Try our new research platform with insights from 80,000+ expert users

Microsoft Configuration Manager vs Qualys CyberSecurity Asset Management (CSAM) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 16, 2024
 

Categories and Ranking

Microsoft Configuration Man...
Ranking in Patch Management
1st
Average Rating
8.2
Number of Reviews
80
Ranking in other categories
Server Monitoring (2nd), Configuration Management (3rd)
Qualys CyberSecurity Asset ...
Ranking in Patch Management
10th
Average Rating
9.4
Number of Reviews
5
Ranking in other categories
Vulnerability Management (14th), Cyber Asset Attack Surface Management (CAASM) (4th), Attack Surface Management (ASM) (5th), Software Supply Chain Security (7th)
 

Featured Reviews

Sachin Vinay - PeerSpot reviewer
Dec 12, 2022
We can specialize the policies related to each device group which ensures that each group has access to the applications they need for their work and non-work hours
I give the solution a nine out of ten. Maintenance is required for some client requests because a few of our cases involve clients reporting issues with their applications. We need to maintain their laptops because they usually run into issues while running other applications. However, in the case of personal computers, there is no problem. We can maintain them with only 20% of the typical maintenance requirements. I would recommend that everyone try out the Endpoint Manager solution from Microsoft. It is a great product because it integrates well with Microsoft products, which most organizations use. This reduces the number of integration and troubleshooting problems. Even if Microsoft products are not used in an organization, I still recommend this product. Other solutions are available but there may be some integration and troubleshooting problems.
Brad Mathis - PeerSpot reviewer
Jun 10, 2024
Improves visibility, reliability, and scalability
The external attack surface management identified unexpected assets, suggesting some exist outside our known inventory. While these may not be directly managed by us, the process has brought valuable awareness to the fact that our core servers are externally hosted, prompting a review of similar situations. An external attack surface management scan revealed several outsourced name services, along with one unexpected third-party-linked IP. It's unclear if this was due to past consulting work or a registration error, but since it wasn't relevant to our company, it was easily excluded from future scans. The benefits of Qualys CyberSecurity Asset Management are immediate. We already had the cloud agents installed. They were already on all the servers and workstations. Once we upgraded from the VMDR included GAV (Global AssetView) to CSAM, it was no time before I could see the end-of-life, end-of-service software, and hardware. In addition to vulnerabilities, CSAM provides a better view of other risk factors, but VMDR is very powerful. VMDR was already seeing our limitations in hardening our vulnerabilities. CSAM enhanced our view by adding more visibility and insight into what we have. TruRisk scoring goes beyond traditional vulnerability scoring like CVSS to prioritize both vulnerabilities and assets based on real-world exploitability and industry targeting. This provides a clearer picture of our actual risk by considering factors like published exploits and what attackers are currently focusing on, allowing us to quickly identify critical issues and avoid wasting time on vulnerabilities with a high theoretical risk but low real-world threat. Qualys Cloud Agents can now be configured as passive sensors to discover all devices on our network in real-time, eliminating the requirement for separate virtual or physical passive sensor appliances. These cloud agent sensors monitor network broadcasts instead of egress traffic, and they can even designate a secondary sensor to take over if the primary becomes unavailable, ensuring continuous asset discovery and populating our CSAM platform with managed and unmanaged devices.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like its ease of use. It does what you need it to do, and it's a one-stop-shop for the company and for all your deployments. If you incorporate Intune into it, you can have both. You can bring your own devices and corporate devices, and everything runs out of SCCM and Intune."
"The most valuable features are application deployment and task-sequenced imaging."
"The solution effectively handles inventory management, deployment, and reporting."
"The most valuable features are Remote Connect, SUP, Cloud functionality, Report, Query, and third-party patching."
"I manage software updates and operating systems for devices, and within seconds, we can remotely deploy a system for, say, 2,000 devices. Not only that, but we can also deploy scripts and create comprehensive compliance rules."
"Patching is very effective and reporting is very good."
"I like the data collection."
"It uses detailed descriptions of the workstations, and that is good for me."
"The most valuable aspect we receive from Qualys is the remediation."
"Tags are very useful for us since we can tag virus applications in infrastructure types such as databases, operating systems, or web platforms."
"When you implement a dynamic tag using a query, you do not need to manually tag all the servers. It categorizes all the servers that come under that query. The tagging part is automatically done within a few minutes. It reduces the effort."
"The best feature is asset discovery through their cloud agent or IP-based scanning."
"The end-of-life and end-of-service software and hardware are some of my favorite features."
 

Cons

"The solution is a bit heavy on the sources such as RAM or CPU and the software needs to be a bit lighter."
"Troubleshooting in general needs improvement. There's just a ton of logs to go through, and so finding the error log that corresponds with that you're doing can sometimes be difficult."
"Regarding this, I'd like to mention the agent situation. When the agent on an end-user device is not functioning correctly, it can be quite problematic. It would be highly beneficial if there were a self-healing mechanism in place. Essentially, if the agent becomes corrupted or encounters issues, it should be able to rectify itself autonomously. This is particularly critical because, in order to utilize a tool like MECM (assuming you're referring to Microsoft System Center Configuration Manager), we need to deploy agents, known as AsMs, on all the devices we use, such as Windows 10 or Windows Server. Sometimes, when we deploy configurations or updates, they don't apply properly due to agent issues. This issue has been present since we began using MECM around 23 years ago. Unfortunately, there is currently no built-in mechanism for the agent to detect its own problems and initiate self-repair. Microsoft doesn’t have any feature to scan vulnerabilities and hence, they could include those."
"SCCM should strive to enhance the accuracy of its reporting functions in order to avoid any issues with incorrect or inaccurate data."
"The App to upgrades to the server needs to be improved."
"The main thing is that SCCM has to become an appliance instead of a server. When I say appliance, it has to come preconfigured so that it is drop-shipped into the enterprise and then you activate the feature sets that you want. It should pull down all the latest binaries. Once that is all there, it should have a discovery tool which goes out and discovers the assets within an enterprise. If the server, workstation, and applications are all coming from the same vendor, why not have the vendor do this work for us and automate it as much as it possibly can?"
"It is not easy to get good technical support, especially at level one."
"The TSM component could be improved."
"Currently, whenever the agent is running, it consumes over ten percent of my CPU, indicating that CPU consumption is another area Qualys needs to address."
"One improvement that they can make in the EASM module is the scan frequency. After EASM is configured the first time, it allows you to do the complete configuration, but if you want to reconfigure it, it will not ask or provide any option for scan frequency. For that, you need to raise a case with Qualys and talk to the Qualys team."
"In our reporting, we faced a challenge syncing with cloud devices."
"Qualys CyberSecurity Asset Management could be more cost-effective by offering a lower price point or integrating with existing VMDR features."
"It is automatically exporting the vulnerabilities and the assets. However, it would be useful to have the ability to select or to filter which we would like to export."
 

Pricing and Cost Advice

"We have a support license from Microsoft Endpoint Configuration Manager and the overall price of the solution is reasonable."
"Its licensing is quite complicated because we are getting the license not only for SCCM but for the full Microsoft package. We don't need to pay for a separate license. We need to have one license that includes everything we need, such as Windows, Microsoft 365, SCCM, encryption, and so on. So, we don't have a specific price for it. Perhaps, it is good that it includes the full suite of licensing of Microsoft. It is expensive, but we are getting a lot of features."
"Pricing and licensing are horrible. You have to not look at dollar value to use SCCM. It's super-duper expensive but it works. The acquisition cost is expensive, it's labor-intensive. But it works."
"Its price is okay because it is part of our licensing."
"I would rate the cost as eight out of ten."
"The price model is different for every client."
"The solution operates on a licensing model that can be expensive."
"The license price could be reduced for Microsoft Endpoint Configuration Manager They should make the price more affordable for smaller companies, most companies would be able to use the solution if it was priced better. There are more people on this cloud because you don't have to have either a server room or an on-premise server. You can have one IT person handle this without any local infrastructure."
"Qualys CyberSecurity Asset Management can be expensive, especially if we already have VMDR."
"Qualys offers excellent value for money."
"The cost for Qualys CyberSecurity Asset Management is high."
"It is cost-effective because, in a single tool, we are getting everything. All the solutions come in a single license or price."
report
Use our free recommendation engine to learn which Patch Management solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
12%
Computer Software Company
12%
Government
11%
Manufacturing Company
8%
Computer Software Company
28%
Government
13%
Retailer
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

How does Ansible compare to Microsoft Endpoint Configuration Manager (SCCM)?
Microsoft Endpoint Configuration Manager takes knowledge and research to properly configure. The length of time that the set up will take depends on the kind of technical architecture that your org...
How to choose between ManageEngine Desktop Central and Microsoft Endpoint Configuration Manager (formerly SCCM)?
ManageEngine Desktop Central is very easy to set up, is scalable, stable, and also has very good patch management. What I like most about ManageEngine is that I can log on to every PC very easily a...
What do you like most about SCCM?
One of the standout features of SCCM is its application management capabilities. It allows us to create packages efficiently and deploy them to specific groups within our network. This streamlined ...
What is your experience regarding pricing and costs for Qualys CyberSecurity Asset Management (CSAM)?
It is cost-effective because, in a single tool, we are getting everything. All the solutions come in a single license or price. In my opinion, Qualys is one of the best solutions available in the m...
What needs improvement with Qualys CyberSecurity Asset Management (CSAM)?
In Qualys CSAM, there is a module called EASM. One improvement that they can make in the EASM module is the scan frequency. After EASM is configured the first time, it allows you to do the complete...
What is your primary use case for Qualys CyberSecurity Asset Management (CSAM)?
I am working as a senior security analyst. I provide enterprise vulnerability management solutions. CyberSecurity Asset Management helps us categorize all the assets and products. We can see the cu...
 

Also Known As

Microsoft Endpoint Configuration Manager, System Center Configuration Manager (SCCM )
No data available
 

Learn More

 

Overview

 

Sample Customers

Bank Alfalah Ltd., Wªrth Handelsges.m.b.H, Dimension Data, Japan Business Systems, St. Lucie County Public Schools, MISC Berhad
Information Not Available
Find out what your peers are saying about Microsoft Configuration Manager vs. Qualys CyberSecurity Asset Management (CSAM) and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.