Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

650 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Consumer Goods

Wiz is one of my most valuable tools to protect our cloud

  • May 26, 2022
  • Review provided by G2

What do you like best about the product?
1) Very easy to setup the tool, literally a few minutes and we were already scanning our public cloud account
2)Easy to use interface, didn't need training classes and complex user guides, it's simple to learn
3)High fidelity alerts, the criticals and highs have been spot on
What do you dislike about the product?
License calculation is complex since they cover various clouds and object types, plus you have to anticipate your cloud growth to cover your future license needs as your cloud investment grows.
What problems is the product solving and how is that benefiting you?
Giving us deep visibility into the problems which our other cloud posture mgmt solutions are not able to show us. This level of granularity is really somethign we have not seen anywhere else.


    Computer & Network Security

Wiz.io from perspective of Very Large Enterpise

  • May 24, 2022
  • Review verified by G2

What do you like best about the product?
Honestly, the support personnel are the best. They listen to their customers and want to help you through problems and improve their product. As for the Product Itself, the agentless approach is key for adoption across the enterprise. Wiz seems to be constantly identifying new threats and combining those threats to show actual risk for your cloud environment.
What do you dislike about the product?
I wish there were more ways to customize your threats rather than relying solely on their threat information. I would like to be able to query on host configuration and have them leverage that to give additional validation to the threats it detects.
What problems is the product solving and how is that benefiting you?
Containers are being adopted more in the cloud infrastructure. Identifying what cloud machines are running virtual containers allows us to show the full risk profile of our environment. Furthermore, teams are less likely to use agents, network appliances, etc that must be installed and configured at the host level. With Wiz.io you can deploy organizationally and with roles acheive the same visibility to practically all your cloud assets--- this is a game-changer.


    Patrick L.

Wiz is a rare tool.

  • May 24, 2022
  • Review verified by G2

What do you like best about the product?
Wiz is a rare tool that delivers more value than what is promised, without needing a complex set up or expensive professional services to get right. Take 5 minutes to set up, and you are getting visibility no other tool in the market can give.
What do you dislike about the product?
There are no downsides to using Wiz. Any time I have run into an issue (a malware false positive for example), the Wiz Customer Support team responded quickly and effectively to solve it for me.
What problems is the product solving and how is that benefiting you?
There are a lot of tools in the market that will tell you about potential cloud misconfigurations, but not many that can give you the depth of context that Wiz does. Being able to see exactly how an issue could be exploited, what systems or data it could affect, and how to resolve the issue from a single pane of glass is game-changing.


    Oscar C.

Rest easy with Wiz cluster monitoring

  • May 11, 2022
  • Review provided by G2

What do you like best about the product?
The fact that Wiz can see what we cannot, is due to our human nature. Vulnerability points, misconfiguration, and unnecessary connections between pods. Wiz automates that
What do you dislike about the product?
Nothing so far, maybe pricing? But I think that is affordable. Maybe not for every organization, but if you are into maintaining a Kubernetes cluster, that should be the case
What problems is the product solving and how is that benefiting you?
To comply with our security audits, adding up to vulnerability checks for our endpoints and the business logic, this could check which connections should not be there or to be monitored closely
Recommendations to others considering the product:
The ramp up period to be able to understand the results and the graphs provided


    Financial Services

Do you know what's in your cloud and your real security posture? Wiz does....

  • May 04, 2022
  • Review verified by G2

What do you like best about the product?
It is so refreshing to find a vendor who works as a partner and not a 'box/solution' shifter. From pre-sales, proof of concept evaluation, and contract negotiation to full implementation, such a great experience. Other vendors take note, that the bar has been set very high. It took a couple of clicks to set up, across multiple cloud providers and within minutes information came streaming in. Left overnight to return the next day, invaluable insights and context were achieved reducing what would have been many, many days of work. Wiz is a bit like 'Ronseal' in the UK, it does exactly what it says on the tin.

The Wiz platform provides visibility in minutes, across every aspect of your cloud and across multiple cloud vendors, providing a single pane of glass view across all environments - almost instantly. The platform enables you to know what your engineers don't really know, arming the Security team with the context they need to make the right decisions and not burden teams with research into potential false positives. Once deployed and configured, you have continuous visibility into the security posture across all of your environments. In a setup where there are multiple deployments every single day, Wiz supports the shift left and can if configured stop 'contaminated / risky' deployments being made and provide clear and concise information along with visualisations around the risk and how to remediate it. The threat intelligence work done by the Wiz research team and subsequently integrated into the Wiz platform providing instant visualisations on the impact across your environment saves teams so much time. Being able to see this and report back within minutes rather than days has just a huge impact.
What do you dislike about the product?
I would like to write something negative here about the product and service, however, there is literally nothing to dislike about the product or service.
What problems is the product solving and how is that benefiting you?
The problem is a lack of visibility into cloud environments and having real context around what the security posture is and whether a vulnerability is a vulnerability. Native cloud providers' security portals make this difficult at best, taking hours of engineers' time to piece everything together. Wiz solves this in minutes, providing clear visibility in a single pane of glass view across all cloud environments on an ongoing basis.
Recommendations to others considering the product:
Just go ahead and run a POC, you have nothing to lose and everything to gain! Gain the visibility you need to protect your organisation continuously, understand your security posture and save time and money!


    Computer Software

Fast CSPM, ultimate depth depth, all wrapped in a nice bow.

  • April 29, 2022
  • Review verified by G2

What do you like best about the product?
Wiz has allowed our security program to gain unparalleled visibility into our environment, without any data leaving our shop. The UI is friendly as can be with a little training, and our MTTD and MTTR have come down significantly. I would strongly recommend this to anyone looking to get visibility in their cloud attack surface.the prioritization of issues that give context instead of raw cvss scores is of top notch value when presenting threat landscapes to executives and newcomers alike.
What do you dislike about the product?
Due to wiz being a relatively new company, the rules which they use to determine risk can change from time to time. This can cause metrics to seem abhit odd, but that's nit-picking at best.
What problems is the product solving and how is that benefiting you?
Getting visibility into every server, container, bucket , blob, and file integrated in those systems is of unparalleled value to the organization.


    Gilberto D.

Wiz should be called Gandalf

  • April 26, 2022
  • Review provided by G2

What do you like best about the product?
Wiz's simple ease of integration has helped our team quickly implement the technology and assist us in better understanding our cloud footprint. This has helped us be quick and decisive with prioritizing our efforts in hardening and securing our cloud assets.
What do you dislike about the product?
This is not a dislike but more of a feature request or enhancement. Integration with EDR tools and more data enrichment on the issues found. For example, If an issue is found, is the concern being exploited actively and by who. Having information at hand will help further convince leadership to understand the threat landscape better to address these types of concerns.
What problems is the product solving and how is that benefiting you?
Cloud misconfigurations
Moving legacy applications to containers
Understanding system blast radius if a breech were to occur
Help build no standards and policies due to the findings Wiz presents.
Recommendations to others considering the product:
I would look at what your current needs and requirements are. If your looking for something quick and fast to get your company up to speed in your compliance needs and to address concerns about your exposure WIZ will match that speed alongside yours to mee that demand.


    Craig S.

Frictionless Cloud Security for automated visibility and alerting on compliance and vulnerabilities.

  • April 26, 2022
  • Review verified by G2

What do you like best about the product?
Implementation of Wiz Roles in the Cloud is simple, fast and it took 5 minutes to configure. Wiz Cloud Role permissions allow you to see so much more than an agent.
What do you dislike about the product?
Executive Reports needs some work. Adding a feature to include or exclude what you want in your report would be wonderful.
What problems is the product solving and how is that benefiting you?
Visibility into our IaC secure coding techniques and YAML files has been instrumental in securing our cloud environments and increasing the automation success of our Secure SDLC.
Recommendations to others considering the product:
Wiz is the most up-to-date CSPM in today's market. We review more than 7 other CSPMs that were not up to comparison within the cloudnative visibility needed for intelligent hunting techniques. You won't be disappointed. Wiz quickly limited alert fatigue to our SOC team and allowed them to truly focus on intelligent hunting.


    Royce M.

Wiz Experience 2022

  • April 25, 2022
  • Review provided by G2

What do you like best about the product?
Wiz's Threat Dashboard that showcases latest threats and pre-populated queries that highlights applicable cloud resources in our environment that may be impacted.
What do you dislike about the product?
Reporting could be matured over time to scale for larger environments.
What problems is the product solving and how is that benefiting you?
CSPM capabilities
Patch Management
Public Exposure
Threat and Vulnerability Management
Asset Inventory
Recommendations to others considering the product:
Amazing product highly recommended!


    Airlines/Aviation

Early User of Wiz

  • December 28, 2021
  • Review verified by G2

What do you like best about the product?
Wiz is like a lot of CSPMs in that they are able to scan across cloud providers but what they do better is in the agentless vulnerability scanning and the risk based approach to creating issues - so once we clear out our backlog we are working on issues that truly matter.
What do you dislike about the product?
Wiz does not ingest every resource type, and viewing IAM issues is very difficult.
What problems is the product solving and how is that benefiting you?
Although we only have one cloud provider, we have multiple accounts in a single cloud provider so, Wiz gives us a single pane of glass view of all the security issues in our accounts.