PingSafe
4.9
98

Not Claimed

PingSafe's unified platform offers a range of components to protect multi-cloud environments and secure businesses, including cloud misconfiguration, container and Kubernetes security, offensive security engine, IaC scanning, vulnerability management, serverless security, secret scanning, CWPP, and SBOM across Docker images.
Developer
PingSafe
Category
Security
HQ Location
San Francisco, California
Year Founded
2021
Number of Employees
45
Strengths
  • Automated security testing

    PingSafe offers automated security testing to identify vulnerabilities and threats.

  • Easy to use

    PingSafe has a user-friendly interface that makes it easy to use for non-technical users.

  • Customizable reports

    PingSafe allows users to generate customizable reports to share with stakeholders.

Weaknesses
  • Limited integrations

    PingSafe has limited integrations with other software tools.

  • Limited scope

    PingSafe only focuses on security testing and does not offer other features such as performance testing.

  • Limited support

    PingSafe has limited customer support options.

Opportunities
  • There is a growing demand for security testing as more companies move their operations online.
  • PingSafe has the potential to expand its integrations with other software tools.
  • PingSafe has the potential to add new features such as performance testing to its platform.
Threats
  • There are many other security testing tools on the market that PingSafe competes with.
  • As cybersecurity threats continue to evolve, PingSafe may need to adapt its platform to address new threats.
  • Changes in regulations related to cybersecurity could impact the demand for PingSafe's services.

Ask anything of PingSafe with Workflos AI Assistant

https://pingsafe.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    The UI is really straightforward, and we don’t have to spend extra time on reading documentation. They consistently come up with new use cases and feature updates. Most cloud security solutions don’t map external events associated with your cloud infrastructure, but PingSafe does.There is nothing that I dislike at the moment.

Media

PingSafe b5d63b56-6804-4496-ad26-3c1338857c9f.png PingSafe 97e953b2-1559-4504-b374-8e90b4fbfab6.png PingSafe 92dbd76f-fceb-470d-b2ef-e92e20afcf86.png PingSafe f08fe5ef-896c-4746-adc4-f9159765b155.png

PingSafe Plan

PingSafe offers a tiered pricing model with three versions, starting at $10/month for basic features and increasing to $50/month for advanced features.
Basic Plan $ 2 Per Month
https://www.pingsafe.com/get-a-demo?utm_medium=referral&utm_source=g2&utm_content=customcta
Request a Demo
OK , I Know
Request a Demo
OK , I Know