All Orca Security Reviews

1-16 of 16 Reviews

Sort by

Reviews are by default sorted by Recommended to software buyers, driven by our proprietary algorithm reflecting the depth and quality of the review, recency of experience, and other factors. As a neutral reviews platform, the star rating of the review is not considered in the "Recommended" ranking, and there is currently no voting mechanism that would allow site visitors to influence the ranking.

Anonymous

1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed February 2021

Orca - Scan from the side, 0 user impact

We switched to a custom Linux Kernel that agent based VMS could not support. Orca was the only solution that we found that could solve our use case.

PROS

Orca is an agentless approach to VMS. This means there is 0 user impact or performance degradation. Your Operations team does not have to manage agent roll out, it also does not need to manage upgrades/downtime. This saves you operating costs and allows your Ops team to focus on other security items. Orca is OS agnostic, it does not matter what your development/architecture team decides to pivot to. Orca supports Windows/Linux/Mac/Containerization. It also is Cloud agnostic, have subs in Azure or AWS? Orca can handle them all with a few clicks. The entire roll out took around 10 minutes.

CONS

There are features missing in Orca from a nice to have stand point. The product is fairly new and a lot of these enhancements are being worked on. The Orca team has been very responsive to enhancements thus far.

Reason for choosing Orca Security

DivvyCloud is agent based and did not support our Linux distro.

Reasons for switching to Orca Security

Rapid7 could not be installed on our Linux Kernel.

Aaron

Computer Software, 501-1,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Know your entire cloud sprawl in minutes

Product Integration - It's as easy as they sell it. I had it up and running in multiple accounts in no time. Support - Wonderful support and leadership team that cares about their customers. Open API - Rich and open API that allows you to extend and build on top of the product.

PROS

The extensibility of the product, and how rich the API is. I can find out almost anything about my environment. Using Orca gives me insight into my entire cloud sprawl. I can get information about malware, open-ingress to EC2 instances, and open source vuln management. The only limit to its use is imagination.

CONS

Creating new alerts can be clunky. However, the Orca team is always improving and is currently working on a V2. Navigating the UI can be a bit of a challenge at times when looking for specific info. This is why I often opt for using the API over the UI.

Reason for choosing Orca Security

I ended up choosing Dome9 because it's feature-rich, but bells-and-whistles light. It provides to me the most salient alerts and alarms, while not making too much noise. A lot of competitors' products are very opinionated, which can force a security organization to shape their processes around the tool. With Orca it's the opposite, the tool is powerful, lightweight and malleable.

Azeez

Computer Software, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed January 2023

Orca security general overview

I have enjoyed the Orca security in the sense that it gives in-depth details of vulnerability, attack path, security posture among many others

PROS

It is a reach platform which provides us with comprehensive security tooling features.

CONS

The only part I have reservations about is the shift-left aspect whereby there is no known IDE extension for the CLI

Reason for choosing Orca Security

It provides a lot of features that many other products don't have coverage for.

Reasons for switching to Orca Security

It's more expensive

Paul

Computer Software, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed February 2021

Orca Security Review

The first step to increase the security posture of an environment is to understand it. Orca Security instantly gave me that visibility without the hurdles of an agent.

PROS

The ability to get quick visibility into the cloud assets without going through the technical hurdles of deploying an agent.

CONS

I think the UI could use a bit more improvement. I've been using this software for 6 months and not everything is intuitive. I still forget where things are exactly.

Reason for choosing Orca Security

Orca Security has a unique technology that is agentless. The ability to get that type of visibility was a key differentiator.

Reasons for switching to Orca Security

Not having to deal with agents on a machine was critical due to the various technical hurdles to install it on every cloud resource.

Abhinay

Hospital & Health Care, 10,000+ employees

Used weekly for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2020

Agent less solution is the future in security vulnerability and container security monitoring.

We were trying to solve container security challenges. Actively monitoring what is going on within container. Benefit of agent less solution is two fold, 1) Do not have to install agents on the host machine. 2) Effective in monitoring workloads running in managed containers. Orca security, ability of side-scanning technology examines block storage out of band via a software-as-a-service (SaaS) platform.

PROS

Agent less no installation required. Simple 3 step process to connect account and start monitoring. Extensive deep insight into installed packages within container. Clear categorization of alerts as Imminent compromises, Hazardous, Informational with color coding for clear visibility. Also builds digital asset inventory for tracking different types cloud based assets ex: S3 buckets, EC2 instances. Easy to connect multiple accounts across AWS, Azure, GCP. Under Vulnerability management some of the key features to highlight are Asset Discovery, Asset Tagging, Network Scanning, Patch Management,Vulnerability Assessment,Web Scanning, Risk Management and Policy Management. Couple of the key cloud security features to highlight are Endpoint Management,Threat Intelligence,Vulnerability Management, Intrusion Detection System, Behavioral Analytics, Encryption and Application Security. Ease of integration was one of the reason to consider Orca security solution.

CONS

Reporting and user interface are immature, but improving, not real time. This is near real time solution depends on frequency of scanning. VM specific details if consolidated as actionable insights will be very helpful to narrow our focus to relevant issues (ex: identified affected packages within a container is great, giving link to specific patches will be very helpful.

Reason for choosing Orca Security

Agent less deployment with similar functionality.

Jeremy

Financial Services, 51-200 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Super Easy to Setup and Start Managing Your AWS Risks

Not having to deal with agents combined with direct integration with our ticking system has saved us countless hours of precious engineering time. Because of this, we have gained tremendous value from the product since we can effectively manage AWS risks while focusing on creating more features and values for our customers.

PROS

Since Orca Security does not require any agents to install, setup took less than five minutes. We are also use multiple AWS accounts and since setup was simple, within less than thirty minutes, we had a single pane view of most of our AWS risks. In addition, since Orca Security integrates with Atlasssian Jira, with only one click, we could quick open remediation tickets for high risk vulnerabilities.

CONS

Although Orca Security offers a ton of AWS coverage, I'd like to see more work with AWS RDS and AWS networking services such as VPC and Security Groups.

Reason for choosing Orca Security

Partly because of the [SENSITIVE CONTENT HIDDEN] experience and track record but mainly because of the fact that we don't have to deal with installing and managing agents.

Jonas

Financial Services, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2023

Faster and Stroger that´s Orca Security

Faster and easier deployment, full visibility into AWS and Azure.

PROS

Easy deploy and powerfull visibility it´s most values of Orca.

CONS

Lack of visibility into the on-premises environment

Reason for choosing Orca Security

Best solution in our assessment and presence with local partners.

Reasons for switching to Orca Security

Partial visibility and no prioritization correlation

Jonathan

Insurance, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Wide, Accurate Coverage with No Effort

The best I've had with any vendor.

PROS

The agent-less service deployed immediately, with no effort, and replaced three different products. The false positive rate is low. The information presented is easily and immediately actionable. The product has allowed me to reduce effort by 90% of an FTE.

CONS

I would like to feed the raw data to our data warehouse, which is not yet possible, though it is coming.

Reason for choosing Orca Security

It's clearly better than Nessus, Lacework and Threat Stack. It is equivalent to Prisma Enterprise, but much easier to deploy, manage, use, and investigate.

Aristide

Retail, 501-1,000 employees

Used weekly for less than 2 years

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed May 2022

An efficient, All-In-One entry level solution to start tackling Cloud security issues.

Thanks to Orca we were able to quickly scale our vulnerability management program.

PROS

Very easy to set-up. Top-notch customer follow-up and support. Continual solution improvement included in the pricing. Single pane of glass visibility into your Cloud infrastructure with a powerful query language and automation features.

CONS

Limitations of agent-less scanning. Container and Kubernetes scanning could be more developed.

Reason for choosing Orca Security

Agent-less technology so we could set it up quickly without impacting our current IT operation processes. Powerful correlation, prioritization and query engine. Reasonable pricing and top-notch customer support.

Nick

Hospital & Health Care, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed May 2022

Easy Quick Win

Awesome. Coming from nothing deployed to now seeing everything in AWS is awesome and scary at the same time. But it quickly helped us become more aware and more secure in deploying our AWS Infrastructure.

PROS

The on-boarding team was great, Scott and Joshua were and are still very helpful, Also the easy of use is critical to get action items out of the Alerts.

CONS

Support needs to be more engaged and ensure timeline (SLA's) are meet or at least presented.

Reason for choosing Orca Security

Quick and easy of deployment. Others required asset deployment to the Infrastructure. Which adds to the complexity.

Anonymous

201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2023

Excellent CSPM/CWPP

Orca helps us maintain and improve our cloud security by prioritizing and contextualizing findings

PROS

Incredibly easy setup and 100% visibility of cloud assets

CONS

It would be helpful to group similar findings across scaleable infrastructure rather than showing each finding individually

Ie

Computer Software, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2023

Great company! Awesome product! Amazing staff!

Great team, useful product! I loved working with Orca Security as vendor! Their product provided meaningful insights into overall project security and what can be done better on our side!

PROS

I honestly love their innovative product! Used it with AWS cloud infrastructure - only really cool benefits!

CONS

Nothing, really! The are clock-sharp in resolving any issues, hepling with setup and configuration, everythin was perfect!

User Profile

Bill

Verified reviewer

Information Technology and Services, 51-200 employees

Used daily for less than 6 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2022

Orca Security : intensive scrutiny of your cloud deployments

We feel that we've been able to significantly improve our organization's awareness across the board to security issues.

PROS

I appreciate how Orca Security does side-scanning, unobtrusively collecting information about our cloud deployments, and then submitting those records through intensive scrutiny. The scan results are compared against CVEs to establish prioritized lists for mitigation efforts

CONS

Integration of Orca Security with Microsoft Teams to provide realtime alerts when issues are detected is in it's infancy at present, and we had some troubles getting it going.

Anonymous

501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2022

Great tool with more functions than expected

PROS

Great tool, can be used for inventory, alarms on recent vulnerabilities, applying best practices, etc. It really makes some of the hard challenges in cloud security trivial.

CONS

Documentation can be better but thanks to the support team it is not that much of a problem.

User Profile

Victor Ludolfo

Verified reviewer

Financial Services, 201-500 employees

Used weekly for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2023

Excellent Platform. Compliance Simplification

Really good experience. Good product and customer support.

PROS

PCI templates for compliance.Vulnerability monitoring in real time.

CONS

A little bit hard to navigate sometimes.,

Reason for choosing Orca Security

It helped both teams: Compliance and DEVOPs. Other solutions just helped one or the other.

User Profile

Harry

Verified reviewer

Hospital & Health Care, 51-200 employees

Used weekly for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2022

Outstanding Technology and Partner

PROS

The implementation was extremely quick and easy. The feedback we are receiving from the dashboard is very comprehensive.

CONS

I have yet to identify anything that I like least.

Showing 1 - 16 of 16 Reviews