CrowdStrike Falcon Cloud Security vs Red Hat Advanced Cluster Security for Kubernetes comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 11, 2023
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
6th
Average Rating
8.6
Number of Reviews
83
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
CrowdStrike Falcon Cloud Se...
Ranking in Container Security
9th
Average Rating
8.6
Number of Reviews
15
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (8th), Cloud Security Posture Management (CSPM) (8th), Cloud-Native Application Protection Platforms (CNAPP) (7th), Cloud Infrastructure Entitlement Management (CIEM) (3rd)
Red Hat Advanced Cluster Se...
Ranking in Container Security
18th
Average Rating
8.4
Number of Reviews
10
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Container Security category, the mindshare of SentinelOne Singularity Cloud Security is 2.7%, up from 1.7% compared to the previous year. The mindshare of CrowdStrike Falcon Cloud Security is 9.0%, up from 5.4% compared to the previous year. The mindshare of Red Hat Advanced Cluster Security for Kubernetes is 6.0%, up from 5.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
Unique Categories:
Vulnerability Management
1.6%
Cloud Workload Protection Platforms (CWPP)
5.9%
Cloud Security Posture Management (CSPM)
5.5%
No other categories found
 

Featured Reviews

Maurice Abrams - PeerSpot reviewer
Sep 21, 2023
Single agent, user-friendly console, and fair price
Singularity Cloud Workload Security helps with forensics and extra protection on our host. We have not had any incidents where we had to fully use it or fully go into action with it, but we are hoping that it will provide the extra protection that we need to help resolve some blind spots that we have specifically on our hosts. Singularity Cloud Workload Security has forensic visibility or deep visibility into the Linux kernel, but we have not used it. It is something that we will work on and use with our SOC team and the implementation team if an incident were to ever happen. The historical data record provided by Singularity Cloud Workload Security after an attack will be useful if an incident happens. It will help us build a timeline of historical reference. It is easy to have it all in one place to build a timeline. We can see from start to finish where the incident started and where it occurred versus having to go in and do things manually by sifting through logs. The fact that SentinelOne is able to have that information or data and a single pane of glass is something that we like about the tool. Singularity Cloud Workload Security helps to cut down the mean time to detect by having the historical reference and by being able to stop the incident with the hit of a switch. We can see from where it started, which is helpful. When you are an organization managing hundreds of accounts, it is hard to sieve through logs and get that information together, which increases our mean time to detect, whereas with SentinelOne, from the things we have seen and tested out, it seems simple and easy, and we are hoping that it will help us cut down on that time. We are also hoping that it will reduce our mean time to remediate. We have not come across any actual incident to be able to fully know, but based on what we have seen so far in the tool, it seems it would. Singularity Cloud Workload Security has not necessarily freed up staff to work on other projects, but it does reduce some time. It helps cut down on things. It does provide an easier capability. We have come from the old-school way of looking at logs. It seems that this tool will provide something much sleeker and easier for our SOC team to use. Singularity Cloud Workload Security has not yet had much effect on our productivity. We have only had it for two months, but we like what we are seeing. We like implementing it. We like that it has a single agent and we can use it as AV. It seems to make things easy. It seems to be a more productive tool for us, but until we have an incident, I would not be able to say for sure. As of now, it looks like it has the capability. Its interoperability with third-party solutions, such as Kubernetes, seems top-notch. We have integrated it with a couple of our solutions here, such as Kubernetes and containers, and we have not had any incidents or any problems to follow up or dig deep into. So far, the ability to look at our containers and to see into those clusters is something that puts Singularity above all others. With CrowdStrike or Trend Micro, we were not able to do that. We were not able to have the same visibility. SentinelOne Singularity made that easier for us. Singularity Cloud Workload Security supports our ability to innovate from a standpoint where we know that our application teams and developers will be protected. When new applications are created, we will have some sense of security and some sense of safeguard for our teams. We did not have the visibility and the tools to protect us in the manner we would like, but with Singularity Cloud Workload Security, it looks like we can just put it on our endpoints and tell the teams to go and do as they wish because we know at least on this end, they will be protected.
Arunachalam S. - PeerSpot reviewer
Apr 12, 2023
Lightweight agent and easy to use
Sometimes clients seek security solutions, and we sell those solutions as a partner from India. I take care of POCs and demos for CrowdStrike Falcon Falcon is a lightweight agent that works fully with the cloud, which is a major boost for security. It is fully cloud-based, so we don't need to…
II
Jun 7, 2023
A straightforward solution for vulnerability scanning and monitoring containers
I'm not sure that I can accurately answer what needs improvement because my part of working was integrating. So, I believe the first week, I've never had a lot of problems with Red Hat as much as with the code or writing the programming. The APIs have more access to the data than the web UI. Like, I believe I can do more automatic things with APIs than the WebUI. Also, I can have filtering with more accuracy in APIs than the web UI. So, the aforementioned areas can be considered for improvement. I felt like working with Red Hat Advanced Cluster Security's API, that it's more flexible than working directly with the web UI. The documentation about Red Hat Advanced Cluster Security available online is very limited. But now I remember that it's very limited because it was integrated, and they had bought it from another company. I forgot the name of the other solution. The documentation is an area to focus on because, for a new program, the same developers of the old solution start working at Red Hat Enterprise. So it's very limited to the documentation. It was because it has a straightforward user interface. So, they didn't add or put up some documentation about it except for installation, implementation, and configuration, of course. But, dealing so much with it was hard for me, considering my attempts to find documentation because it was a new product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of PingSafe are cloud misconfiguration, Kubernetes, and IaC scanning."
"There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring."
"The solution is a good alerting tool."
"We use the infrastructure as code scanning, which is good."
"The visibility is the best part of the solution."
"SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security."
"It's positively affected the communication between cloud security, application developers, and AppSec teams."
"I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us."
"The immediate mitigation of potential threats and instant alerts are valuable."
"Falcon is a cloud-based technology, so its resource usage is light. You deploy the agents to your endpoints, but the processing is done on the cloud, so you're CPU utilization is only about 2 percent. Some others solutions use between 30 to 60 percent."
"The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability."
"The most valuable feature of CrowdStrike Falcon Cloud Security is its lightweight sensor, taking minimal space and not impacting server performance."
"The initial setup is easy ."
"There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product."
"Cloud security is one valuable feature. Spotlight is the other one. There is also vulnerability management and a couple of more features."
"The RTR feature stands out as particularly valuable to me due to its capability to log into machines."
"It is easy to install and manage."
"The technical support is good."
"I am impressed with the tool's visibility."
"The most valuable feature is the ability to share resources."
"Scalability-wise, I rate the solution a nine out of ten."
"One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes."
"The most valuable feature of the solution is its monitoring feature."
"The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate."
 

Cons

"The recommended actions aren't always specific, so it might suggest recommendations that don't apply to the particular infrastructure code I'm reviewing."
"The Infrastructure as Code service available in PingSafe and the services available in AWS cloud security can be merged so that we can get the security data directly from AWS cloud in PingSafe. This way, all the data related to security will be in one single place. Currently, we have to check a couple of things on PingSafe, and we have to validate that same data on the AWS Cloud to be sure. If they can collaborate like that, it will be great."
"We recently adopted a new ticket management solution, so we've asked them to include a connector to integrate that tool with Cloud Native Security directly. We'd also like to see Cloud Native Security add a scan for personally identifying information. We're looking at other tools for this capability, but having that functionality built into Cloud Native Security would be nice. Monitoring PII data is critical to us as an organization."
"The cost has the potential for improvement."
"PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows."
"We are getting reports only in a predefined form. I would like to have customized reports so that I can see how many issues are open or closed today or in two weeks."
"A vulnerability alert would appear, and we'd fix it, but then the same alert would return the next day."
"Implementing single sign-on requires a pre-class account feature, which is currently not available."
"CrowdStrike Falcon Cloud Security is expensive."
"It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console."
"The only suggestion for improvement would be the pricing."
"The CrowdStrike partner portal documentation could be improved to provide proper instructions for integrating their products."
"The UI part needs to be improved."
"The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it."
"Customers would benefit it CrowdStrike adopted some of SentinelOne's technologies."
"The threat intelligence and user behavioral analysis could be more comprehensive."
"The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement."
"The tool's command line and configuration are hard for us to understand and make deployment complex. It should also include zero trust, access control features and database connectivity."
"The documentation about Red Hat Advanced Cluster Security available online is very limited... So it's very limited to the documentation."
"The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult."
"The solution's visibility and vulnerability prevention should be improved."
"The deprecation of APIs is a concern since the deprecation of APIs will cause issues for us every time we upgrade."
"They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it."
"The testing process could be improved."
 

Pricing and Cost Advice

"I am not involved in the pricing, but it is cost-effective."
"As a partner, we receive a discount on the licenses."
"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"Pricing is based on modules, which was ideal for us."
"Singularity Cloud Security by SentinelOne is cost-efficient."
"It was reasonable pricing for me."
"CrowdStrike Falcon is very expensive."
"CrowdStrike Falcon Cloud Security is pricy."
"The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
"The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
"Its price is moderate."
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"We purchase a yearly basis license for the solution."
"The pricing model is moderate, meaning it is not very expensive."
"Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
16%
Financial Services Firm
16%
Manufacturing Company
9%
Healthcare Company
5%
Financial Services Firm
22%
Computer Software Company
15%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the...
What needs improvement with CrowdStrike Falcon Cloud Security?
The threat intelligence and user behavioral analysis could be more comprehensive.
What do you like most about Red Hat Advanced Cluster Security for Kubernetes?
I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the b...
What needs improvement with Red Hat Advanced Cluster Security for Kubernetes?
The solution's visibility and vulnerability prevention should be improved.
What is your primary use case for Red Hat Advanced Cluster Security for Kubernetes?
Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and man...
 

Also Known As

PingSafe
No data available
StackRox
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
City National Bank, U.S. Department of Homeland Security
Find out what your peers are saying about CrowdStrike Falcon Cloud Security vs. Red Hat Advanced Cluster Security for Kubernetes and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.