All Orca Security Reviews

1-25 of 56 Reviews

Sort by

Reviews are by default sorted by Recommended to software buyers, driven by our proprietary algorithm reflecting the depth and quality of the review, recency of experience, and other factors. As a neutral reviews platform, the star rating of the review is not considered in the "Recommended" ranking, and there is currently no voting mechanism that would allow site visitors to influence the ranking.

Anonymous

1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed February 2021

Orca - Scan from the side, 0 user impact

We switched to a custom Linux Kernel that agent based VMS could not support. Orca was the only solution that we found that could solve our use case.

PROS

Orca is an agentless approach to VMS. This means there is 0 user impact or performance degradation. Your Operations team does not have to manage agent roll out, it also does not need to manage upgrades/downtime. This saves you operating costs and allows your Ops team to focus on other security items. Orca is OS agnostic, it does not matter what your development/architecture team decides to pivot to. Orca supports Windows/Linux/Mac/Containerization. It also is Cloud agnostic, have subs in Azure or AWS? Orca can handle them all with a few clicks. The entire roll out took around 10 minutes.

CONS

There are features missing in Orca from a nice to have stand point. The product is fairly new and a lot of these enhancements are being worked on. The Orca team has been very responsive to enhancements thus far.

Reason for choosing Orca Security

DivvyCloud is agent based and did not support our Linux distro.

Reasons for switching to Orca Security

Rapid7 could not be installed on our Linux Kernel.

Aaron

Computer Software, 501-1,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Know your entire cloud sprawl in minutes

Product Integration - It's as easy as they sell it. I had it up and running in multiple accounts in no time. Support - Wonderful support and leadership team that cares about their customers. Open API - Rich and open API that allows you to extend and build on top of the product.

PROS

The extensibility of the product, and how rich the API is. I can find out almost anything about my environment. Using Orca gives me insight into my entire cloud sprawl. I can get information about malware, open-ingress to EC2 instances, and open source vuln management. The only limit to its use is imagination.

CONS

Creating new alerts can be clunky. However, the Orca team is always improving and is currently working on a V2. Navigating the UI can be a bit of a challenge at times when looking for specific info. This is why I often opt for using the API over the UI.

Reason for choosing Orca Security

I ended up choosing Dome9 because it's feature-rich, but bells-and-whistles light. It provides to me the most salient alerts and alarms, while not making too much noise. A lot of competitors' products are very opinionated, which can force a security organization to shape their processes around the tool. With Orca it's the opposite, the tool is powerful, lightweight and malleable.

Azeez

Computer Software, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed January 2023

Orca security general overview

I have enjoyed the Orca security in the sense that it gives in-depth details of vulnerability, attack path, security posture among many others

PROS

It is a reach platform which provides us with comprehensive security tooling features.

CONS

The only part I have reservations about is the shift-left aspect whereby there is no known IDE extension for the CLI

Reason for choosing Orca Security

It provides a lot of features that many other products don't have coverage for.

Reasons for switching to Orca Security

It's more expensive

Paul

Computer Software, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed February 2021

Orca Security Review

The first step to increase the security posture of an environment is to understand it. Orca Security instantly gave me that visibility without the hurdles of an agent.

PROS

The ability to get quick visibility into the cloud assets without going through the technical hurdles of deploying an agent.

CONS

I think the UI could use a bit more improvement. I've been using this software for 6 months and not everything is intuitive. I still forget where things are exactly.

Reason for choosing Orca Security

Orca Security has a unique technology that is agentless. The ability to get that type of visibility was a key differentiator.

Reasons for switching to Orca Security

Not having to deal with agents on a machine was critical due to the various technical hurdles to install it on every cloud resource.

Abhinay

Hospital & Health Care, 10,000+ employees

Used weekly for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed August 2020

Agent less solution is the future in security vulnerability and container security monitoring.

We were trying to solve container security challenges. Actively monitoring what is going on within container. Benefit of agent less solution is two fold, 1) Do not have to install agents on the host machine. 2) Effective in monitoring workloads running in managed containers. Orca security, ability of side-scanning technology examines block storage out of band via a software-as-a-service (SaaS) platform.

PROS

Agent less no installation required. Simple 3 step process to connect account and start monitoring. Extensive deep insight into installed packages within container. Clear categorization of alerts as Imminent compromises, Hazardous, Informational with color coding for clear visibility. Also builds digital asset inventory for tracking different types cloud based assets ex: S3 buckets, EC2 instances. Easy to connect multiple accounts across AWS, Azure, GCP. Under Vulnerability management some of the key features to highlight are Asset Discovery, Asset Tagging, Network Scanning, Patch Management,Vulnerability Assessment,Web Scanning, Risk Management and Policy Management. Couple of the key cloud security features to highlight are Endpoint Management,Threat Intelligence,Vulnerability Management, Intrusion Detection System, Behavioral Analytics, Encryption and Application Security. Ease of integration was one of the reason to consider Orca security solution.

CONS

Reporting and user interface are immature, but improving, not real time. This is near real time solution depends on frequency of scanning. VM specific details if consolidated as actionable insights will be very helpful to narrow our focus to relevant issues (ex: identified affected packages within a container is great, giving link to specific patches will be very helpful.

Reason for choosing Orca Security

Agent less deployment with similar functionality.

Jeremy

Financial Services, 51-200 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Super Easy to Setup and Start Managing Your AWS Risks

Not having to deal with agents combined with direct integration with our ticking system has saved us countless hours of precious engineering time. Because of this, we have gained tremendous value from the product since we can effectively manage AWS risks while focusing on creating more features and values for our customers.

PROS

Since Orca Security does not require any agents to install, setup took less than five minutes. We are also use multiple AWS accounts and since setup was simple, within less than thirty minutes, we had a single pane view of most of our AWS risks. In addition, since Orca Security integrates with Atlasssian Jira, with only one click, we could quick open remediation tickets for high risk vulnerabilities.

CONS

Although Orca Security offers a ton of AWS coverage, I'd like to see more work with AWS RDS and AWS networking services such as VPC and Security Groups.

Reason for choosing Orca Security

Partly because of the [SENSITIVE CONTENT HIDDEN] experience and track record but mainly because of the fact that we don't have to deal with installing and managing agents.

Jonas

Financial Services, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2023

Faster and Stroger that´s Orca Security

Faster and easier deployment, full visibility into AWS and Azure.

PROS

Easy deploy and powerfull visibility it´s most values of Orca.

CONS

Lack of visibility into the on-premises environment

Reason for choosing Orca Security

Best solution in our assessment and presence with local partners.

Reasons for switching to Orca Security

Partial visibility and no prioritization correlation

Jonathan

Insurance, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2020

Wide, Accurate Coverage with No Effort

The best I've had with any vendor.

PROS

The agent-less service deployed immediately, with no effort, and replaced three different products. The false positive rate is low. The information presented is easily and immediately actionable. The product has allowed me to reduce effort by 90% of an FTE.

CONS

I would like to feed the raw data to our data warehouse, which is not yet possible, though it is coming.

Reason for choosing Orca Security

It's clearly better than Nessus, Lacework and Threat Stack. It is equivalent to Prisma Enterprise, but much easier to deploy, manage, use, and investigate.

Aristide

Retail, 501-1,000 employees

Used weekly for less than 2 years

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed May 2022

An efficient, All-In-One entry level solution to start tackling Cloud security issues.

Thanks to Orca we were able to quickly scale our vulnerability management program.

PROS

Very easy to set-up. Top-notch customer follow-up and support. Continual solution improvement included in the pricing. Single pane of glass visibility into your Cloud infrastructure with a powerful query language and automation features.

CONS

Limitations of agent-less scanning. Container and Kubernetes scanning could be more developed.

Reason for choosing Orca Security

Agent-less technology so we could set it up quickly without impacting our current IT operation processes. Powerful correlation, prioritization and query engine. Reasonable pricing and top-notch customer support.

Nick

Hospital & Health Care, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed May 2022

Easy Quick Win

Awesome. Coming from nothing deployed to now seeing everything in AWS is awesome and scary at the same time. But it quickly helped us become more aware and more secure in deploying our AWS Infrastructure.

PROS

The on-boarding team was great, Scott and Joshua were and are still very helpful, Also the easy of use is critical to get action items out of the Alerts.

CONS

Support needs to be more engaged and ensure timeline (SLA's) are meet or at least presented.

Reason for choosing Orca Security

Quick and easy of deployment. Others required asset deployment to the Infrastructure. Which adds to the complexity.

Charbel

Financial Services, 1,001-5,000 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed April 2023

Swim with ORCA. It will change your world

Great experience. The fact they take feedback and make it happen is great.

PROS

Easy of deployment. I can deploy and auto deploy to environments

CONS

Nothing. Its great. I have no issues with the product

Simon

Education Management, 501-1,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2022

Probably the best Cloud Native Application Protection Platform I've used

Orca solves several problems we regularly face including producing asset inventories, helping with compliance, and providing focussed mitigation of security vulnerabilities. Orca's dashboards provide the necessary insights into the latest threats to allow a more focused application of security resources.

PROS

Orca's agentless side-scanning techniques mean that all assets are automatically scanned - even if not running. Their dashboards provide an intuitive, easy to digest view of the current state of application security without being swamped by alerts and information. Orca provides an excellent way of producing an inventory of assets - particularly useful for ephemeral assets that are perpetually being created and destroyed. The compliance feature is also useful for auditing purposes. The recently introduced attack paths feature shows graphically how an attacker could gain access and potentially pivot through the system.

CONS

Because of the way Orca's side-scanning technology works using snapshots, the downside is that the scanning is not performed in real-time so cannot provide true xDR capabilities. It would also be useful if older alerts were automatically dismissed after a while when the vulnerability is no longer detected. This would help to reduce the total number of vulnerabilities and alerts that are displayed in the dashboards.

Michael

Computer Software, 51-200 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2023

Orca Security review

Orca Security is constantly reviewing our AWS cloud environment security posture keeping our business as safe as possible

PROS

The most I like about Orca is its extensive collection of security check for our AWS environment, also that Orca is always working on new features and new improvements

CONS

I wish there was also a live scanner, but I guess its not part of the product or how its works, also if the price was lower

Reason for choosing Orca Security

More features and lesser price

Weryke

Automotive, 5,001-10,000 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2022

Innovative Cloud posture tool that defined a new approach that makes use so easy.

Exceptional, I have already recommended to peers who have also purchased.

PROS

Ability to discovery new assets only having role built in parent org. It's visibility also of back plane to reduce false positives. Responsiveness of company to implement change to functionality and UI.

CONS

I would say API visibility but that is already in Beta now.

Reason for choosing Orca Security

Ease of use and cost.

Reasons for switching to Orca Security

Money and ease of use.

Aaron

Financial Services, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed August 2020

Agentless Cloud Security

With other tools we struggled with complete visibility into our cloud. Deploying cloud scanners is a hassle as is agents and we had no visibility into our containers. This product provided all of that in the much coveted "single pane of glass."

PROS

The fact that the gaining complete visibility into our cloud workload is agentless and that gives us a complete view into our configurations, VM's, containers and security.

CONS

At this point everything is headed in the right direction.

Brian

Health, Wellness and Fitness, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed May 2022

Orca for the Cloud

This is a small, fast moving company, which really cares about their customers and their product.

PROS

How easy it was go get up, running, and scanning. They really listen to Feature requests and get them in quickly.

CONS

Some reporting issues and SIEM data passing early on. This has mostly been addressed via feature requests.

Reason for choosing Orca Security

They had the features I needed at testing time. Lacework did not.

Kevin

Insurance, 5,001-10,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed January 2023

Orca Review

Orcas ability to create custom reporting per cloud computing module has been crucial in reporting for our vulnerability remediation. Our internal teams have the ability to rescan items on demand as well to ensure things are being fixed within SLA

PROS

Orca has been a crucial tool for our enterprise to to enhance our visibility into our cloud resources. Ontop of being a great product, their support has been outstanding in answering all of our questions, fixing bugs, and expediting our open cases.

CONS

The only dislikes of Orca that I have emphasized to their support team is around vulnerability management reporting and navigation within the tool. They have since released the Discovery module that allows us to create custom rules to provide the reports we need. I would like to see them continue to enhance their dashboarding capabilities for vulnerability trend data.

Anonymous

201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

4

FUNCTIONALITY

5

Reviewed January 2023

Excellent CSPM/CWPP

Orca helps us maintain and improve our cloud security by prioritizing and contextualizing findings

PROS

Incredibly easy setup and 100% visibility of cloud assets

CONS

It would be helpful to group similar findings across scaleable infrastructure rather than showing each finding individually

Jon

Information Technology and Services, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed February 2021

Orca is a great product

It was a great experience.

PROS

I liked the side scanning technology availab.e

CONS

The price was super high for a new to market tool.

Reason for choosing Orca Security

Ease of use

Reasons for switching to Orca Security

Functionality

Doug

Information Services, 5,001-10,000 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed February 2021

Lightning Fast Deployment and Accurate Results

We've been able to rapidly get our arms around our cloud configuration and vilnerability management and reduce our risk

PROS

Within minutes we were able to deploy this product and begin receiving accurate and actionable insight. There is no performance impact, no agent deployment to worry about and it just works. We were able to integrate this into our devops toolchain and drive results directly to the people who will remediate.

CONS

We're still adjusting to the new UI, but that's just familiarity, there is really nothing we don't like about the software.

Alexey

Construction, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed May 2022

Agentless Solution with quality results

PROS

Ease of deployment and accuracy of resutlts

CONS

Some features are clunky have to escape out of investigation panel multiple times.

Reasons for switching to Orca Security

Integrations and quality of results

Andrew

Telecommunications, 201-500 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed May 2022

Orca's SideScanner is a game changer.

Orca is solving our visibility issue. Without it, we wouldn't have been able to triage log4j, see malware in our environments, investigate vulnerable cloud instances, and a range of other basic but tricky cloud problems.

PROS

Orca's SideScanning technology is excellent. The fact that it doesn't require an agent and is still able to provide as much insight as it does is truly amazing.

CONS

Orca needs to figure out how to separate the wheat from the chaff. There are always a lot of vulnerabilities that appear in our console from old kernel versions or something that has already been patched that we're still getting alerts on.

Reason for choosing Orca Security

Ease of setup, agentless, very little overhead.

Grant

Banking, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed May 2022

Easy to set up and quick return on investment

Overall experience has been great

PROS

How easy it is to set up and the visibility we get

CONS

I have trouble with the querying language

Reasons for switching to Orca Security

DivvyCloud's need for an agent

Ie

Computer Software, 1,001-5,000 employees

Used daily for less than 12 months

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed July 2023

Great company! Awesome product! Amazing staff!

Great team, useful product! I loved working with Orca Security as vendor! Their product provided meaningful insights into overall project security and what can be done better on our side!

PROS

I honestly love their innovative product! Used it with AWS cloud infrastructure - only really cool benefits!

CONS

Nothing, really! The are clock-sharp in resolving any issues, hepling with setup and configuration, everythin was perfect!

Giles

Sports, 501-1,000 employees

Used daily for less than 6 months

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed December 2022

Excellent Solution

Orca are really easy to work with, they move at your pace and provide as much support as you need to properly evaluate the product then bring it into production.

PROS

Easy integration and automation, very quick time to value, aggregation of alerts, automatic prioritisation, recognition of alternative mitigations, mapped attack paths, responsive support and product development.

CONS

Better at AWS than Azure currently but still developing

Showing 1 - 25 of 56 Reviews