Skip to main content
TrustRadius
Orca Cloud Security Platform

Orca Cloud Security Platform

Overview

What is Orca Cloud Security Platform?

The Orca Cloud Security Platform is positioned as a solution designed to enhance cloud security for small, medium, and large enterprises. According to the vendor, this platform caters to the needs of IT professionals, security professionals, cloud administrators, and DevOps teams. It is said to be widely...

Read more
Recent Reviews

TrustRadius Insights

Orca Security has proven to be a valuable tool for organizations looking to enhance their cloud security posture and address …
Continue reading
Read all reviews
Return to navigation

Product Details

What is Orca Cloud Security Platform?

The Orca Cloud Security Platform is positioned as a solution designed to enhance cloud security for small, medium, and large enterprises. According to the vendor, this platform caters to the needs of IT professionals, security professionals, cloud administrators, and DevOps teams. It is said to be widely adopted across industries such as financial services, technology services, healthcare, and retail, providing security measures for organizations in these sectors.

Key Features

Agentless Cloud Security: According to the vendor, Orca Cloud Security Platform utilizes patented SideScanningâ„¢ technology, eliminating the need for agents to provide comprehensive cloud security.

Fast Deployment: The vendor claims that Orca's SideScanning technology enables the platform to be configured within minutes, delivering a complete risk profile of the entire cloud estate within 24 hours without network packets or running code.

100% Continuous Coverage: Orca Cloud Security Platform is said to cover all assets, including virtual machines, containers, serverless functions, and cloud infrastructure resources, automatically including new assets for continuous coverage.

Full-Stack Visibility: Orca provides full-stack visibility by detecting risks across various components, including Linux and Windows hosts, containers, Kubernetes, and serverless functions, offering a comprehensive understanding of the risk landscape.

Context-Aware Security: The vendor states that Orca Cloud Security Platform offers context-aware security by analyzing the runtime block storage of workloads without requiring agents, ensuring security analysis without impacting workload performance.

Built-in Compliance: Orca includes built-in compliance capabilities, providing detailed data on compliance issues to help organizations meet regulatory and industry standards.

Automation & Customization: Orca Cloud Security Platform offers automation and customization features to streamline security operations, according to the vendor. It automates the identification of risks, vulnerabilities, and compliance issues, reducing the manual effort required for security management.

Technology Ecosystem: Orca Cloud Security Platform integrates seamlessly with major cloud providers such as AWS, Azure, and GCP, leveraging their capabilities to enhance cloud security.

Solutions by Use Case: Orca Cloud Security Platform offers a range of solutions, including malware detection, vulnerability management, container security, multi-cloud compliance, and more, addressing specific use cases and security needs.

Solutions by Industry: Orca Cloud Security Platform caters to various industries, including financial services, technology services, healthcare, and retail, providing industry-specific solutions to meet unique security requirements and challenges.

Orca Cloud Security Platform Video

See How Orca Delivers The Cloud Visibility You Need; Fast, Simple and Complete

Orca Cloud Security Platform Integrations

Orca Cloud Security Platform Competitors

Orca Cloud Security Platform Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(4)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Orca Security has proven to be a valuable tool for organizations looking to enhance their cloud security posture and address vulnerabilities. Users have praised the software for its ability to track vulnerabilities, malicious activity, and possible data leakage. It has been particularly effective in identifying infrastructure gaps in load balancers SSL/TLS certificates, allowing users to maintain a secure environment. Additionally, Orca Security aids in the cleanup of unnecessary roles and users in IAM, ensuring better overall security.

Users appreciate the ease of deployment without a management console and the excellent visibility provided across all cloud resources. With Orca Security, users can create custom reports per cloud computing module, which has proved crucial for vulnerability remediation. The software offers comprehensive security options for applications and infrastructure, helping organizations identify and address security gaps within their cloud environments. It assists with vulnerability management without the need for scanning or agents.

The active and supportive staff at Orca Security have also received positive feedback from users. They help users understand and resolve issues, as well as provide training to ensure maximum utilization of the product's capabilities. In addition to vulnerability management and threat detection, Orca Security is used for cloud compliances, cloud workload protection, vulnerability scanning, and cloud security posture.

Overall, Orca Security provides valuable insights into security risks and vulnerabilities in cloud environments, empowering organizations to prioritize and address these risks effectively. By offering comprehensive visibility, automated scanning, and easy-to-use interfaces, Orca Security enables users to enhance their cloud security posture and mitigate potential threats efficiently.

Ease of Deployment and Integration: Users appreciate the ease with which they can deploy and integrate Orca Security with various cloud accounts, such as AWS, Azure, and GCP. Many reviewers have noted that the agentless deployment of Orca Security is particularly praised for its ease of use and quick setup.

Outstanding Support: The support provided by the Orca Security team is highly praised by users. Reviewers note that the team is attentive and ready to address any concerns or questions. Users appreciate the outstanding support provided by Orca, including answering questions, fixing bugs, and expediting open cases. The regular synchronization with Customer Success Managers and the prompt follow-up on false positives or bugs are commended by many users.

User-Friendly Interface: The user interface of Orca Security is considered user-friendly and intuitive by users. They find it easy to navigate and locate the information they need. The straightforwardness of the Orca UI allows for easy access to alerts and application information. Additionally, users value the ease of interpreting risk ratings and severity levels in Orca Security, as well as the provision of drill-down insights.

False Positives and Regenerated Alerts: Several users have mentioned that there are too many false positives and alerts that are dismissed and then regenerated or seen again, leading to unnecessary work. Some users feel this creates additional administrative burden and reduces the efficiency of their workflow.

Granular Compliance Test Cases: Some users find the compliance test case numbers to be too granular and non-required, resulting in extra effort to manage. They believe that streamlining these test cases would help simplify their compliance management process.

Missed Key Findings: Users have expressed concern about the tool occasionally missing important findings such as DNS IPs and subdomain takeovers. This can lead to potential blind spots in their security monitoring efforts, which some users find problematic.

Users have made several recommendations based on their experiences with Orca. The most common recommendations include using Orca for mid-size/scale-up businesses with a small security team and a limited budget, exploring all the features of Orca (not just the vulnerability management), and trying Orca for near instant visibility into cloud assets. These recommendations highlight the value of Orca for businesses with specific needs, the importance of exploring its full range of features, and its ability to provide rapid visibility into cloud assets.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
November 11, 2021

Orca SideScanning Review

Score 4 out of 10
Vetted Review
Verified User
Incentivized
We're currently using it for Authenticated scanning to find ssh problems and so on.
  • Scanning
  • CSPM
  • IAM Roles
  • Kubernetes
  • Docker containers
  • Serverless
It's good for finding issues in SSH, ec2 instances, and so on. But it's not good at finding stuff for Serverless lambdas, for containers and some more.
  • Scanning
  • Finding issues in our servers
  • IAM roles
  • less need of security team
  • easy to use
  • it's not costly
Wiz and aqua are pretty good but Orca has better UI.
Return to navigation