Try our new research platform with insights from 80,000+ expert users

Orca Security vs Zscaler Zero Trust Exchange Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
3rd
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
3rd
Average Rating
8.8
Reviews Sentiment
7.9
Number of Reviews
108
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (4th), Compliance Management (2nd)
Orca Security
Ranking in Cloud Security Posture Management (CSPM)
6th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
6th
Average Rating
9.0
Reviews Sentiment
7.9
Number of Reviews
19
Ranking in other categories
Vulnerability Management (8th), Container Security (11th), Cloud Workload Protection Platforms (CWPP) (5th), Data Security Posture Management (DSPM) (6th), Cloud Detection and Response (CDR) (2nd)
Zscaler Zero Trust Exchange...
Ranking in Cloud Security Posture Management (CSPM)
13th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
10th
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
63
Ranking in other categories
Data Loss Prevention (DLP) (3rd), Cloud Access Security Brokers (CASB) (3rd), Application Control (3rd), ZTNA as a Service (1st), Secure Access Service Edge (SASE) (2nd), Remote Browser Isolation (RBI) (1st)
 

Mindshare comparison

As of April 2025, in the Cloud Security Posture Management (CSPM) category, the mindshare of SentinelOne Singularity Cloud Security is 2.5%, up from 1.1% compared to the previous year. The mindshare of Orca Security is 6.7%, down from 9.0% compared to the previous year. The mindshare of Zscaler Zero Trust Exchange Platform is 1.2%, down from 1.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud Security Posture Management (CSPM)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
CHINTAN MEHTA - PeerSpot reviewer
Consolidating security tools with comprehensive cloud visibility
The documentation for Orca Security could be improved. The compliance framework also needs enhancements, especially concerning integrations with other tools like ServiceNow's vulnerability modules, which are not as mature as expected. It should also increase its capability to ingest data from other security tools like CloudSight for endpoint detection and provide real-time monitoring.
Sumit Bhanwala - PeerSpot reviewer
Cloud-based platform simplifies device and data center management
I find it to be good. The solution is cloud-based with the latest inspection engines, which I find to be amazing. We are less dependent on data centers and device management, which reduces our efforts significantly. It improves our device management, data center management, and updating devices. We need fewer engineers for this management, and it reduces time and efforts for data center management, device upgrades, and IT support.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The user-friendly dashboard offers both convenience and security by providing quick access to solutions and keeping us informed of potential threats."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"You not only get to know about vulnerabilities and misconfigurations but also some of the actual"
"Overall, I would rate SentinelOne Singularity Cloud Security a ten out of ten."
"PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
"The ease of use of the platform is very nice."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate."
"I recommend Orca Security to others looking for a cloud security solution due to its seamless integration and side-scanning technology that does not hamper cloud asset performance."
"Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple."
"The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments."
"There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report."
"Once our organization is configured, any cloud account under that organization is automatically detected in Orca Security, along with all the assets associated with it."
"Orca gives you great visibility into your assets. It shows you the issues and the things that you need to attend to first, by prioritizing things. You can see a lot of information that is not always visible, even to DevOps, to help you know about the machines and their status. It's very easy to see everything in a single dashboard. That makes it a very useful tool."
"The reporting and automated remediation capabilities are valuable to me. They're real game-changers."
"Orca provides X-ray vision into everything within the cloud properties, whereas normally, this would require multiple tools."
"The most valuable feature of Zscaler Private Access is we do not have to connect to a VPN, it is seamless. It is more convenient for us because we use one agent to cover the internet and VPN access."
"The ZPA is a unique feature which offers VPN along with all the additional security needed."
"The product provides a seamless user experience."
"The user interface of Zscaler Private Access is excellent. With proper knowledge and expertise, one can efficiently handle intricate enterprise environments without feeling overwhelmed. This leads to exceptional productivity for managed service providers. The user experience is remarkably streamlined, enabling the management of even the most complex enterprise setups without any excessive complications."
"The solution is cloud-based with the latest inspection engines, which I find to be amazing."
"The product's most valuable features are cloud-based services and secure internet access. We don't have to set up any physical appliances."
"The customer service and support are very good."
"Users get direct secure access to applications over the internet."
 

Cons

"One of our use cases was setting up a firewall for our endpoints, specifically for our remote users... We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to."
"Currently, we would have to export our vulnerability report to an .xlsx file, and review it in an Excel spreadsheet, and then we sort of compile a list from there. It would be cool if there was a way to actually toggle multiple applications for review and then see those file paths on multiple users rather than only one user at a time or only one application at a time."
"A two-month grace period for extended searches would be a valuable improvement."
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature."
"When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again."
"It would be really helpful if the solution improves its agent deployment process."
"I believe the UI/UX updates for SentinelOne Singularity Cloud Security have room for improvement."
"A vulnerability alert would appear, and we'd fix it, but then the same alert would return the next day."
"The documentation for Orca Security could be improved."
"Orca Security could improve its ticket creation process."
"The documentation for Orca Security could be improved."
"The interface can be a bit cranky and sometimes takes a lot of time to load."
"A notable limitation with Orca Security is its scanning feature. The automatic scan only runs every 24 hours, and if an alert is remediated within an hour, it still remains until the next scheduled scan."
"We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud."
"In the future, I'd like to see Orca work better with third-party vendors. Specifically, being able to provide sanitized results from third parties."
"Orca needs improvement in snoozing or dismissing specific alarms. Currently, snoozing dismisses all future vulnerabilities related to a CVE."
"There could be more DLP-related features. Additionally, there needs to be flexibility for integrating ISP features."
"On the improvement side, when we bypass certain internet traffic types, it's currently recommended to have a one-click option, but audio and video aren't always supported. Thus, we need to bypass that kind of traffic. So, it is an area of improvement."
"The pricing for Private Access seems to be on the expensive side, and I believe they should consider making it more competitive with other solutions."
"They should work on a replica account. There could be alerts and replica files sent to the DLP team during data collection."
"You won't find anything that can help you with the configuration part and other areas related to the product if you search for proper or exact details of Zscaler Cloud DLP online in very easy language."
"We faced certain migration and implementation challenges in executing the tasks, so I would suggest improvement related to the stability of the solution."
"We would like to extend the SASE applications for Zscaler."
"Occasionally, issues arise in the LogStack by a third party, particularly for government websites accessed by numerous users."
 

Pricing and Cost Advice

"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"I am personally not taking care of the pricing part, but when we moved from CrowdStrike to PingSafe, there were some savings. The price of CrowdStrike was quite high. Compared to that, the price of PingSafe was low. PingSafe is charging based on the subscription model. If I want to add an AWS subscription, I need to pay more. It should not be based on subscription. It should be based on the number of servers that I am scanning."
"I understand that SentinelOne is a market leader, but the bill we received was astronomical."
"SentinelOne provided competitive pricing compared to other vendors, and we are satisfied with the deal."
"Its pricing was a little less than other providers."
"I would rate the cost a seven out of ten with ten being the most costly."
"The cost for PingSafe is average when compared to other CSPM tools."
"Orca Security charges are based on cloud workloads. So, it's based on workloads. If we look at one feature, it might be expensive."
"The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
"I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
"Overall, the pricing is reasonable and the discounts have been acceptable."
"Orca Security is cheaper compared to other solutions in the same space."
"Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
"The price is a bit expensive for smaller organizations."
"It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
"The technical support is good."
"Zscaler CASB is an expensive solution."
"Zscaler Cloud DLP is moderately priced. We pay around 2 million rupees per year."
"It's an affordable solution"
"The pricing is expensive and on the higher end. Honestly, in my opinion, it is not worth the price."
"It has been relatively reasonable for what it does. Some of the additional license costs based on the advanced next-generation firewall functions are quite high, and they should have certain features ready and available as a baseline rather than having to purchase additional licenses for it. Overall, the cost seems reasonable."
"As per industry leads, Zscaler CASB is an expensive solution."
"It is an auto-renewal subscription service."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
845,589 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
16%
Manufacturing Company
9%
Government
5%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
9%
University
6%
Computer Software Company
16%
Financial Services Firm
13%
Manufacturing Company
10%
Insurance Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
It is cost-effective compared to other solutions in the market.
What needs improvement with PingSafe?
The documentation could be better. Besides improving the documentation, obtaining a professional or partner specializ...
What do you like most about Orca Security?
It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just ...
What needs improvement with Orca Security?
Orca Security could improve its ticket creation process. Currently, it allows for creating tickets in only one bucket...
What is your primary use case for Orca Security?
I am primarily using Orca Security for cloud security. Being part of the vulnerability management team, I utilize Orc...
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure ac...
What do you like most about Zscaler SASE?
The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
What is your experience regarding pricing and costs for Zscaler SASE?
Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of th...
 

Also Known As

PingSafe
No data available
Zscaler SASE, Zscaler DLP, Zscaler CASB, Zscaler CSPM, Zscaler Browser Isolation, Zscaler Posture Control
 

Overview

 

Sample Customers

Information Not Available
BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
Siemens, AutoNation, GE, NOV
Find out what your peers are saying about Orca Security vs. Zscaler Zero Trust Exchange Platform and other solutions. Updated: March 2025.
845,589 professionals have used our research since 2012.