SanerNow

RATING:

4.5

(29)

About SanerNow

SecPod SanerNow is an endpoint security solution that enables businesses to streamline processes related to threat detection, compliance management, and more. Its vulnerability management platform lets users automate operations, conduct daily scans and mitigate risks using Security Content Automation Protocol (SCAP). SecPod SanerNow provides a patch management module, which allows businesses to identify patches, conduct audits, update existing operating systems and more. Administrators can utilize the platform to track hardware/software assets, changes, configurations, installations and manage licenses. Additionally, it helps professionals gain visibility into endpoints and canned reports, view BIOS (basic input/output system) details, event logs, block unwanted progra...

SanerNow Pricing

Contact SecPod Technologies for pricing information.

Starting price: 

$50.00 per year

Free trial: 

Available

Free version: 

Not Available

SanerNow vulnerability statistics
Slide 1 of 5

SanerNow Reviews

Overall Rating

4.5

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

4.5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for SanerNow

1 - 5 of 29 Reviews

User Profile

Dhara

Verified reviewer

Information Technology and Services, 11-50 employees

Used weekly for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed October 2021

a good solution for vulnerability management especially for end points

My overall experiecne with saner now is good, I have to problems while using it efficiently protects our endpoints.

PROS

Sec pod has developed a very good solution saner now which can be used for end points. As the remote workforce is increasing at our org the productivity with security was a challenge. We have found that integrating saner now has been an effective choice at safe guarding the endpoints against any vulnerabilities. Their feed is always updated and automatic patches are done, it is one of the best pro about saner now. It has helped us stream line the siloed security solutions

CONS

The dash boards and admin control boards need a bit more customizations. Sometimes the machines are freezer while running vulnerability scans.

Yogender

Information Technology and Services, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2023

Saner Now - Feature. Functionality Review

Overall Experience is good.

PROS

Patching, End point Management, Compliance, Vulnerability --- All the modules are good.

CONS

User names should come along with system hostnames when we export the list from console.Policies can be refined better means like if i want to block USB then once the policy is created then we just need to have added the system hostname only rather then creating a same action again.

Reason for choosing SanerNow

Single Console, easy to handle and work.. Better support...

Reasons for switching to SanerNow

Because it provide the central console to patch, Monitor all flavored OS whether it is Windows, Linux or MAC.

VENKATAPATHY

Information Technology and Services, 51-200 employees

Used weekly for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

3

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

3

FUNCTIONALITY

4

Reviewed May 2020

We are the System Integrator and recommedned this product to one of our leading Insurance Clients

It is for the end customer to provide the feedback as we are just system integrator

PROS

It was implemented in our insurance client location and our engineers are supporting this. But, due to various other priorities for the end client, the product has not been extensively used/explored yet for VM/PM activities. Though we are getting fairly good support from Secpod tech team as and when issues cropped up, we are still not in a position to convince the client to the greater extent. Probably their priorities are different and as you know this will gather attention only when the Insurance company due for an external/internal audit.

CONS

May be customer confidence to be further improved in this product

Ganesan

Design, 201-500 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed March 2023

Good Product

Very Good Product for All Size of Companies. If you protect your data from vulnerabilities, choose this software. Good Response from support Team. I received very good support from Indian Team.

PROS

Scanning the System Perfectly. Find all the device vulnerabilities.Patch Management is easily updating all software's.Asset Listing very easy to maintain

CONS

Network Devices port scanning need improvement (Non Agent installed device)Some features are interconnected with other modules. (Patch Management, Vulnerability Management)

Reason for choosing SanerNow

Sanner now very strong in Patch Management, Vulnerability Management & Compliance.

Norm

Information Technology and Services, 501-1,000 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2020

Best value in vulnerability and patch management

We were solving three business/technology risk and compliance problems. Being able to identify vulnerabilities and evaluate the risks of the vulnerabilities. Managing the patching of the vulnerabilities. Being able to provide an audit trail of patching to satisfy auditor requirements.

PROS

We purchased Secpod's SanerNow several years ago when the only high quality vulnerability management and patch management solutions for remote and non-domain joined PCs seemed to be expensive solutions from Qualys and Tenable. Thankfully we found a high quality and affordable alternative with Secpod's SanerNow and have never looked back. It was easy to deploy and the agent consumed almost no CPU or memory resources. It was easy to schedule scans across a global ERP consulting firm's workforce that never sleeps. We also have never had any of our user's complain about the agent impacting the performance of their laptops. Secpod also pointed us to a MSSP who has assisted us in managing the implementation and continuing maintenance of the solution. Finally the dramatic improvement in patch performance and time to patch moved us up to recommended international standards for patching systems.

CONS

The features that were supposed to compete with Snow Software's software asset management solution were not granular enough to really identify which users were using which expensive O365 applications like Project Pro and Visio Pro out for what percent of a work day or week. But that wasn't a deal breaker.

Reason for choosing SanerNow

Price - Best Value.