Comparison between Fluid Attacks and Prisma Cloud | Fluid Attacks

Prisma Cloud

How does Fluid Attacks' service compare to Prisma Cloud's? The following comparison table enables you to discern the performance of both providers across various attributes essential for meeting your company’s cybersecurity needs.

Criteria Fluid Attacks Essential Fluid Attacks Advanced Prisma Cloud
Accuracy Our SAST tool achieved the best possible result against the OWASP Benchmark: a TPR (True Positive Rate) of 100% and an FPR (False Positive Rate) of 0%.We identify 90% of the evaluated systems' risk exposure. (Accuracy is calculated with the F1 score. Risk exposure is calculated with the formula CVSSF=4^(CVSS-4).)They say they minimize false positives with more than 30 data sources but do not provide specific data.
Binary SAST No Yes. We support Java Bytecode, x86 ASM and ARM ASM. Container image scanning and SCA (no SAST or DAST).
Source SAST Yes. We support the following languages: Bash, C#, Dart, Go, HTML, Java, Javascript, Kotlin, PHP, Python, Swift and Typescript
Yes. Its capability is equal to that of the Essential plan. Yes
DAST Yes. We can scan single-page apps (SPA), multi-page apps (MPA), REST API, GraphQL API and gRPC API.Yes. Its capability is equal to that of the Essential plan.No
IAST No No No
SCA Yes. We support the following package managers: Cargo, Composer, Conan, Docker Images, GitHub Actions, Go, Gradle, Hex, Maven, NPM, NuGet, pNPM, pip, Poetry, Pub, RubyGems, SBT, SwiftPM and Yarn.Yes. Its capability is equal to that of the Essential plan.No
Reverse engineering No YesNo
Secure code review No Yes No
Manual penetration testing No Yes No
CSPM Yes Yes Yes
ASPM (previously, ASOC) Yes Yes Yes
Compliance We validate some requirements based on these standards and guidelines: Agile Alliance, BIZEC-APP, BSAFSS, BSIMM, CAPEC™, CASA, CCPA, CERT-C, CERT-J, C2M2, CMMC, CIS, CPRA, CWE™, CWE TOP 25, ePrivacy Directive, FACTA, FedRAMP, FERPA, FISMA, GDPR, GLBA, HIPAA, HITRUST CSF, ISA/IEC 62443, ISSAF, ISO/IEC 27001, ISO/IEC 27002, LGPD, MISRA-C, MITRE ATT&CK®, MVSP, NERC CIP, NIST 800-53, NIST 800-63B, NIST 800-171, NIST 800-115, NIST CSF, NIST SSDF, NYDFS, NY SHIELD Act, OSSTMM3, OWASP ASVS, OWASP API Security Top 10, OWASP MASVS, OWASP-M TOP 10, OWASP SAMM, OWASP SCP, OWASP Top 10, OWASP Top 10 Privacy Risks, PCI DSS, PDPA, PDPO, POPIA, PTES, Resolution SB 2021 2126, SANS 25, SIG Core, SIG Lite, SOC2®, SWIFT CSCF, WASSEC and WASC. We validate requirements based on these standards and guidelines: Agile Alliance, BIZEC-APP, BSAFSS, BSIMM, CASA, CCPA, CERT-C, CERT-J, CMMC, C2M2, CAPEC™, CIS, CWE™, CWE TOP 25, ePrivacy Directive, FACTA, FCRA, FedRAMP, FERPA, FISMA, GDPR, GLBA, HIPAA, HITRUST CSF, ISA/IEC 62443, ISSAF, ISO/IEC 27001, ISO/IEC 27002, LGPD, MISRA-C, MITRE ATT&CK®, MVSP, NERC CIP, NIST 800-53, NIST 800-63B, NIST 800-115, NIST 800-171, NIST CSF, NIST SSDF, NYDFS, NY SHIELD Act, OWASP API Security Top 10, OWASP ASVS, OWASP MASVS, OWASP SCP, OWASP SAMM, OWASP Top 10, OWASP-M Top 10, OWASP Top 10 Privacy Risks, OSSTMM3, PA-DSS, PCI DSS, PDPA, PDPO, POPIA, PTES, Resolution SB 2021 2126, SANS 25, SIG Core, SIG Lite, SOC2®, SWIFT CSCF and WASSEC. They validate the following standards: APRA CPS, CIS, CSA CCM, CCPA, CMMC, GDPR, LGPD, HITRUST, HIPAA, ISO 27001, MITRE ATT&CK, MLPS, NIST, RMiT, PCI DSS, PIPEDA, SOC 2, and MAS TRM.
Certifications or attestations
ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018, SOC 2 Type II, PCI-DSS, FedRAMP and BSI C5.
Integrations
We offer the following integrations: (a) CI/CD: Azure DevOps, GitHub Actions, and GitLab CI; (b) IDE: VS Code; (c) runtime cloud: AWS, Azure, and GCP; (d) SCM: GitLab; and (e) ticketing: Jira.
Its capability is equal to that of the Essential plan.
They offer the following integrations: (a) IDE: VS Code and Intellij IDEA; (b) DSPM: Amazon SNS, Torq, Wiz, PagerDuty and CrowdStrike; (c) ticketing: Jira and Slack; (d) runtime cloud: AWS, GCP and Azure;
Fast and automatic Yes Yes Fast scans performed by automated security testing tools.
Remediation We offer extensive documentation on fixes and functions in our IDE extension that leverage gen AI to get step-by-step remediation guidance and automated fixes. In addition to the Essential plan features, we offer the option of "Talk to a hacker" in which our experts help clients understand how to remediate the most challenging vulnerabilities.
CI/CD security We can integrate with CI/CD systems and trigger a build pipeline failure to prevent from deploying a noncompliant software version into production (break the build). Offers the same capability as that of the Essential plan. They can break the build.
Vulnerability detection method Automated tools Hybrid (automated tools + AI + human intelligence) Automated tools
Vulnerability chaining No By combining vulnerabilities A and B, we discover a new, higher impact vulnerability C. They correlate configuration information with network traffic and user action to provide context around threats through alerts.
Delivery of evidence Our evidence is delivered in (a) PDF executive reports, (b) XLS/PDF technical reports, (c) code pieces and (d) graphs and metrics of the system's security status. We deliver all the types of evidence mentioned in the Essential plan, and additionally, (a) video recordings of the attack and (b) screenshots with explanatory annotations. Their evidence is delivered in (a) Cloud Security Assessment reports in PDF and (b) Business Unit reports in .csv.
Exploitation No We can do exploitation as long as the client provides an available environment.
Zero-day vulnerabilities No Our security researchers search for zero-day vulnerabilities in open-source software. They are in partnership with Exodus Intelligence, a research team (not tools) that provides coverage for zero-day vulnerabilities.
AI/ML triage No Using artificial intelligence (AI), we prioritize potentially vulnerable files for their assessment. Our AI is specially trained by machine learning (ML) with thousands of snippets of vulnerable code. No
Status pageYes
Demo Yes Yes Yes
Free trial Yes No No

Note on reference review date
References were last checked on March 30, 2022.
Free trial message
Free trial
Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.