Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs SAP Identity Management comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jun 15, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

CrowdStrike Falcon
Average Rating
8.6
Reviews Sentiment
7.3
Number of Reviews
132
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (2nd), Threat Intelligence Platforms (1st), Endpoint Detection and Response (EDR) (1st), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), Identity Threat Detection and Response (ITDR) (2nd), AI-Powered Cybersecurity Platforms (1st)
SAP Identity Management
Average Rating
7.8
Reviews Sentiment
6.5
Number of Reviews
13
Ranking in other categories
User Provisioning Software (7th), Identity Management (IM) (15th)
 

Mindshare comparison

CrowdStrike Falcon and SAP Identity Management aren’t in the same category and serve different purposes. CrowdStrike Falcon is designed for Extended Detection and Response (XDR) and holds a mindshare of 14.9%, down 19.0% compared to last year.
SAP Identity Management, on the other hand, focuses on Identity Management (IM), holds 2.4% mindshare, down 3.3% since last year.
Extended Detection and Response (XDR)
Identity Management (IM)
 

Featured Reviews

Waleed Omar - PeerSpot reviewer
Provides effective real-time threat detection with potential for cost optimization
Some features such as device control, firewall management, and file analysis are standalone products that we need to purchase separately. If these features came out of the box within the product, it would be much more beneficial for us. Other providers such as SentinelOne include these features in their base product. We attended a CrowdStrike Falcon event where they discussed some shallow AI features, but we cannot see these in our panel yet. We work with different solutions such as Darktrace and SocRadar, where AI features are automatically displayed in our dashboards after release. However, for CrowdStrike Falcon, we cannot see these features.
Imran  Rafi - PeerSpot reviewer
Allows for seamless integration and provides a unified login experience
I believe it is widely used by all our clients. They usually have three or four applications, and it's not advisable to use separate physical logins for each authentication. That's why they prefer a cloud application, where they can find a unified login for all applications. The solution is scalable, and we can handle multiple users and customers. We can accommodate different authentication requirements for various groups of employees. It's a flexible solution that can be tailored according to specific needs.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most beneficial features of CrowdStrike Falcon are that it is easy to install, easy to manage, lightweight, and it can stop breaches."
"The CrowdStrike Falcon dashboard is good, and we haven't had any problems with it."
"The 10 hours a week that we are freeing up from having to manage and monitor our AV solution has really allowed us to focus on other areas of the business. This has been a huge return on investment."
"CrowdStrike provides a lot of visibility in their tool."
"The automatic alert feature is the most important feature of the solution."
"It has definitely minimized resources. When everything was on-prem, there was a lot more work maintaining it. One of the big value tickets: I don't have lists of hundreds of exceptions for certain applications that I have to maintain, add, delete, and move. The very nature of the product has lessened my workload considerably."
"The most valuable feature is that we don't need to re-image machines as much as we had to."
"The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature."
"It provides basic automatic user administration and role provisioning to save time."
"The setup process is straightforward."
"The most valuable feature is the user experience for managing information."
"The most valuable features of SAP Identity Management are business roles and automated user provisioning."
"The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access by assigning and revoking roles."
"What I like about SAP Identity Management is that it's stable for experienced users and suitable for access management, not just for SAP accounts, but for Active Directory, including file sharing and process sharing."
"Rather than implement a basic SSO, this solution assisted us with setting up two-factor authentication."
"What I found most valuable in SAP Identity Management is process automation. The solution also gives transparency about what is happening and why which I find beneficial. Another feature I found valuable in SAP Identity Management is integration. It has very good integration."
 

Cons

"CrowdStrike should provide better visibility in its reporting. There should be more forensic details about detected threats."
"CrowdStrike costs a little more than its competitors."
"This solution could be improved with greater scope for admins to make changes to the solution."
"There are some areas where some customers would prefer a different service."
"They don't really have anything when it comes to scanning attachments."
"I would like CrowdStrike to provide some correlation in the threat analysis, so we can visualize things better."
"I think there's an opportunity to enhance the AI or at least the traps to say, if something changes from this baseline, let us know and flag it."
"Basically, they don't cover legacy OS or applications. That's the only issue we're concerned about"
"It needs to have the SSO for the HANA modules that SAP is releasing."
"I have encountered issues with the host authentication feature."
"Research and marketing need to be improved."
"SAP Identity Management can improve risk analysis and authority checks."
"I find SAP Identity Management complicated to use. Maintaining it is also complex."
"The pricing could be better."
"What needs improvement in SAP Identity Management is its compatibility with third-party applications. We'd like to get connectors or plugin settings to make it easier to manage other applications, whether SAP or non SAP applications. As SAP Identity Management is not compatible with non SAP applications, some of the clients are looking for other IDM applications such as SalePoint and Saviynt, so this is an issue we've observed in the solution."
"One of the areas for improvement in the solution is its user interface which needs to be up-to-date and fancier, in particular, have better visualization in terms of the tabs and buttons. The user interface of SAP Identity Management should be improved based on the latest trends."
 

Pricing and Cost Advice

"The pricing and licensing are fairly good. It is definitely not a cheap product, but I have felt that it is worth the money that we spent. So, we have discussed it in the past, and were like, "Yes, it is probably pricier than some other solutions, but we also feel they really are the leader. We are very comfortable with their level of expertise. So, it's kind of worth the price that we pay.""
"The price is high in comparison to similar brands."
"The pricing is good and there are no costs in addition to the standard licensing fees."
"The price of CrowdStrike Falcon is reasonable."
"There are approximately a hundred different modules you have to purchase, depending on what you want to do. I have most of the modules. How it works is you buy the portfolio, you have to decide all the components you want in it, and then they price out a bundle for you. I have almost all of the package features in my bundle. You only need to pay for the modules you want."
"It is an expensive product, but I think it is well worth the investment."
"I do not have experience with the cost or licensing of the product."
"We are on an annual subscription for the solution. There are not any additional costs."
"I rate the solution's pricing a four out of ten."
"The licensing cost varies depending on the specific requirements and deployment size."
"When evaluating the price of any product, I first look at how it meets my business requirements and if it meets requirements adequately and predictively. Currently, I don't see this from SAP Identity Management, so pricing for it is expensive, in my opinion."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
856,873 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Manufacturing Company
15%
Computer Software Company
12%
Energy/Utilities Company
9%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about SAP Identity Management?
The tool's most valuable features are its access control and approval of access requests. The self-service password reset feature is efficient. Role management capabilities streamline user access b...
What needs improvement with SAP Identity Management?
I have encountered issues with the host authentication feature.
What is your primary use case for SAP Identity Management?
Our clients utilize the tool to automate user provisioning and manage identity, security, and user roles within their IT environment. It is configured as a tenant for this purpose, and it includes ...
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
SAP NetWeaver Identity Management, NetWeaver Identity Management
 

Overview

 

Sample Customers

Information Not Available
State of Indiana, Automotive Resources International (ARI), Alliander N.V., Chemion Logistik GmbH, Seoul National University Bundang Hospital (SNUBH)
Find out what your peers are saying about CrowdStrike Falcon vs. SAP Identity Management and other solutions. Updated: April 2025.
856,873 professionals have used our research since 2012.