads (number of instances) within one license with no additional nor hidden charges. If you want to have 200 workloads under Dome9, then you need to take out two licenses for that. Also, it does not have any impact on cloud billing, as data is shared using the API call. This is well within the limit of free API calls provided by the cloud provider."
  • "I suggest that you pay attention to the product pricing because while there are no tricks, and the licensing model is transparent, the final numbers may surprise you."
  • "Right now, we have licenses on 500 machines, and they are not cheap."
  • "The pricing is tremendous and super cheap. It is shockingly cheap for what you get out of it. I am happy with that. I hope that doesn't get reported back and they increase the prices. I love the pricing and the licensing makes sense. It is just assets: The more stuff that you have, the more you pay."
  • "Licensing and costs are straightforward, as they have a baseline of 100 workloads within one license and no additional charges."
  • More Check Point CloudGuard CNAPP Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
    Top Answer:I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option… more »
    Top Answer:BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists of… more »
    Top Answer:The visibility in our cloud environment is the most valuable feature.
    Top Answer:We have concerns regarding the pricing and would appreciate seeing some improvements.
    Comparisons
    Also Known As
    PingSafe
    TrueSight Cloud Security, SecOps Policy Service
    Check Point CloudGuard Posture Management, Dome9, Check Point CloudGuard Workload Protection, Check Point CloudGuard Intelligence
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    BMC Helix Cloud Security is a SaaS tool designed to help organizations reduce compliance and security lapses resulting from next-gen container and cloud technologies. The solution offers a fully transparent, user-friendly view of all compliance data gathered throughout container resources, cloud, and data centers. BMC Helix Cloud Security can be used to insert compliance inquiries precisely in DevOps workflows for immediate assessment in relation to critical “go, no-go” conclusions throughout  the entire workflow. 

    BMC Helix Cloud Security offers enterprise organizations a unique compliance solution with robust functionalities to concentrate on numerous use processes that may interfere with digital transfigurations, such as:

    • Discovering resources, accounts, and configurations that are non-compliant with standard regulations or the organization's own policies and protocols.

    • Multi-source cloud compliance for PaaS service infrastructures, networks, storage, and containers.

    • DevOps workflows with melded security and compliance for WebApp application blueprints and weaknesses, and all application libraries.

    • Out-of-box capabilities for immediate compliance integration for DevOps workflows.

    BMC Helix Cloud Security is SaaS, which makes it a very flexible solution. It is able to integrate seamlessly with many of today’s enterprises’ demands. BMC Helix Cloud Security can easily perform as a policy-as-code (YAML) based protocol language, open RESTful APIs, or by seamlessly compiling extensible data connectors.

    Many of today's enterprise organizations must comply with numerous policies and regulations to maintain effective operations. BMC Helix Cloud Security ensures an enterprise organization is able to satisfy regulatory standards such as Sarbanes-Oxley (SOX) Act, Defense Information System Agency (DISA), or any other stringent government or internal organizational compliance standards. The solution has a comprehensive compliance policy that utilizes mode-two capabilities and will ensure that an enterprise organization will greatly minimize or even negate the threat of ransomware and data breaches throughout its network. 

    BMC Helix Cloud Security will also see that container and container hosts are configured correctly and will then regularly audit to ensure compliance at the three important levels of compliance - images, daemon configuration, and host configuration.

    BMC Helix Cloud Security is designed to identify vulnerabilities by dissecting and thoroughly investigating compliance data for container and cloud resources and delivering the outcomes through a friendly, easy-to-understand dashboard. The solution can also provide support for unique or custom sources, provided that data is in a JavaScript Object Notation (JSON) format.

    BMC Helix Cloud security is also able to help discover and minimize vulnerabilities created by new services, objects, and resources instituted by containers and public clouds. These can sometimes be forgotten, creating a tremendous risk to an organization. BMC Helix Cloud Security will ensure these new services will be carefully and continually monitored to ensure industry and government standards and regulations are not being compromised. The solution is continually dissecting data and then will deliver outcomes in a dynamic, easy-to-understand dashboard.

    BMC Helix Cloud Security offers a user-friendly, robust, complete compliance strategy to ensure organizations maintain the highest levels of productivity and profitability while negating the risk of any type of compliance vulnerabilities.

    Check Point CloudGuard CNAPP is a robust cloud security solution, offering comprehensive protection for cloud workloads and applications against cyberattacks. This platform encompasses cloud security posture management, threat prevention, and efficient incident response, providing organizations with a unified defense against threats. Key features include continuous visibility and remediation of misconfigurations, threat prevention through various techniques like intrusion prevention and malware detection, and rapid, cost-effective incident response. With CloudGuard CNAPP, you can safeguard cloud-native applications, cloud infrastructure, and sensitive data, enhancing your overall cloud security posture. This solution is a powerful asset for organizations seeking to fortify their cloud environments against a range of cyber threats.

    Sample Customers
    Information Not Available
    NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
    Symantec, Citrix, Car and Driver, Virgin, Cloud Technology Partners
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company15%
    Real Estate/Law Firm6%
    Energy/Utilities Company6%
    REVIEWERS
    Security Firm22%
    Financial Services Firm18%
    Computer Software Company11%
    Cloud Solution Provider8%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company15%
    Security Firm8%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise6%
    Large Enterprise74%
    REVIEWERS
    Small Business43%
    Midsize Enterprise12%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise63%
    Buyer's Guide
    BMC Helix Cloud Security vs. Check Point CloudGuard CNAPP
    May 2024
    Find out what your peers are saying about BMC Helix Cloud Security vs. Check Point CloudGuard CNAPP and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    BMC Helix Cloud Security is ranked 25th in Cloud Workload Protection Platforms (CWPP) with 5 reviews while Check Point CloudGuard CNAPP is ranked 5th in Cloud Workload Protection Platforms (CWPP) with 64 reviews. BMC Helix Cloud Security is rated 8.0, while Check Point CloudGuard CNAPP is rated 8.6. The top reviewer of BMC Helix Cloud Security writes "A highly scalable and straightforward solution with a knowledgeable support team". On the other hand, the top reviewer of Check Point CloudGuard CNAPP writes "Threat intel integration provides us visibility in case any workload is communicating with suspicious or blacklisted IPs". BMC Helix Cloud Security is most compared with Red Hat Advanced Cluster Security for Kubernetes, VMware Aria Operations, Threat Stack Cloud Security Platform and CloudBolt, whereas Check Point CloudGuard CNAPP is most compared with Prisma Cloud by Palo Alto Networks, Wiz, AWS GuardDuty, Microsoft Defender for Cloud and Qualys VMDR. See our BMC Helix Cloud Security vs. Check Point CloudGuard CNAPP report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.