Google Container Security

RATING:

5.0

(2)
Overview

About Google Container Security

Google Container Security is a cloud-based solution that helps businesses secure container environments across Anthos, Google Kubernetes Engine (GKE) and Google Cloud Platform (GCP). Professionals can isolate workloads in a sub-VM sandbox and define deployment policies or requirements, such as verification signatures and attestations. Google Container Security allows organizations to deploy patches on image containers and use configure access management across namespaces and clusters. Managers can use Google Container Registry to identify issues across container images and packages. It also lets users secure workloads using application-layer encryption and ensure compliance in accordance with various industry regulations. Google Container Security enables businesse...

Google Container Security Pricing

Contact Google for pricing details

Free trial: 

Not Available

Free version: 

Not Available

Google Container Security

Google Container Security Reviews

Overall Rating

5.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

4

Customer Support

4.5

Value for money

5

Functionality

4.5

Most Helpful Reviews for Google Container Security

2 Reviews

User Profile

Joseph

Verified reviewer

Computer Software, 501-1,000 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2023

Agrxis Review on Google Container Security

So far, using Google Container Security has been a terrific experience for me. My containerized applications now have strong security protections thanks to the platform, which makes sure that my resources and data are always safe. I'm especially grateful for the real-time monitoring and threat intelligence services, which have helped me quickly identify and address possible risks. The platform's HIPAA compliance has also provided me comfort in knowing that my private medical information is being handled according to industry standards. I would strongly advise anyone looking for top-notch container security to use Google Container Security because it is a dependable and effective security solution.

PROS

The most enticing feature of Google Container Security, in my opinion, is its all-encompassing strategy for protecting containerized apps. It offers a comprehensive solution that addresses every facet of container security with features including container scanning, runtime container security, real-time monitoring, and threat intelligence. Additionally, for businesses handling sensitive healthcare data, the fact that it complies with HIPAA regulations is a major benefit. I've had a terrific overall experience with Google Container Security, and I heartily endorse it to anyone searching for a dependable and all-inclusive container security solution.

CONS

I have no complaints about Google Container Security, and I highly recommend it to anyone looking for a reliable container security solution.

Raamnaaraayan

Information Technology and Services, 10,000+ employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

3

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed February 2022

Cloud Security Posture Management with Google Container Security

1. Managing our security aspects of container deployments is superb with Google Container Security. 2. Since we handle large workloads in our virtual cloud platform, security breaches are prevented through its attestations feature for binary authorization. 3. It effectively tracks the schedules of our Kubernetes Engine and reports cluster metrics like CPU and Memory through continuous monitoring. 4. Documentation for Google Container Security is well-structured and its User Interface is convenient for managing security for our container deployments.

PROS

1. Google Container Security serves as a benchmark for undertaking our Container Integrated Storage (CIS) scans, evaluating container runtimes, K8 orchestration. 2. It effectively ensures that all our environment configurations in Dev, QA and Prod are intact and properly regulated. 3. It prevents unintentional risks of container exposure and configuration drifts after deploying our containers. 4. Its vulnerability scanning helps with evaluation of all our embedded components in container build-time and uphold periodical scans as per our orchestration.

CONS

It is a distributed utility in our Google Cloud Portal, hence it requires expertise to effectively leverage its security features.