BMC Helix Cloud Security vs Microsoft Defender for Cloud comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between BMC Helix Cloud Security and Microsoft Defender for Cloud based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed BMC Helix Cloud Security vs. Microsoft Defender for Cloud Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The management console is highly intuitive to comprehend and operate.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""The management console is the most valuable feature.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features.""The offensive security where they do a fix is valuable. They go to a misconfiguration and provide detailed alerts on what could be there. They also provide a remediation feature where if we give the permission, they can also go and fix the issue.""The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software.""It is pretty easy to integrate with this platform. When properly integrated, it monitors end-to-end.""I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on."

More SentinelOne Singularity Cloud Security Pros →

"The features that I've found most valuable are its container security aspect. I also like its vulnerability management tools.""It's also multi-cloud. You can look at several cloud providers: AWS, Azure, or GCP.""The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.""Role-based security is a valuable feature.""The best feature is time to value. With very minimal effort, you are able to have a cohesive view into your security posture on one or multiple cloud accounts, particularly if you are dealing with multicloud. If you have Azure and AWS deployments, you might have multiple subscriptions in Azure and usually multiple accounts in AWS. You may even be doing some GCP work (around Google Cloud Platform). It's very difficult to manage a common set of policies, even less reporting, across multiple subscriptions, accounts, and cloud environments. What BMC Helix Cloud Security does is provide a unified view or single pane of glass as to your baseline. Then, it also facilitates the ability for Level 1 or 2 operations support to take action and report on security vulnerabilities.""The cool feature of Helix Cloud Security is that you can do all that — understand and remediate issues — in one dashboard, based on the different policies that are available for security, out-of-the-box."

More BMC Helix Cloud Security Pros →

"One important security feature is the incident alerts. Now, with all these cyberattacks, there are a lot of incident alerts that get triggered. It is very difficult to keep monitoring everything automatically, instead our organization is utilizing the automated use case that we get from Microsoft. That has helped bring down the manual work for a lot of things.""It's got a lot of great features.""The solution's robust security posture is the most valuable feature.""Defender is a robust platform for dealing with many kinds of threats. We're protected from various threats, like viruses. Attacks can be easily minimized with this solution defending our infrastructure.""Defender for Cloud is a plug-and-play solution that provides continuous posture management once enabled.""It isn't a highly complex solution. It's something that a lot of analysts can use. Defender gives you a broad overview of what's happening in your environment, and it's a great solution if you're a Microsoft shop.""The first valuable feature was the fact that it gave us a list of everything that users were surfing on the web. Having the list, we could make decisions about those sites.""The most valuable features of this solution are the remote workforce capabilities and the general experience of the remote workforce."

More Microsoft Defender for Cloud Pros →

Cons
"We'd like to have better notifications. We'd like them to happen faster.""The resolution suggestions could be better, and the compliance features could be more customizable for Indian regulations. Overall, the compliance aspects are good. It gives us a comprehensive list, and its feedback is enough to bring us into compliance with regulations, but it doesn't give us the specific objects.""When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again.""If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have.""I export CSV. I cannot export graphs. Restricting it to the CSV format has its own disadvantages. These are all machine IP addresses and information. I cannot change it to the JSON format. The export functionality can be improved.""The categorization of the results from the vulnerability assessment could be improved.""There is a bit of a learning curve for new users.""The integration with Oracle has room for improvement."

More SentinelOne Singularity Cloud Security Cons →

"We've had some with issues connectors. The connectors have seemed to have caused a little bit of trouble, perhaps with the APIs trying to scan the environment. The only time I've had to reach out to tech support was for that. It seems it may not have been scanning correctly or I wasn't seeing data within a specific time. But we've set up a couple of connectors in the past couple of weeks and they actually scanned the AWS environment and we had data within about 10 minutes. It's working a lot faster and I think they're making improvements as they go.""BMC Helix Cloud Security has room for improvement in terms of integrating its various features.""Every organization out there doesn't rely on just one control body. They use FISMA control. They may use HIPAA, CIS, PCI, or SOX, then blend them. One of the things that is now in big demand for BMC Helix Cloud Security is content. That's the next journey in its lifespan, making it easier for the community to share and collaborate on content for security controls that can be measured and remediated.""The UI could be more user-friendly.""I want the role-based security feature to be improved."

More BMC Helix Cloud Security Cons →

"Azure is a complex solution. You have so many moving parts.""There is no perfect product in the world and there are always features that can be added.""The solution is quite complex. A lot of the different policies that actually get applied don't pertain to every client. If you need to have something open for a client application to work, then you get dinged for having a port open or having an older version of TLS available.""I would like to have the ability to customize executive reporting.""After getting a recommendation, it takes time for the solution to refresh properly to show that the problem has been eliminated.""Azure's system could be more on point like AWS support. For example, if I have an issue with AWS, I create a support ticket, then I get a call or a message. With Azure support, you raise a ticket, and somebody calls back depending on their availability and the priority, which might not align with your business priority.""The product must improve its UI.""Pricing could be improved. There are limited options based on pricing for the government."

More Microsoft Defender for Cloud Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It is a subscription model with term licensing that is usually yearly. This includes, not only the product, but support and maintenance. It is based on cloud assets. Therefore, if you have 100 cloud assets, those cloud assets are measured based on evaluation or transactions. For example, if I'm evaluating that cloud asset for CIS compliance, PCI compliance, and AWS best practices, that asset gets evaluated three times, as those are three transactions. However, the license model is based on peak asset usage. So, over a year, if you deploy 100, 1000, 500, and then 2000 assets, you will be charged for the 2000 peak of assets managed by Helix Cloud Security."
  • "The pricing is based on an annual subscription, upfront, and it's based on cloud assets. Whether your assets are in Azure and AWS combined, the tool tells you how many assets are being scanned and that's the number used for pricing."
  • More BMC Helix Cloud Security Pricing and Cost Advice →

  • "I'm not privy to that information, but I know it's probably close to a million dollars a year."
  • "We are using the free version of the Azure Security Center."
  • "Azure Defender is a bit pricey. The price could be lower."
  • "This is a worldwide service and depending on the country, there will be different prices."
  • "Security Center charges $15 per resource for any workload that you onboard into it. They charge per VM or per data-base server or per application. It's not like Microsoft 365 licensing, where there are levels like E3 and E5. Security Center is pretty straightforward."
  • "There is a helpful cost-reducing option that allows you to integrate production subscriptions with non-production subscriptions."
  • "Its pricing is a little bit high in terms of Azure Security Center, but the good thing is that we don't need to maintain and deploy it. So, while the pricing is high, it is native to Azure which is why we prefer using this tool."
  • "I am not involved in this area. However, I believe its price is okay because even small customers are using Azure Security Center. I don't think it is very expensive."
  • More Microsoft Defender for Cloud Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The most valuable aspects of BMC Helix Cloud Security are its security features and regulatory compliance capabilities.
    Top Answer:I would rate the price of BMC Helix Cloud Security as a seven in terms of costliness. It is not the cheapest option… more »
    Top Answer:BMC Helix Cloud Security has room for improvement in terms of integrating its various features. It currently consists of… more »
    Top Answer:Azure Security Center is very easy to use, integrates well, and gives very good visibility on what is happening across… more »
    Top Answer:The entire Defender Suite is tightly coupled, integrated, and collaborative.
    Top Answer:Our clients complain about the cost of Microsoft Defender for Cloud. Microsoft needs to bring the cost down. What we're… more »
    Comparisons
    Also Known As
    PingSafe
    TrueSight Cloud Security, SecOps Policy Service
    Microsoft Azure Security Center, Azure Security Center, Microsoft ASC, Azure Defender
    Learn More
    Interactive Demo
    SentinelOne
    Demo Not Available
    BMC
    Demo Not Available
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    BMC Helix Cloud Security is a SaaS tool designed to help organizations reduce compliance and security lapses resulting from next-gen container and cloud technologies. The solution offers a fully transparent, user-friendly view of all compliance data gathered throughout container resources, cloud, and data centers. BMC Helix Cloud Security can be used to insert compliance inquiries precisely in DevOps workflows for immediate assessment in relation to critical “go, no-go” conclusions throughout  the entire workflow. 

    BMC Helix Cloud Security offers enterprise organizations a unique compliance solution with robust functionalities to concentrate on numerous use processes that may interfere with digital transfigurations, such as:

    • Discovering resources, accounts, and configurations that are non-compliant with standard regulations or the organization's own policies and protocols.

    • Multi-source cloud compliance for PaaS service infrastructures, networks, storage, and containers.

    • DevOps workflows with melded security and compliance for WebApp application blueprints and weaknesses, and all application libraries.

    • Out-of-box capabilities for immediate compliance integration for DevOps workflows.

    BMC Helix Cloud Security is SaaS, which makes it a very flexible solution. It is able to integrate seamlessly with many of today’s enterprises’ demands. BMC Helix Cloud Security can easily perform as a policy-as-code (YAML) based protocol language, open RESTful APIs, or by seamlessly compiling extensible data connectors.

    Many of today's enterprise organizations must comply with numerous policies and regulations to maintain effective operations. BMC Helix Cloud Security ensures an enterprise organization is able to satisfy regulatory standards such as Sarbanes-Oxley (SOX) Act, Defense Information System Agency (DISA), or any other stringent government or internal organizational compliance standards. The solution has a comprehensive compliance policy that utilizes mode-two capabilities and will ensure that an enterprise organization will greatly minimize or even negate the threat of ransomware and data breaches throughout its network. 

    BMC Helix Cloud Security will also see that container and container hosts are configured correctly and will then regularly audit to ensure compliance at the three important levels of compliance - images, daemon configuration, and host configuration.

    BMC Helix Cloud Security is designed to identify vulnerabilities by dissecting and thoroughly investigating compliance data for container and cloud resources and delivering the outcomes through a friendly, easy-to-understand dashboard. The solution can also provide support for unique or custom sources, provided that data is in a JavaScript Object Notation (JSON) format.

    BMC Helix Cloud security is also able to help discover and minimize vulnerabilities created by new services, objects, and resources instituted by containers and public clouds. These can sometimes be forgotten, creating a tremendous risk to an organization. BMC Helix Cloud Security will ensure these new services will be carefully and continually monitored to ensure industry and government standards and regulations are not being compromised. The solution is continually dissecting data and then will deliver outcomes in a dynamic, easy-to-understand dashboard.

    BMC Helix Cloud Security offers a user-friendly, robust, complete compliance strategy to ensure organizations maintain the highest levels of productivity and profitability while negating the risk of any type of compliance vulnerabilities.

    Microsoft Defender for Cloud is a comprehensive security solution that provides advanced threat protection for cloud workloads. It offers real-time visibility into the security posture of cloud environments, enabling organizations to quickly identify and respond to potential threats. With its advanced machine learning capabilities, Microsoft Defender for Cloud can detect and block sophisticated attacks, including zero-day exploits and fileless malware.

    The solution also provides automated remediation capabilities, allowing security teams to quickly and easily respond to security incidents. With Microsoft Defender for Cloud, organizations can ensure the security and compliance of their cloud workloads, while reducing the burden on their security teams.

    Sample Customers
    Information Not Available
    NHS, Vodafone, Kansas City Life, SKY Italia, Cybera
    Microsoft Defender for Cloud is trusted by companies such as ASOS, Vatenfall, SWC Technology Partners, and more.
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company4%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company15%
    Real Estate/Law Firm6%
    Energy/Utilities Company6%
    REVIEWERS
    Computer Software Company24%
    Agriculture10%
    Recruiting/Hr Firm10%
    Consumer Goods Company10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise6%
    Large Enterprise74%
    REVIEWERS
    Small Business27%
    Midsize Enterprise11%
    Large Enterprise62%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    BMC Helix Cloud Security vs. Microsoft Defender for Cloud
    May 2024
    Find out what your peers are saying about BMC Helix Cloud Security vs. Microsoft Defender for Cloud and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    BMC Helix Cloud Security is ranked 25th in Cloud Workload Protection Platforms (CWPP) with 5 reviews while Microsoft Defender for Cloud is ranked 3rd in Cloud Workload Protection Platforms (CWPP) with 46 reviews. BMC Helix Cloud Security is rated 8.0, while Microsoft Defender for Cloud is rated 8.0. The top reviewer of BMC Helix Cloud Security writes "A highly scalable and straightforward solution with a knowledgeable support team". On the other hand, the top reviewer of Microsoft Defender for Cloud writes "Provides multi-cloud capability, is plug-and-play, and improves our security posture". BMC Helix Cloud Security is most compared with Red Hat Advanced Cluster Security for Kubernetes, VMware Aria Operations, Threat Stack Cloud Security Platform and CloudBolt, whereas Microsoft Defender for Cloud is most compared with AWS GuardDuty, Prisma Cloud by Palo Alto Networks, Microsoft Defender XDR, Wiz and Microsoft Defender for Endpoint. See our BMC Helix Cloud Security vs. Microsoft Defender for Cloud report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.