Akamai Guardicore Segmentation vs BMC Helix Cloud Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Akamai Guardicore Segmentation and BMC Helix Cloud Security based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Akamai Guardicore Segmentation vs. BMC Helix Cloud Security Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"PingSafe released a new security graph tool that helps us identify the root issue. Other tools give you a pass/fail type of profile on all misconfigurations, and those will run into the thousands. PingSafe's graphing algorithm connects various components together and tries to identify what is severe and what is not. It can correlate various vulnerabilities and datasets to test them on the back end to pinpoint the real issue.""The cloud misconfiguration is the most valuable feature.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""Cloud Native Security's most valuable features include cloud misconfiguration detection and remediation, compliance monitoring, a robust authentication security engine, and cloud threat detection and response capabilities.""It saves time, makes your environment more secure, and improves compliance. PingSafe helps with audits, ensuring that you are following best practices for cloud security. You don't need to be an expert to use it and improve your security.""It is fairly simple. Anybody can use it.""Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it.""The ease of use of the platform is very nice."

More SentinelOne Singularity Cloud Security Pros →

"The label-based segmentation is the most valuable feature.""This tool greatly helps in understanding the footprint of the attacks.""Its deception features are great, providing a rich telemetry of lured origins, and are a great resource for any active defense strategy.""Guardicore Centra offers the best coverage specifically in backward compatibility with legacy operating systems.""The tool's most valuable feature is its visibility.""The interface and dashboard are amazing.""Initially, I liked the telemetry part. But later, we used the microsegmentation features that we were able to deploy and found that they really stood out from other vendors. It allows us to see microsegmentation as distributed services.""From day one, you get threat intelligence. It will immediately block active threats, which has been useful."

More Akamai Guardicore Segmentation Pros →

"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools.""It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP.""Role-based security is a valuable feature.""The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities.""The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box.""The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities."

More BMC Helix Cloud Security Pros →

Cons
"PingSafe's current documentation could be improved to better assist customers during the cluster onboarding process.""In terms of ease of use, initially, it is a bit confusing to navigate around, but once you get used to it, it becomes easier.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""It does not bring much threat intel from the outside world. All it does is scan. If it can also correlate things, it will be better.""Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time.""here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed.""After closing an alert in Cloud Native Security, it still shows as unresolved.""Scanning capabilities should be added for the dark web."

More SentinelOne Singularity Cloud Security Cons →

"Incident tagging could be improved. Other vendors offer semi-automatic tagging, which Guardicore doesn't yet have.""Supports become difficult when it's for a big organization. For a small organization, medium organization, it still makes sense, however, for a big organization, it makes life difficult.""The dashboard needs improvement. It should be more flexible so that I can easily see what I want or need to see.""Kubernetes is not installed in the way we need it.""It would be very helpful for beginners if the solution had more windows to help with the terms inside instead of going to the documentation.""Needs more customization of honeypots and a vaster catalog of systems able to be mimicked.""The long-term management of the security policies could be improved with some kind of automation platform, something like Chef or Puppet or Ansible, to help you manage the policies after day-one... to then manage the policies and changes to those policies, going forward, through some type of automation process is not turning out to be really easy.""In our version, when using the terminal server, we cannot exclude user tasks for each session."

More Akamai Guardicore Segmentation Cons →

"The UI could be more user-friendly.""Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated.""I want the role-based security feature to be improved.""We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go.""BMC Helix Cloud Security has room for improvement in terms of integrating its various features."

More BMC Helix Cloud Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "GuardiCore has made some new changes to the license now. We've seen monthly and annual licenses based on a subscription. We have a few clients that pay anywhere from $25,000 a year."
  • "Compared to the pricing we were seeing from both Illumio and Edgewise, Guardicore was very competitive."
  • "Guardicore Centra provides better value for money than NSX, was the other solution that we looked at, which was too expensive for what it does."
  • "This is not a cheap solution but you have to consider the bigger picture, which is what it is giving you."
  • "The customer would complain about the cost."
  • "The solution is reasonably priced and I would rate it a six out of ten. The tool's licensing costs are yearly."
  • "The price is the same as other products in the market. There's no price argument to choose one or the other product, it will cost the customer approximately the same."
  • "Akamai Guardicore Segmentation is expensive."
  • More Akamai Guardicore Segmentation Pricing and Cost Advice →

  • "It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
  • "The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
  • More BMC Helix Cloud Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:Guardicore Centra offers the best coverage specifically in backward compatibility with legacy operating systems.
    Top Answer:The pricing is too high. Based on market standards, I'd recommend lowering the price. I would rate the pricing a five… more »
    Top Answer:Customers would want to see the cost improved.
    Top Answer:The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
    Top Answer:I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option… more »
    Top Answer:BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists of… more »
    Comparisons
    Also Known As
    PingSafe
    Guardicore Centra, GuardiCore
    TrueSight Cloud Security, SecOps Policy Service
    Learn More
    Akamai
    Video Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Akamai Guardicore Segmentation is a software-based microsegmentation solution that provides the simplest, fastest, and most intuitive way to enforce Zero Trust principles. It enables you to prevent malicious lateral movement in your network through precise segmentation policies, visuals of activity within your IT environment, and network security alerts. Akamai Guardicore Segmentation works across your data centers, multicloud environments, and endpoints. It is faster to deploy than infrastructure segmentation approaches and provides you with unparalleled visibility and control of your network.

    BMC Helix Cloud Security is a SaaS tool designed to help organizations reduce compliance and security lapses resulting from next-gen container and cloud technologies. The solution offers a fully transparent, user-friendly view of all compliance data gathered throughout container resources, cloud, and data centers. BMC Helix Cloud Security can be used to insert compliance inquiries precisely in DevOps workflows for immediate assessment in relation to critical “go, no-go” conclusions throughout  the entire workflow. 

    BMC Helix Cloud Security offers enterprise organizations a unique compliance solution with robust functionalities to concentrate on numerous use processes that may interfere with digital transfigurations, such as:

    • Discovering resources, accounts, and configurations that are non-compliant with standard regulations or the organization's own policies and protocols.

    • Multi-source cloud compliance for PaaS service infrastructures, networks, storage, and containers.

    • DevOps workflows with melded security and compliance for WebApp application blueprints and weaknesses, and all application libraries.

    • Out-of-box capabilities for immediate compliance integration for DevOps workflows.

    BMC Helix Cloud Security is SaaS, which makes it a very flexible solution. It is able to integrate seamlessly with many of today’s enterprises’ demands. BMC Helix Cloud Security can easily perform as a policy-as-code (YAML) based protocol language, open RESTful APIs, or by seamlessly compiling extensible data connectors.

    Many of today's enterprise organizations must comply with numerous policies and regulations to maintain effective operations. BMC Helix Cloud Security ensures an enterprise organization is able to satisfy regulatory standards such as Sarbanes-Oxley (SOX) Act, Defense Information System Agency (DISA), or any other stringent government or internal organizational compliance standards. The solution has a comprehensive compliance policy that utilizes mode-two capabilities and will ensure that an enterprise organization will greatly minimize or even negate the threat of ransomware and data breaches throughout its network. 

    BMC Helix Cloud Security will also see that container and container hosts are configured correctly and will then regularly audit to ensure compliance at the three important levels of compliance - images, daemon configuration, and host configuration.

    BMC Helix Cloud Security is designed to identify vulnerabilities by dissecting and thoroughly investigating compliance data for container and cloud resources and delivering the outcomes through a friendly, easy-to-understand dashboard. The solution can also provide support for unique or custom sources, provided that data is in a JavaScript Object Notation (JSON) format.

    BMC Helix Cloud security is also able to help discover and minimize vulnerabilities created by new services, objects, and resources instituted by containers and public clouds. These can sometimes be forgotten, creating a tremendous risk to an organization. BMC Helix Cloud Security will ensure these new services will be carefully and continually monitored to ensure industry and government standards and regulations are not being compromised. The solution is continually dissecting data and then will deliver outcomes in a dynamic, easy-to-understand dashboard.

    BMC Helix Cloud Security offers a user-friendly, robust, complete compliance strategy to ensure organizations maintain the highest levels of productivity and profitability while negating the risk of any type of compliance vulnerabilities.

    Sample Customers
    Information Not Available
    Santander, Frontier Airlines, OpenLink, Intermountain Healthcare, Cellcom, BancoBASE
    NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    REVIEWERS
    University20%
    Financial Services Firm10%
    Educational Organization10%
    Consumer Goods Company10%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Manufacturing Company6%
    Insurance Company6%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company15%
    Real Estate/Law Firm6%
    Energy/Utilities Company6%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business29%
    Midsize Enterprise18%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise6%
    Large Enterprise74%
    Buyer's Guide
    Akamai Guardicore Segmentation vs. BMC Helix Cloud Security
    May 2024
    Find out what your peers are saying about Akamai Guardicore Segmentation vs. BMC Helix Cloud Security and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Akamai Guardicore Segmentation is ranked 13th in Cloud Workload Protection Platforms (CWPP) with 17 reviews while BMC Helix Cloud Security is ranked 25th in Cloud Workload Protection Platforms (CWPP) with 5 reviews. Akamai Guardicore Segmentation is rated 8.2, while BMC Helix Cloud Security is rated 8.0. The top reviewer of Akamai Guardicore Segmentation writes "Allowed us to build out a data center topology without worrying about placement of physical or virtual firewalls that can create bottlenecks". On the other hand, the top reviewer of BMC Helix Cloud Security writes "A highly scalable and straightforward solution with a knowledgeable support team". Akamai Guardicore Segmentation is most compared with Illumio, VMware NSX, Cisco Secure Workload, CrowdStrike Falcon Cloud Security and Prisma Cloud by Palo Alto Networks, whereas BMC Helix Cloud Security is most compared with Red Hat Advanced Cluster Security for Kubernetes, VMware Aria Operations, Threat Stack Cloud Security Platform and CloudBolt. See our Akamai Guardicore Segmentation vs. BMC Helix Cloud Security report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.