Try our new research platform with insights from 80,000+ expert users

Change Auditor for Active Directory vs CrowdStrike Falcon comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Change Auditor for Active D...
Average Rating
9.0
Reviews Sentiment
7.4
Number of Reviews
1
Ranking in other categories
Active Directory Management (7th)
CrowdStrike Falcon
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
135
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (1st), Threat Intelligence Platforms (TIP) (1st), Endpoint Detection and Response (EDR) (1st), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), Identity Threat Detection and Response (ITDR) (2nd), AI-Powered Cybersecurity Platforms (1st)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. Change Auditor for Active Directory is designed for Active Directory Management and holds a mindshare of 7.5%, down 7.9% compared to last year.
CrowdStrike Falcon, on the other hand, focuses on Extended Detection and Response (XDR), holds 12.3% mindshare, down 18.6% since last year.
Active Directory Management Market Share Distribution
ProductMarket Share (%)
Change Auditor for Active Directory7.5%
ManageEngine ADManager Plus14.5%
Netwrix Auditor11.3%
Other66.7%
Active Directory Management
Extended Detection and Response (XDR) Market Share Distribution
ProductMarket Share (%)
CrowdStrike Falcon12.3%
Wazuh10.2%
Darktrace8.0%
Other69.5%
Extended Detection and Response (XDR)
 

Featured Reviews

RémyMAURAS - PeerSpot reviewer
Real-time notifications and protection for Active Directory accounts with good documentation
The primary use case is to manage human errors, like protecting identities from being modified by the software, and to audit security. This includes monitoring high-privilege accounts and having the ability to back up previous values if unauthorized modifications occur in the Active Directory…
Waleed Omar - PeerSpot reviewer
Provides effective real-time threat detection with potential for cost optimization
Some features such as device control, firewall management, and file analysis are standalone products that we need to purchase separately. If these features came out of the box within the product, it would be much more beneficial for us. Other providers such as SentinelOne include these features in their base product. We attended a CrowdStrike Falcon event where they discussed some shallow AI features, but we cannot see these in our panel yet. We work with different solutions such as Darktrace and SocRadar, where AI features are automatically displayed in our dashboards after release. However, for CrowdStrike Falcon, we cannot see these features.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features are the ability to protect Active Directory accounts and groups, and the real-time notifications that help manage Active Directory more effectively."
"At this point what is most valuable is the interface, which is easy to navigate."
"It is an easy product to deploy."
"The CS falcon agent is a lightweight agent compared with other agents of EDR products."
"Everything is automatic. I install the sensor and renew the service. Periodically, I get a notice that they've shut something down."
"The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately."
"CrowdStrike has improved our incident response capabilities."
"The most valuable features of CrowdStrike Falcon are the AI in detecting and real-time detections."
"CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."
 

Cons

"Areas that could be improved include having more management capabilities with command-line scripts and more flexibility in general."
"Improvement is always possible. It's challenging to gauge how much future mitigation is provided, especially since we've only been using the product for about one and a half years. Every product faces this challenge because nothing is ever completely foolproof. So, besides relying on technology, we also focus on increasing our staff's awareness of security issues. Feedback from my colleagues suggests that the reporting and dashboarding of incidents could be improved."
"An improvement would be to extend support to legacy and unsupported servers."
"CS Falcon sensing capabilities for non-domain machines should be enhanced since the agent doesn't detect the neighbor's IP Address and/or any anomaly which was identified in the network for the non-domain machine."
"If CrowdStrike can further expand its support for XDR compatibility, that would give it an edge over all the other competing new products."
"I want more ability to customize how you summarize the data. The default views are fine, but it would be interesting to be able to customize them based on the kind of data you want to see immediately. This can help the administrator gain an immediate overview and reduce the investigation time."
"The malware analysis could be improved, as that's what we use the solution for the most and that change would make it a better EDR tool."
"The portal can be clunky to navigate at times and has room for improvement."
"They should provide us with good visibility for everything."
 

Pricing and Cost Advice

Information not available
"The price of CrowdStrike Falcon is expensive and should be reduced."
"There is an annual license required to use this solution."
"Pricing and licensing seem to be in line with what they offer. We are a smaller organization, so pricing is important. Obviously, we would make a business case if it is something we really needed or felt that we needed. So, the pricing is in line with what we are getting from a product standpoint."
"We pay between $30-50 per user for a yearly license, which is more expensive than SentinelOne or Bitdefender. However, CrowdStrike gives better value for money."
"When comparing to Microsoft, CrowdStrike Falcon is more expensive."
"The pricing is not bad. It's on the higher end of the market, but you get what you pay for."
"In my opinion, the pricing of CrowdStrike Falcon seems aggressive."
"CrowdStrike is well priced. On a yearly basis, it costs between $60 and $100 per user."
report
Use our free recommendation engine to learn which Active Directory Management solutions are best for your needs.
869,785 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
14%
Manufacturing Company
11%
Insurance Company
11%
Computer Software Company
9%
Computer Software Company
14%
Financial Services Firm
10%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
By reviewers
Company SizeCount
Small Business46
Midsize Enterprise34
Large Enterprise61
 

Questions from the Community

What is your experience regarding pricing and costs for Quest Change Auditor for Active Directory?
The price can vary based on the components purchased and the needs and budget of the organization. It is considered a bit pricey, especially for smaller companies.
What needs improvement with Quest Change Auditor for Active Directory?
Areas that could be improved include having more management capabilities with command-line scripts and more flexibility in general. Often this type of tool could benefit from better scripting capab...
What is your primary use case for Quest Change Auditor for Active Directory?
The primary use case is to manage human errors, like protecting identities from being modified by the software, and to audit security. This includes monitoring high-privilege accounts and having th...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
 

Also Known As

No data available
CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
 

Overview

 

Sample Customers

American Airlines, Bank of America, BARCLAYS, ebay, Ford, intel, MARS, MERCK, Microsoft, UBER, VISA
Information Not Available
Find out what your peers are saying about One Identity, ManageEngine, Netwrix and others in Active Directory Management. Updated: September 2025.
869,785 professionals have used our research since 2012.