Red Hat Advanced Cluster Security for Kubernetes (StackRox) vs. SUSE NeuVector

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Red Hat Advanced Cluster Security for Kubernetes (StackRox)
Score 8.5 out of 10
N/A
Red Hat Advanced Cluster Security (ACS) for Kubernetes is a Kubernetes-native security platform, equipping organizations to more securely build, deploy, and run cloud-native applications. The solution helps protect containerized Kubernetes workloads in all major clouds and hybrid platforms, including Red Hat OpenShift, IBM Cloud Kubernetes Service, Amazon Elastic Kubernetes Service (EKS), Microsoft Azure Kubernetes Service (AKS), and Google Kubernetes Engine (GKE).
$0
per month
SUSE NeuVector
Score 9.0 out of 10
N/A
SUSE NeuVector is an open source, Zero Trust container security platform, acquired by SUSE in late 2021. It enables users to continuously scan throughout the container lifecycle, remove security roadblocks, and bake in security policies at the start to maximize developer agility.
$0
Pricing
Red Hat Advanced Cluster Security for Kubernetes (StackRox)SUSE NeuVector
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Red Hat Advanced Cluster Security for Kubernetes (StackRox)SUSE NeuVector
Free Trial
YesNo
Free/Freemium Version
YesYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Best Alternatives
Red Hat Advanced Cluster Security for Kubernetes (StackRox)SUSE NeuVector
Small Businesses
Portainer
Portainer
Score 9.3 out of 10
Portainer
Portainer
Score 9.3 out of 10
Medium-sized Companies
NGINX
NGINX
Score 9.1 out of 10
NGINX
NGINX
Score 9.1 out of 10
Enterprises
NGINX
NGINX
Score 9.1 out of 10
NGINX
NGINX
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Red Hat Advanced Cluster Security for Kubernetes (StackRox)SUSE NeuVector
Likelihood to Recommend
-
(0 ratings)
8.6
(2 ratings)
User Testimonials
Red Hat Advanced Cluster Security for Kubernetes (StackRox)SUSE NeuVector
Likelihood to Recommend
Red Hat
No answers on this topic
SUSE
SUSE NeuVector is exceptional when you want to make your Kubernetes cluster secure. You can limit network connections, scan containers, container registries and Kubernetes nodes for vulnerable software, forbid running specific commands on certain or all containers. You can enable security for individual containers - when SUSE NeuVector has learned container specifics. That's why you can deploy SUSE NeuVector on production Kubernetes clusters where you are already running conteiners - it will not break anything.
Read full review
Pros
Red Hat
No answers on this topic
SUSE
  • Scans containers software for known vulnerabilities
  • Denies command execution in containers
  • Prevents unwanted network connections from/to containers
Read full review
Cons
Red Hat
No answers on this topic
SUSE
  • I like everything about NeuVector. They are on the right development path.
Read full review
Alternatives Considered
Red Hat
No answers on this topic
SUSE
SUSE NeuVector is deployed on your Kubernetes, and data does not leave your data center. Sysdig is a cloud platform - you have no full control over what happens with your data. Also, SUSE NeuVector has a capability to prevent specific command execution ir containers, but Sysdig does not have such ability. Sysdig is not an open-source solution, but SUSE NeuVector is.
Read full review
Return on Investment
Red Hat
No answers on this topic
SUSE
  • We went from being blind to what happens in the Kubernetes network to seeing everything and being able to control Kubernetes network communications.
  • Now we are able to detect vulnerable containers faster.
Read full review
ScreenShots