Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS customer

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

214 reviews
from

External reviews are not included in the AWS star rating for the product.


    Financial Services

Good security tool with minor drawbacks

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Helps identify and patch security gaps quickly with easy-to-read reports.
What do you dislike about the product?
Occasionally slow performance during large-scale scans and limited customization options.
What problems is the product solving and how is that benefiting you?
IIt helps identify vulnerabilities before they can be exploited, reducing security risks and improving overall protection


    Zekeriya T.

A Smart Tool for Staying Ahead of Cyber Threats

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
It's easy to deploy and quick support. Picus Security is how it makes cybersecurity more clear and manageable. It simulates real attacks to show where my defenses are weak. I get specific, easy-to-follow suggestions to fix issues. The updates are fast and keep up with new threats. It helps me feel more confident that my systems are protected. There number of features we are frequently use for red team and purple team exercises.
What do you dislike about the product?
platform could offer more flexibility in customizing reports and dashboards.
What problems is the product solving and how is that benefiting you?
Picus Security helps me solve the problem of proving whether my clients’ security controls are actually working. It lets me run real-world attack simulations and quickly see which defenses are effective and which need improvement. This is especially useful when analyzing environments for different clients, as I can tailor my recommendations based on their exact security posture. The platform also gives clear, actionable insights that I can share directly with clients, making my reports more impactful and easier to understand. As a partner, it helps me deliver faster, smarter, and more value-driven security assessments.


    Information Technology and Services

What was the purpose of choosing Picus?

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Picus is a global cybersecurity company that continually innovates, integrating industry-driven advancements into its product portfolio and consistently proving its reliability to customers. We leverage real-world attack scenarios to test your security devices and deliver high-level solutions that help safeguard your systems.
What do you dislike about the product?
There’s nothing I dislike. All solutions offered by Picus cover everything that institutions need.
What problems is the product solving and how is that benefiting you?
It is highly effective at verifying whether our security devices are configured correctly, and at showing how secure we are against threats as well as identifying our attack surface.


    Sachin P.

Validate your Security Control with Picus

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Seamless Integration with majority of Security controls easy deployment and implementation.
Vast Threat Library and regular updation of new threats.
Ready Templates for quick simulation as per domain / guidelines helps to use it frequently.
Support from OEM and MSSP is good.
What do you dislike about the product?
Some time report understanding is challenge because of many parameters.
What problems is the product solving and how is that benefiting you?
In an organization there are too many security controls present, but there is no mechanism to check the efficacy .
Also they never validated what there security control claims for and Picus BAS identifies such gaps and with thier Vendor Specific Mitigation helps to solve this problem and increases the efficacy of the existing security control.


    Computer & Network Security

The best security violation test platform

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Picus Test platform is very easy to use, and it is very easy to test how the security appliances configured. It helps to harden security devices, and make easy to IT persons Job.
What do you dislike about the product?
The tests are very bit slow. For a complete test you have to wait too much. There must be an option to fasten it.
What problems is the product solving and how is that benefiting you?
It helps to test security platforms like, IPS/WAF, endpoint, to protect the network/client from new or old attacks. viruses. malwares etc.


    Public Safety

Intuitive interface, consistent performance and integrates well with 3rd party products.

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Picus Security is Excellent! It is reliable, easy to use, and the support team is very responsive and professional! Apparently lots of thoughts went into the design and user experience.
What do you dislike about the product?
There's not much to dislike...but if I had to point out something, it took me some time to get fully used to the platform. However, the documentation and support made it manageable and it becomes intuitive with use.
What problems is the product solving and how is that benefiting you?
It helps us validate the effectiveness of our security controls by safely simulating real-world cyberattacks. This allow us to identify gaps in our defenses and detection, prioritize remediation, and continuously improve our security posture without risking production systems.


    Flavio S.

Comprehensive and Realistic Security Validation Platform

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
What I like most is how easy it is to run realistic attack simulations and see right away where we’re exposed. The threat library is updated very often, so tests feel relevant to what’s actually happening out there. The platform also gives clear, practical advice on how to fix the issues, and it integrates well with the tools we already use.
What do you dislike about the product?
Setting it up in a complex environment takes some time, especially if you want to avoid any impact on production systems. The reports are detailed, but I wish there were more options to tailor them for specific compliance needs. It’s not the cheapest solution, so for smaller companies it could be a stretch.
What problems is the product solving and how is that benefiting you?
Picus lets us check how well our defenses work without waiting for a real attack to find out. We can run different kinds of simulations, including the latest threats, and see right away if something slips through. That gives us time to fix it before it becomes an issue. It also helps us understand how our existing tools actually behave in practice, not just on paper. In the end it saves the team a lot of manual testing and guesswork.


    Cevdet D.

Clear Insights and Strong Security Assurance

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Offers continuous, real-world attack simulations that help us validate our defenses and prioritize improvements. Easy to use, well-integrated, and supported by a responsive team.
What do you dislike about the product?
No major drawbacks to report; the solution consistently meets our operational and security needs.
What problems is the product solving and how is that benefiting you?
Picus addresses the challenge of verifying security readiness by running continuous, realistic threat simulations. This ensures our defenses remain effective, enables faster remediation, and strengthens our overall security posture.


    EREN B.

Solid and Reliable Product

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
I appreciate how easy it is to use, the clarity of its results, and the way it ensures our defenses are tested against the most recent threats.
What do you dislike about the product?
I would prefer faster report generation for larger tests and a wider range of built-in integrations with other tools.
What problems is the product solving and how is that benefiting you?
Picus Security helps us spot and fix security gaps before they turn into real problems, which gives us peace of mind and keeps our defenses up to date. It not only ensures we stay compliant and aligned with best practices, but also makes it easy to see which issues need attention first, so we can focus on the most important fixes without wasting time.


    Emre H.

Turning Security Testing from Guesswork into Measurable Results

  • August 11, 2025
  • Review provided by G2

What do you like best about the product?
Picus gives us a constant, reality-based view of how well our defenses work. The platform’s attack library is always current and mapped to MITRE ATT&CK, so we can run safe simulations in live environments without disruption. The remediation tips are clear and immediately actionable, which means issues get fixed faster instead of sitting in backlog.
What do you dislike about the product?
The UI can feel dense at times, especially when filtering large volumes of test results. Some integrations with SIEM/SOAR tools are a bit shallow and require extra manual work to get the most value
What problems is the product solving and how is that benefiting you?
Before, we mostly relied on incident data and vendor claims to judge our defenses. With Picus, we can continuously run controlled attack scenarios that mirror current adversary tactics and see exactly how our controls respond. This has streamlined our detection tuning