|
Attribute
|
Essential
|
Advanced
|
Dynatrace
|
|
Focus
|
AI-powered observability platform
|
||
|
Extras
|
None
|
None
|
AI observability, Application
observability, Business Analytics, Digital experience, Infrastructure observability, Log
Analytics, Runtime application security (RAP, RVA and SPM), Software delivery and Threat
observability
|
|
Headcount
|
5,783 | ||
|
Headcount distribution
|
Engineering 42%, IT 13%, sales 13%,
marketing 2%, operations 4% and others 26%
|
Engineering 30%, IT 10%, sales 15%,
marketing 2%, operations 4% and others 39%
|
|
|
Headcount drowth
|
+8%, +10%, -8%
|
+5%, +12%, +24%
|
|
|
Headquarters
|
CO
and US
|
AU, AZ, BE, BR, CA, CH, CN, CY, CZ, DE,
DK, EE, EG, ES, FI, FR, HU, HK, HR, ID, IE, IL, IN, IT, JP, KR, KZ, MY, MX, NL, NO, NZ,
PL, PT, SA, SE, SG, SK, TH, TR, UA, UK, US and ZA
|
|
|
Countries
|
AR,
BO, CA, CL, CO, DO, MX, PA, PE and
US
|
AT, PL and US | |
|
Reputation
|
Same
|
8.79 from 2,129 reviews over 13 years
on G2, Gartner, PeerSpot, Software Advice and TrustRadius
|
|
|
Followers
|
Same
|
439K based on the following: Facebook,
Instagram, LinkedIn, X and YouTube
|
|
|
Research firms
|
None
|
None
|
451 Research, Forrester, Frost &
Sullivan, IDC, Info-Tech Research Group, Nucleus Research and Omdia
|
|
Founded
|
2001 |
2005
|
|
|
Funding
|
Bootstrapped
|
Same
|
$21.9M USD in 4 round from 3 investors
|
|
Acquisitions
|
None
|
None
|
Acquired 1 time and made 6 acquisitions
|
|
Revenue
|
10M to 15M
|
1B to 10B
|
|
|
CVEs as CNA Researcher
|
Not applicable, as it is not a CNA
Researcher
|
||
|
Compliance
|
SOC 2 Type II and SOC 3
|
CSA STAR Level 1, CSA STAR Level 2, FedRAMP, ISO/IEC 27001, SOC 1 type II, SOC 2 Type II and StateRAMP Authorized | |
|
Bug bounty
|
Yes
|
||
|
Visits
|
21K
per month. Top 3: 26% CO, 8% FR, 7% US. Others 59%
|
3.9M per month. Top 3: 65% US, 9% CA,
6% ES. Others 20%
|
|
|
Authority
|
49 out of 100
|
||
|
Public vulnerability DB
|
Discovered and third-party
|
None
|
|
|
Content
|
Same
|
Blog, customer stories, documentation,
events, e-books, fact sheets, glossary, infographic, partner story, playground, podcast,
report, videos, webinars and white papers
|
|
| Comprehensive documentation |
13 documentation sections, 7 in common
and 6 additional
|
8 documentation sections, 7 in common
and 1 additional
|
|
|
Community
|
Forum
|
||
|
Sync training
|
1 workshop
|
1 Live security education course
(subscription-based)
|
|
|
Async training
|
3 product use
courses, all free
|
13 product use courses (free)
|
|
|
Distribution
|
Same
|
Direct or with any of its 189 partners
|
|
| Marketplaces | AWS, Azure and GCP | ||
|
Freemium
|
No
|
No
|
No
|
|
Free trial
|
15-day free trial
|
||
|
Demo
|
Yes
|
||
|
Open demo
|
No
|
No
|
No
|
|
Pricing
|
Contact sales and public web
|
||
|
Pricing tiers
|
1 plan
|
1 plan
|
7 plans (Application Security,
Full-Stack Monitoring, Infrastructure Monitoring, Kubernetes Platform Monitoring, Log
Management & Analytics, Real User Monitoring and Synthetic Monitoring)
|
|
Minimum term
|
Annually
|
||
|
Minimum payment period
|
Monthly
|
||
|
Minimum capabilities
|
ASPM, binary SAST,
containers, CSPM, DAST, IaC, SAST, SCA and
secrets
|
Same plus: API
security testing, PTaaS, RE and SCR
|
AI-powered observability platform
|
|
Minimum scope
|
1 author
|
1 host with at least 8 GiB of RAM per
one hour
|
|
|
Pricing drivers
|
Host, host size and usage time
|
||
|
Minimum monthly payment
|
0.08 USD
|
||
|
Free implementation
|
No
|
||
|
Free support
|
No
|
|
Attribute
|
Essential
|
Advanced
|
Dynatrace
|
|
PTaaS
|
No
|
No
|
|
|
Reverse engineering
|
No
|
No | |
|
Secure code review
|
No
|
No
|
|
|
Pivoting
|
No
|
No
|
|
|
Exploitation
|
No
|
No
|
|
|
Manual reattacks
|
Not applicable
|
Not applicable
|
|
|
Zero-day
vulnerabilities
|
None
|
Continuous zero-day vulnerability research
|
None
|
|
SLA
|
Availability and support | ||
|
Minimum availability
|
>=99.95% per minute LTM
|
>=99.95% per month
|
|
|
After-sale guarantees
|
No
|
Yes
|
Yes
|
|
Accreditations
|
Amazon Linux Ready Product, Amazon
RDS Ready Product, AWS Lambda Ready Product, AWS PrivateLink Ready Product, AWS
Outposts Ready Product, AWS Graviton Ready Product, Cloud Operations Software,
Containers ISV, DevOps ISV, Government ISV, Machine Learning ISV, Migration and
Modernization ISV and Security ISV
|
||
|
Hacker certifications
|
Not applicable
|
Not applicable
|
|
|
Type of contract
|
Employee
|
Same
|
Employee
|
|
Endpoint control
|
Not applicable
|
Total
|
Not applicable
|
|
Channel control
|
Not applicable
|
Total
|
Not applicable
|
|
Standards
|
Some requirements from 67 standards, 6 in common and 61
additional
|
All requirements from the same standards
|
15 standards, 6 in common and 9
additional
|
|
Detection method
|
Automated tools, AI and human intelligence
|
Automated tools and AI
|
|
|
Remediation
|
5, 1 in common and 4 additional
|
Same, plus 1
|
1 in common
|
|
Outputs
|
5, 3 in common and 2
additional
|
Same, plus 2
|
7, 3 in common and 4 additional
|
|
Attribute
|
Essential |
Advanced
|
Dynatrace
|
|
ASPM
|
No
|
||
|
API
|
REST with JSON
|
||
|
IDE
|
5 functionalities, none in common
|
Same, plus 1 functionality
|
1 functionality
|
|
CLI
|
Yes
|
||
|
CI/CD
|
Breaks the build
|
||
|
Vulnerability sources
|
4 sources, none in common
|
2 sources, none in common
|
|
|
Threat model alignment
|
No
|
||
|
Priority criteria
|
CVSS, DSS and KEV
|
||
|
Custom prioritization
|
No
|
||
|
Scanner origin
|
In-house
|
||
|
SCA
|
No
|
||
|
AI security
|
No
|
Yes
|
|
|
Reachability
|
12 languages
|
No
|
|
|
Reachability type
|
Not applicable
|
||
|
SBOM
|
Yes. No information available
|
||
|
Malware detection
|
Yes
|
Yes
|
No
|
|
Autofix on components
|
No
|
No
|
No
|
|
Containers
|
No
|
||
|
Source SAST
(languages)
|
No
|
||
|
Source SAST
(frameworks)
|
No
|
||
|
Custom rules
|
No
|
No
|
No
|
|
IaC
|
No
|
||
|
Binary SAST
|
1 type of binary
|
Same, plus 2 types of binaries
|
No
|
|
DAST
|
No
|
||
|
API security testing
|
No
|
No
|
|
|
IAST
|
No
|
No
|
No
|
|
CSPM
|
Yes |
Yes
|
|
|
ASM
|
No
|
No
|
No
|
|
Secrets
|
Same, plus verify other attack vectors
and secrets exploitability
|
No
|
|
|
AI
|
3 functions, 2 in common and 1
additional
|
2 functions, all in common
|
|
|
MCP
|
Yes
|
||
|
Open-source
|
Not applicable
|
No
|
|
|
Provisioning as code
|
No
|
||
|
Deployment
|
SaaS (multi-tenant) +
on-premises (single-tenant)
|
||
| Regions |
AMEC, APAC and EMEA
|
||
|
Status
|
Yes
|
||
|
Incidents
|
No information available
|
|
Attribute
|
Essential
|
Advanced
|
Dynatrace
|
|
SCM
|
None
|
||
|
Binary repositories
|
None
|
None
|
None
|
|
Ticketing
|
3, 1 in common and 2 additional
|
1 in common
|
|
|
ChatOps
|
None |
None
|
2 |
|
IDE
|
3, 2 in common and 1 additional
|
2, all in common
|
|
|
CI/CD
|
21, 5 in common and 16 additional
|
6, 5 in common and 1 additional
|
|
|
SCA
|
2
|
||
|
Container
|
1 | ||
|
SAST
|
2
|
||
|
DAST
|
None
|
||
|
IAST
|
None |
None
|
None
|
|
Cloud
|
3, all in common
|
6, 3 in common and 2 additional
|
|
|
CSPM
|
3 | ||
|
Secrets
|
None
|
||
|
Remediation
|
None
|
None
|
None
|
|
Bug bounty
|
None
|
None
|
None
|
|
Vulnerability management
|
None
|
None
|
1
|
|
Compliance
|
None
|
None
|
1
|