Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Quest Change Auditor for Active Directory comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

CrowdStrike Falcon
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
132
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (2nd), Threat Intelligence Platforms (1st), Endpoint Detection and Response (EDR) (1st), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), Identity Threat Detection and Response (ITDR) (2nd), AI-Powered Cybersecurity Platforms (1st)
Quest Change Auditor for Ac...
Average Rating
9.0
Reviews Sentiment
7.4
Number of Reviews
1
Ranking in other categories
Active Directory Management (7th)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. CrowdStrike Falcon is designed for Extended Detection and Response (XDR) and holds a mindshare of 14.9%, down 19.0% compared to last year.
Quest Change Auditor for Active Directory, on the other hand, focuses on Active Directory Management, holds 6.8% mindshare, down 9.0% since last year.
Extended Detection and Response (XDR)
Active Directory Management
 

Featured Reviews

Waleed Omar - PeerSpot reviewer
Provides effective real-time threat detection with potential for cost optimization
Some features such as device control, firewall management, and file analysis are standalone products that we need to purchase separately. If these features came out of the box within the product, it would be much more beneficial for us. Other providers such as SentinelOne include these features in their base product. We attended a CrowdStrike Falcon event where they discussed some shallow AI features, but we cannot see these in our panel yet. We work with different solutions such as Darktrace and SocRadar, where AI features are automatically displayed in our dashboards after release. However, for CrowdStrike Falcon, we cannot see these features.
RémyMAURAS - PeerSpot reviewer
Real-time notifications and protection for Active Directory accounts with good documentation
The primary use case is to manage human errors, like protecting identities from being modified by the software, and to audit security. This includes monitoring high-privilege accounts and having the ability to back up previous values if unauthorized modifications occur in the Active Directory…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Because it is security product and acts like an AIML smart product, not merely based on daily/weekly updates and signatures."
"All the features are beneficial."
"The DLP is the most valuable feature of CrowdStrike Falcon."
"CrowdStrike Falcon has a ransom detection time of less than 50 seconds."
"CrowdStrike is deployed on every workstation, so policy changes can be enforced on all of them. It lowers the manual work on each of the workstations. It has helped us manage device usage in our environment."
"The most valuable feature of CrowdStrike Falcon is crowdsourcing intelligence."
"I like the Overwatch feature the most."
"I haven't had any issues with bugs or glitches. I haven't had a problem with stability so far."
"The most valuable features are the ability to protect Active Directory accounts and groups, and the real-time notifications that help manage Active Directory more effectively."
 

Cons

"Improvement is always possible. It's challenging to gauge how much future mitigation is provided, especially since we've only been using the product for about one and a half years. Every product faces this challenge because nothing is ever completely foolproof. So, besides relying on technology, we also focus on increasing our staff's awareness of security issues. Feedback from my colleagues suggests that the reporting and dashboarding of incidents could be improved."
"For CrowdStrike to work, all the machines need to have an internet connection. This makes it challenging to assist customers without an internet connection. We would like to have a mechanism or relay to make this possible."
"We can do a threat analysis of any machine at any time, but that threat analysis is very limited."
"I would like to see a little bit more in the offline scanning ability. This just comes from my background in what I have done in other positions. They only scan on demand, so I always have this fear that we sometimes maybe email out a dormant virus and can be held liable for that. That is something where I would like to see a little bit more robustness to the tool."
"The ability to receive text alerts natively in the console would be kind of cool."
"The product could be more accurate in terms of performance."
"Dashboard creation is one of the areas for improvement in CrowdStrike Falcon. Sometimes, management asks for a custom dashboard, so my team has to collect data from CrowdStrike Falcon, integrate that in Splunk, then create the dashboard in Splunk. The Splunk dashboard is more elaborate, so the CrowdStrike Falcon dashboard needs improvement. Another area for improvement in the tool is the malware detection report, as it needs to be more detailed and include some graphics so that if you want to present that data in a nutshell, it's easier to do. For example, the report should consist of some graphical representation that shows a month's worth of data. In terms of an additional feature I'd like CrowdStrike Falcon to have, it's the device posture assessment feature that detects the device posture within the network. Whichever device connects to the corporate network, my company should be able to analyze the device posture. Then there should be communication with the network, which means that as soon as a device connects, CrowdStrike Falcon can assess the device posture, detect its corporate asset, and decide whether it should be allowed on the network."
"The performance could be better."
"Areas that could be improved include having more management capabilities with command-line scripts and more flexibility in general."
 

Pricing and Cost Advice

"We pay between $30-50 per user for a yearly license, which is more expensive than SentinelOne or Bitdefender. However, CrowdStrike gives better value for money."
"I would like them to further reduce the price, because it is quite pricey at the moment."
"The more endpoints an organization adds the cheaper the cost."
"Annual licensing."
"Our licensing fees were between $50,000 and $60,000 per year, which was pretty expensive for a small business."
"The solution isn't very costly; it's affordable."
"It is an expensive product, but I think it is well worth the investment."
"The pricing is definitely high but you get what you pay for, and it's not so high that it prices itself out of the market."
Information not available
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
856,873 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Financial Services Firm
17%
Computer Software Company
12%
Insurance Company
9%
Healthcare Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What is your experience regarding pricing and costs for Quest Change Auditor for Active Directory?
The price can vary based on the components purchased and the needs and budget of the organization. It is considered a bit pricey, especially for smaller companies.
What needs improvement with Quest Change Auditor for Active Directory?
Areas that could be improved include having more management capabilities with command-line scripts and more flexibility in general. Often this type of tool could benefit from better scripting capab...
What is your primary use case for Quest Change Auditor for Active Directory?
The primary use case is to manage human errors, like protecting identities from being modified by the software, and to audit security. This includes monitoring high-privilege accounts and having th...
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
No data available
 

Overview

 

Sample Customers

Information Not Available
American Airlines, Bank of America, BARCLAYS, ebay, Ford, intel, MARS, MERCK, Microsoft, UBER, VISA
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Extended Detection and Response (XDR). Updated: June 2025.
856,873 professionals have used our research since 2012.