CrowdStrike Falcon Cloud Security vs Uptycs comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
85
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (5th), Compliance Management (5th)
CrowdStrike Falcon Cloud Se...
Ranking in Container Security
11th
Ranking in Cloud Workload Protection Platforms (CWPP)
9th
Ranking in Cloud Security Posture Management (CSPM)
9th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
8th
Average Rating
8.6
Number of Reviews
18
Ranking in other categories
Cloud Infrastructure Entitlement Management (CIEM) (3rd)
Uptycs
Ranking in Container Security
29th
Ranking in Cloud Workload Protection Platforms (CWPP)
24th
Ranking in Cloud Security Posture Management (CSPM)
28th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
22nd
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Endpoint Protection Platform (EPP) (50th), Endpoint Detection and Response (EDR) (48th), Extended Detection and Response (XDR) (24th)
 

Mindshare comparison

As of July 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 2.4%, up from 1.7% compared to the previous year. The mindshare of CrowdStrike Falcon Cloud Security is 4.9%, up from 3.8% compared to the previous year. The mindshare of Uptycs is 0.3%, down from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
1.4%
Cloud and Data Center Security
2.2%
Container Security
5.4%
Cloud Workload Protection Platforms (CWPP)
5.0%
Endpoint Protection Platform (EPP)
0.1%
 

Featured Reviews

TC
Sep 1, 2023
Easy to configure with real-time detection and helpful support
There's the singularity marketplace, which they've expanded a bunch. However, there are some other APIs that I'd like to see. We'd like to be able to connect to them from a SIM perspective. The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.
RR
Jan 10, 2024
Easy to use and helpful for security, but the console and the support need improvement
The console and the customer service are quite bad. We paid a big amount of dollars to them to implement it. We paid them for premium support. It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console.
ST
Oct 27, 2023
Great features, good support, and lots of functionality
We are using the solution for configuration and file integrity management. It's a validation tool.  They have multiple great features.  It offers most of the functionalities we need.  The one thing missing is the IPS part, the blocking part.  We end up facing a lot of issues after upgrades. I've…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security."
"The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well."
"Atlas security graph is pretty cool. It maps out relationships between components on AWS, like load balancers and servers. This helps visualize potential attack paths and even suggests attack paths a malicious actor might take."
"With PingSafe, it's easy to onboard new accounts."
"We mostly use alerts. That has been pretty good. If we use the alert system from Amazon, it is much costlier to us, so we use PingSafe."
"PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub."
"The solution helped free other staff to work on other projects or other tasks. We basically just had to do a bunch of upfront configuring. With it, we do not have to spend as much time in the console."
"The mean time to detect has been reduced."
"The threat intelligence is the most vital feature"
"The most valuable features of CrowdStrike Falcon Cloud Security are Cloud Security Posture Management and Cloud Workload Protection, offering more visibility and protection across our cloud environment."
"The RTR feature stands out as particularly valuable to me due to its capability to log into machines."
"It's easy to gather insights and conduct analysis about existing threats."
"The most valuable feature of CrowdStrike Falcon Cloud Security is its lightweight sensor, taking minimal space and not impacting server performance."
"The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability."
"CrowdStrike utilizes signatureless technology, eliminating the need for regular signature updates on endpoint systems."
"Cloud security posture management (CSPM) is most valuable."
"They have multiple great features."
 

Cons

"I would like PingSafe's detections to be openly available online instead of only accessible through their portal. Other tools have detections that are openly available without going through the tool."
"When we request any changes, they must be reflected in the next update."
"We don't get any notifications from PingSafe when the clusters are down."
"The could improve their mean time to detect."
"Crafting customized policies can be tricky."
"Their search feature could be better."
"I want PingSafe to integrate additional third-party resources. For example, PingSafe is compatible with Azure and AWS, but Azure AD isn't integrated with AWS. If PingSafe had that ability, it would enrich the data because how users interact with our AWS environment is crucial. All the identity-related features require improvement."
"Maybe container runtime security could be improved."
"The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it."
"The CrowdStrike dashboard currently lacks a username field."
"It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory."
"The tool could give us more templates so that people who are not updated with the platform can easily get acquainted with how to secure and utilize the product more."
"Different file options should be available, and clients should be able to select from the options."
"There should be cloud storage scanning. We would like to have cloud storage vulnerability and threat management on any cloud storage."
"The UI part needs to be improved."
"The only challenge lies in token verification."
"We end up facing a lot of issues after upgrades."
 

Pricing and Cost Advice

"PingSafe's pricing is good because it provides us with a solution."
"PingSafe falls somewhere in the middle price range, neither particularly cheap nor expensive."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"Singularity Cloud Workload Security's pricing is good."
"PingSafe is priced reasonably for our workload."
"Its pricing is okay. It is in line with what other providers were providing. It is not cheap. It is not expensive."
"The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
"It's an expensive product"
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
"It's an expensive package but does what it says it will do."
"CrowdStrike Falcon is very expensive."
"Its price is moderate."
"CrowdStrike Falcon Cloud Security is pricy."
Information not available
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
16%
Financial Services Firm
16%
Manufacturing Company
9%
Healthcare Company
5%
Computer Software Company
36%
Financial Services Firm
11%
Manufacturing Company
7%
Non Profit
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is le...
What needs improvement with PingSafe?
All EDRs are made of different modules. There is a firewall module, an IPS module, and an application module. The app...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
It's an expensive product. The solution costs around $60 for a single user on a yearly basis. I would rate the pricin...
What needs improvement with CrowdStrike Falcon Cloud Security?
Certain endpoint management features, such as encryption and extensive file integrity monitoring, should be added to ...
What do you like most about Uptycs?
They have multiple great features.
What is your experience regarding pricing and costs for Uptycs?
The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending o...
What needs improvement with Uptycs?
The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
 

Also Known As

PingSafe
No data available
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: July 2024.
793,295 professionals have used our research since 2012.