JupiterOne
4.8
5

Not Claimed

JupiterOne is a cybersecurity company that offers a platform for cyber asset and attack surface management. Their platform helps customers connect assets, people, and risks to provide deep context and insight into their technology footprint. With a centralized view across hybrid and multi-cloud environments, security teams can make better data-driven decisions and address critical business challenges such as Cyber Asset Attack Surface Management (CAASM), Continuous Compliance, Cloud Security Posture Management (CSPM), and Vulnerability Prioritization. JupiterOne helps teams discover assets, map relationships, and triage risks to reduce their attack surface. They are trusted by a growing number of Fortune 500 companies and have received recognition from CNBC's Top Startups for the Enterprise and the 2022 CISO Choice Awards.
Developer
JupiterOne
Category
Security
HQ Location
Morrisville, North Carolina
Number of Employees
189
Strengths
  • Automated security compliance

    JupiterOne automates security compliance with industry standards like SOC 2, PCI DSS, and HIPAA.

  • Centralized security management

    JupiterOne provides a centralized platform for managing security across multiple cloud environments and tools.

  • Real-time security monitoring

    JupiterOne provides real-time monitoring of security events and alerts for faster incident response.

Weaknesses
  • Limited integrations

    JupiterOne has limited integrations with third-party tools and services.

  • Complex pricing model

    JupiterOne's pricing model can be complex and difficult to understand.

  • Steep learning curve

    JupiterOne can have a steep learning curve for users who are not familiar with security compliance and management.

Opportunities
  • There is a growing demand for cloud security solutions like JupiterOne as more companies move to the cloud.
  • JupiterOne has the opportunity to expand into new markets and industries beyond its current customer base.
  • JupiterOne can form partnerships with other security vendors to expand its integrations and capabilities.
Threats
  • JupiterOne faces competition from established security vendors with larger customer bases and more resources.
  • JupiterOne's reputation and customer base could be negatively impacted by security breaches or incidents.
  • Changes to regulatory requirements or compliance standards could impact JupiterOne's ability to provide automated compliance solutions.

Ask anything of JupiterOne with Workflos AI Assistant

https://jupiterone.io/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

JupiterOne Plan

JupiterOne offers a free version for small teams and a paid version starting at $500/month for larger organizations with advanced features.
Community $ Free 1 User
Designed for non-commercial or educational use. 5 Managed Integrations Asset Inventory/Discovery 100 Queries/Month Graph 1000 Entities Community Support
Base $ 1000 Unlimited users
Pricing tiers are based on entity count. Unlimited Managed Integrations Daily Automated Data Ingestion 100 Queries/Day Graph Alerts (Evaluated Daily) Cloud Configuration Auditing API Access + Bulk Access Support (1 Query/2 Seconds, No Burst) Next Day Support SLA
Plus $ 1250 Unlimited Users
Pricing tiers are based on entity count. Unlimited Managed Integrations Hourly Automated Data Ingestion Unlimited Queries Graph Alerts (Evaluated Hourly) Cloud Configuration Auditing Security Policy Manager & Resource Mapping Compliance Dashboard & Resource Mapping Vulnerability Management Insights Dashboards My Security Dashboard SAML SSO Same Day Support SLA API Access (1 query/sec, 30 query burst)
Request a Demo
OK , I Know
Request a Demo
OK , I Know