SanerNow

RATING:

4.5

(29)

About SanerNow

SecPod SanerNow is an endpoint security solution that enables businesses to streamline processes related to threat detection, compliance management, and more. Its vulnerability management platform lets users automate operations, conduct daily scans and mitigate risks using Security Content Automation Protocol (SCAP). SecPod SanerNow provides a patch management module, which allows businesses to identify patches, conduct audits, update existing operating systems and more. Administrators can utilize the platform to track hardware/software assets, changes, configurations, installations and manage licenses. Additionally, it helps professionals gain visibility into endpoints and canned reports, view BIOS (basic input/output system) details, event logs, block unwanted progra...
SanerNow vulnerability statistics

SanerNow Reviews

Overall Rating

4.5

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

4.5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for SanerNow

1 - 5 of 29 Reviews

User Profile

Dhara

Verified reviewer

Information Technology and Services, 11-50 employees

Used weekly for less than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed October 2021

a good solution for vulnerability management especially for end points

My overall experiecne with saner now is good, I have to problems while using it efficiently protects our endpoints.

PROS

Sec pod has developed a very good solution saner now which can be used for end points. As the remote workforce is increasing at our org the productivity with security was a challenge. We have found that integrating saner now has been an effective choice at safe guarding the endpoints against any vulnerabilities. Their feed is always updated and automatic patches are done, it is one of the best pro about saner now. It has helped us stream line the siloed security solutions

CONS

The dash boards and admin control boards need a bit more customizations. Sometimes the machines are freezer while running vulnerability scans.

Yogender

Information Technology and Services, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2023

Saner Now - Feature. Functionality Review

Overall Experience is good.

PROS

Patching, End point Management, Compliance, Vulnerability --- All the modules are good.

CONS

User names should come along with system hostnames when we export the list from console.Policies can be refined better means like if i want to block USB then once the policy is created then we just need to have added the system hostname only rather then creating a same action again.

Reason for choosing SanerNow

Single Console, easy to handle and work.. Better support...

Reasons for switching to SanerNow

Because it provide the central console to patch, Monitor all flavored OS whether it is Windows, Linux or MAC.

VENKATAPATHY

Information Technology and Services, 51-200 employees

Used weekly for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

3

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

3

FUNCTIONALITY

4

Reviewed May 2020

We are the System Integrator and recommedned this product to one of our leading Insurance Clients

It is for the end customer to provide the feedback as we are just system integrator

PROS

It was implemented in our insurance client location and our engineers are supporting this. But, due to various other priorities for the end client, the product has not been extensively used/explored yet for VM/PM activities. Though we are getting fairly good support from Secpod tech team as and when issues cropped up, we are still not in a position to convince the client to the greater extent. Probably their priorities are different and as you know this will gather attention only when the Insurance company due for an external/internal audit.

CONS

May be customer confidence to be further improved in this product

Om

Information Technology and Services, 51-200 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed December 2023

Saner Now Application For Compliance and Securing Infra

Perfect as of now to minimize the risk of outdated patches and variabilities

PROS

Sanernow can track all Patch, Vernability, and Compliance issues which helps use to easy to use and implement the required thing on just a few clicks

CONS

Sanernow team can work on some optimization so that it can be more manageable

Ganesan

Design, 201-500 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed March 2023

Good Product

Very Good Product for All Size of Companies. If you protect your data from vulnerabilities, choose this software. Good Response from support Team. I received very good support from Indian Team.

PROS

Scanning the System Perfectly. Find all the device vulnerabilities.Patch Management is easily updating all software's.Asset Listing very easy to maintain

CONS

Network Devices port scanning need improvement (Non Agent installed device)Some features are interconnected with other modules. (Patch Management, Vulnerability Management)

Reason for choosing SanerNow

Sanner now very strong in Patch Management, Vulnerability Management & Compliance.