Skip to main content
TrustRadius
Wiz

Wiz

Overview

What is Wiz?

Wiz is a Tel Aviv based, cloud risk visibility solution for enterprise security. It provides a 360° view of security risks across clouds, containers and workloads.

Read more
Recent Reviews

TrustRadius Insights

WIZ, a cloud security platform, has garnered praise from its users for its ability to provide comprehensive visibility into …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Wiz?

Wiz is a Tel Aviv based, cloud risk visibility solution for enterprise security. It provides a 360° view of security risks across clouds, containers and workloads.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

154 people also want pricing

Alternatives Pricing

What is Cisco Duo?

Cisco Duo is a two-factor authentication system (2FA), acquired by Cisco in October 2018. It provides single sign-on (SSO) and endpoint visibility, as well as access controls and policy controlled adaptive authentication.

What is Kaspersky Endpoint Security Cloud?

Kaspersky Endpoint Security Cloud provides a solution for organizations' IT security needs, blocking ransomware, file-less malware, zero-day attacks and other emerging threats. Kaspersky’s cloud-based approach helps users to work securely on any device, and collaborate safely online, at work or at…

Return to navigation

Product Demos

Wiz for Vulnerability Management Demo

YouTube

Wiz for CSPM Demo

YouTube
Return to navigation

Product Details

What is Wiz?

Wiz’s technology builds an up-to-date representation of a company’s cloud setup across network, identity, compute, application, vulnerabilities and secrets, presenting all the information in one place, with an aim to deliver quicker insights and informed decision-making. Support is available for Amazon Web Services Inc., Microsoft Corp.’s Azure, Google Cloud Platform and Kubernetes application programming interfaces with the promise of turnkey setup with zero friction.

Notable Wiz customers include DocuSign Inc., The Home Depot Inc., AON plc, United Airlines Inc., Massachusetts Mutual Life Insurance Co and Mars Inc.

Wiz Videos

Intro to Wiz Cloud Security
Fox Case Study
Blackstone Case Study
Colgate-Palmolive Case Study
Global Brands Case Study

Wiz Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(4)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

WIZ, a cloud security platform, has garnered praise from its users for its ability to provide comprehensive visibility into vulnerabilities in cloud environments. With WIZ, users can aggregate and prioritize issues effectively, allowing them to streamline their security operating model and modernize their capabilities. One of the key use cases of WIZ is its capability to identify and prioritize publicly exposed resources, such as S3 buckets and EC2 instances, for remediation. Users appreciate this feature as it helps them address security risks and ensure that their cloud images are free from vulnerabilities. Additionally, WIZ's compatibility with various cloud environments, including China, provides users with a single view without the need for multiple tools. This centralized approach simplifies compliance management and addresses the lack of visibility in cloud environments by providing a clear overview of security posture across multiple clouds.

Another valuable use case of WIZ is its ability to help users meet compliance and security requirements by providing visibility and context for vulnerabilities within their organization. By pointing out vulnerabilities that were previously unknown, WIZ makes cloud security more accessible and aids in compliance with security audits. Users also appreciate WIZ's severity-based prioritization system, which enables them to focus on fixing high-risk issues first. The tool also assists in identifying critical issues and toxic combinations of controls that need prompt resolution. Moreover, WIZ proves effective in addressing various security concerns, including cloud, Kubernetes, container, and data security. Overall, customers find value in WIZ's insight into securing cloud operations and the identification of areas for improvement.

In addition to these use cases, WIZ offers a range of features that support organizations' cloud security efforts. These include its integration with ticketing systems for streamlined issue tracking and resolution, its ability to provide better visibility than native cloud tools, and its aid in cloud configuration management of third-party vendors. Notably, users have found great value in WIZ's CSPM capabilities, which have assisted in patch management, public exposure detection, threat and vulnerability management, and asset inventory. WIZ's comprehensive approach, consolidation of cloud security management into a single platform, and its ability to prioritize and resolve critical vulnerabilities effectively make it a valuable investment for organizations seeking to improve their cloud security posture.

Easy-to-understand layout: Users appreciate the easy-to-understand and approachable layout of findings in Wiz, even for those without extensive cloud configuration knowledge. They find the presentation of dashboards and graphs to be easy to interpret, providing in-depth visibility across all assets operating within their cloud environments.

Rich with detail and risk-rated findings: Many reviewers have praised Wiz for providing detailed findings that are appropriately risk-rated. The rich level of detail helps users quickly identify and prioritize security issues, allowing them to take prompt action.

Effective integration with ticketing/alert systems: Several users find Wiz's integration with ticketing/alert systems to be seamless and efficient. This feature allows them to easily delegate findings to other teams, streamlining the overall workflow and ensuring timely resolution of security issues.

Confusing User Interface: Some users have found the user interface of Wiz confusing and difficult to navigate, particularly when searching for specific information or generating reports. The GUI can be challenging to navigate and may not always present desired information clearly.

Difficulty in Finding Assets: Several users have mentioned difficulty in finding assets due to case-sensitive searches, especially when using FQDNs. This has made it tedious and time-consuming for users to track down responsible parties in the cloud environment based on AWS ARNs.

High Cost: The pricing of Wiz has been a concern for some users, with several mentioning that it is high and does not align with their deployment needs. There have been suggestions for a different pricing model to cater to the needs of different users.

Users commonly recommend the following actions when using the software:

  1. Run a proof of concept (POC) to gain visibility, understand security posture, and save time and money. This recommendation allows users to assess the software's capabilities and its fit with their specific needs. By conducting a POC, users can make informed decisions before fully committing to the software.

  2. Assess current needs and requirements before deciding to use the software. This suggestion emphasizes the importance of evaluating one's own security needs and objectives before implementing the software. Users should consider factors such as compliance needs and exposure concerns to ensure that the software effectively meets their expectations.

  3. Utilize the software's fast and efficient capabilities in meeting compliance needs and addressing exposure concerns. Users appreciate how the software streamlines compliance processes, helping them meet regulatory requirements efficiently. Additionally, users find value in the software's ability to address potential security risks and vulnerabilities, minimizing exposure to threats.

Overall, users find the software valuable for gaining visibility into their security posture and saving time and money through a proof of concept. They also stress the importance of assessing current needs before adopting the software given its effectiveness in meeting compliance requirements and addressing exposure concerns.

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Nikhil Wadhwani | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Investing in Wiz was a no brainer. The founding team is overly ambitious, has built a business before, sold it to Microsoft, and has tremendous domain knowledge. The best in class re investment and innovations of the company made it easier to believe and simply put the security measures were just great.
  • Security
  • Vulnerability checks
  • Scanning
  • Cross platform use
  • Pricing
  • Understanding to common users via documentations
Siloed security tools and scanners even the best of the best simply can not provide the perspective that today’s security professionals need. Securing resources in the cloud requires a fundamentally new approach. Wiz gives security teams the insights they need to mitigate risks and unlock innovation across their business. I am sure this product will reach heights
  • Scanning
  • Security in tight measueres
  • Vulnerability scans and schedules
  • High impact on users
  • Helped end users believe more in us
  • Became an easier way to run security checks
Led by an experienced and visionary team, WIZ helps organizations create secure cloud environments that accelerate their businesses. By creating a normalizing layer between cloud environments, our platform enables organizations to rapidly identify and remove critical risks. This is the major reason we chose WIZ and we are sure we have made the best choice in place currently.
Tejas Bavarva | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Earlier we were using an open source tool for vulnerability scanning and management, cloud configuration scanning, but every time we had to run the scan manually instead of scheduling the same at particular time. With Wiz, it has tremendous capability to scan our cloud assets and provide consolidated results on console.
  • Cloud configuration gap.
  • Vulnerability management.
  • Compliance status.
  • Inventory management.
  • AWS CIS Framework.
  • Need to think about real time scanning for malware.
  • Need to provide more option for reports.
  • Need to consolidate similar alerts instead of showing them based on different severity vulnerability.
Wiz has speculative and tremendous capability to present everything (vulnerabilities, cloud configuration gap, AWS cis benchmark) on single console and shows correlative graph and good reporting services. It is very easy to integrate with AWS accounts and can be easily on boarded. Also it has good inventory management and patch management console along with overall compliance status for each project.
  • Compliance status.
  • Patch management.
  • Inventory management.
  • Tracking of approved vs. unapproved software.
  • Overall security posture was improved.
  • Patch management and status.
  • Monthly report of overall AWS accounts.
Tenable.io and Qualys are good just for vulnerability management. Wiz has very good capability to show all issues on single console and also it has provision to show them in different dashboards in different category. It shows cloud configuration gap, AWS cis benchmark gap and vulnerability management along with good reporting service.
Sophos Cloud Optix, Sophos Central Device Encryption (formerly SafeGuard), Jamf Pro
Return to navigation