CrowdStrike Falcon vs Uptycs comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
5,744 views|4,276 comparisons
98% willing to recommend
CrowdStrike Logo
20,108 views|14,413 comparisons
97% willing to recommend
Uptycs Logo
337 views|246 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Uptycs based on real PeerSpot user reviews.

Find out what your peers are saying about SentinelOne, CrowdStrike, Palo Alto Networks and others in Extended Detection and Response (XDR).
To learn more, read our detailed Extended Detection and Response (XDR) Report (Updated: April 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of all is the full integration with the rest of the software in the operating system and Office 365, as well as Microsoft SCCM. It is quite easy for us to work with the whole instance of Microsoft products. This integration improves the benefits of the whole suite of products.""I like that it's fully integrated with Windows, Microsoft 365 Exchange Online, and Outlook. It is better than other antivirus solutions because it's fully integrated with all Microsoft products. It's easy to integrate them and onboard all Windows devices from SCCM.""Its most significant advantage lies in its affordability.""Microsoft Defender XDR is scalable.""Setting up Microsoft 365 Defender is easy. It's a user-friendly solution that provides threat protection. It has good stability and scalability.""The visibility into threats is also very impressive because Microsoft helps you predict things and provides analytics to help you really improve your security. And all of this technology works across the domain, so it is pretty helpful in terms of threat analytics.""Defender is easy to use. It has a nice console, and everything is all in one place.""The incident threat response and its ability to facilitate effective remediation against threats are the standout features."

More Microsoft Defender XDR Pros →

"The EDR and XDR features have been most valuable.""Enables us to understand what processes are running on the system, what registry keys have been enabled.""It's very easy to set up.""The malware protection is the most valuable feature of CrowdStrike Falcon.""We are happy with CloudStrike's ease of use and touch notification.""Scalability hasn't been an issue for us.""The most valuable features of CrowdStrike Falcon include Falcon Fusion workflows and endpoint detection capabilities.""The most valuable feature is the indicator of compromise, which show you what file was either quarantined or removed."

More CrowdStrike Falcon Pros →

"They have multiple great features."

More Uptycs Pros →

Cons
"It would be beneficial to have a more seamless experience with everything consolidated in one place, particularly when dealing with aspects related to the Exchange console.""When we do investigations, it would be better if Microsoft could populate the host dashboard more. When we open any host for investigation, we want the entire timeline of what is happening on the host, including all the users logging in, their hardware, Windows version, etc.""The only problem I find is that the use cases are built-in. There is no template available that you can modify according to your organization's standards. What they give is very generic, the market standard, but that might not be applicable to every organization.""I would like more of the features in Defender for 365 to be included in the smaller licenses. Even if I buy a small license and don't need everything, security shouldn't be a question. Security is one of the main aspects of all projects from our side, so it would be nice to have more features in the smaller licenses.""I personally have not seen much evidence of how Defender can enhance the story of zero trust for enterprises.""In the Microsoft Azure Portal, in Active Directory, if there is anything on the user it will provide you with the information, but you still have to go through it a bit. And sometimes, I have experienced difficulties in understanding the information, especially because the synchronization between Microsoft Intune and the devices that are connected to the user in Azure Active Directory takes a lot of time.""The console is missing some features that would be helpful for a managed services provider, like device and user management.""The support from Microsoft could improve. There are times I have to wait for a response from a qualified specialist."

More Microsoft Defender XDR Cons →

"In a future release, I would like to see more integrations for data breaches and security features.""CrowdStrike Falcon could improve if it became an XDR. When we look only to an end-point, we lost the context of the environment. I know it's another line of design of the product. However, if CrowdStrike becomes an XDR, it could be very good.""Falcon could be improved with more function on the mobile end of things and better optimization with mobile devices.""The management reporting functionality needs to be improved.""Unfortunately, native applications are not supported.""We would like to be able to perform on-demand scanning, rather than relying on the scheduler.""The technical support could improve because I am in India and the support I receive is from the UK or Australia. It is difficult to manage the time difference. The service could be faster. However, when we do have the support they are knowledgeable.""I would like CrowdStrike to provide some correlation in the threat analysis, so we can visualize things better."

More CrowdStrike Falcon Cons →

"We end up facing a lot of issues after upgrades."

More Uptycs Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like Defender XDR's automation capabilities. XDR isn't automated by default, but you can automate it to respond. If an… more »
    Top Answer:While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment.
    Top Answer:Defender XDR has good threat visibility, but it could be better in some areas, like when we are hunting for a specific… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:They have multiple great features.
    Top Answer:The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending on… more »
    Top Answer:The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Uptycs
    Video Not Available
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Uptycs is the first unified CNAPP and XDR platform.

    Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers?

    Uptycs combines multiple security measures into one easy-to-use system, eliminating the need for multiple tools and reducing the risk of cyber attacks. With Uptycs, you can automate security and connect insights across your enterprise. Uptycs ties together threat activity across on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs security teams can reduce operating costs, deployment times, and security failures.

    Shift up with Uptycs.

    Key benefits:

    • Unified platform: Uptycs provides a single platform to cover various security needs, from laptops to cloud environments, reducing complexity and the need for multiple tools.
    • Reduced risk: The platform helps prioritize responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates, leading to a more cohesive enterprise-wide security posture.
    • Improved decision-making: Uptycs helps users make better risk decisions by providing insights from a large volume and variety of security and IT data, without relying on black boxes.
    • Coverage of modern attack surfaces: The platform protects digital assets across heterogeneous infrastructure, including hybrid cloud, containers, laptops, and servers, using standardized telemetry and open standards.
    • Comprehensive security capabilities: Uptycs offers various security features, including CNAPP, XDR, CWPP, KSPM, CSPM, CIEM, CDR, threat detection, investigation and forensics, remediation and blocking, and additional security controls.
    • Enhanced Kubernetes and container security: Uptycs provides complete visibility and control over Kubernetes and container environments, including asset inventory, compliance, vulnerabilities, and threat detection.
    • Extended Detection and Response (XDR): The platform offers industry-leading XDR for endpoint protection, detection, and investigation, correlated with signals from other environments, for macOS, Windows, and Linux endpoints.
    • Threat Detection and Response: Uptycs analyzes system telemetry in real-time to detect threats and provides context to help analysts quickly triage and investigate detections.
    • Scalability: The platform is designed to accommodate growing security needs and adapt to future cybersecurity challenges.
    • Improved visibility and control: Uptycs offers comprehensive visibility and control across various cloud environments, workloads, and deployments, helping security teams identify and prioritize risks effectively.
    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Information Not Available
    Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
    Top Industries
    REVIEWERS
    Manufacturing Company19%
    Computer Software Company14%
    Government11%
    Financial Services Firm11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company37%
    Financial Services Firm9%
    Manufacturing Company7%
    Non Profit6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise10%
    Large Enterprise45%
    Buyer's Guide
    Extended Detection and Response (XDR)
    April 2024
    Find out what your peers are saying about SentinelOne, CrowdStrike, Palo Alto Networks and others in Extended Detection and Response (XDR). Updated: April 2024.
    767,667 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 2nd in Extended Detection and Response (XDR) with 104 reviews while Uptycs is ranked 24th in Extended Detection and Response (XDR) with 1 review. CrowdStrike Falcon is rated 8.6, while Uptycs is rated 8.0. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Uptycs writes "Great features, good support, and lots of functionality". CrowdStrike Falcon is most compared with Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security, SentinelOne Singularity Complete and Trend Vision One, whereas Uptycs is most compared with Aqua Cloud Security Platform, Wiz, Lacework, Orca Security and Tenable.io Container Security.

    See our list of best Extended Detection and Response (XDR) vendors, best Endpoint Protection Platform (EPP) vendors, and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.