CrowdStrike Falcon Cloud Security vs Sysdig Secure comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 11, 2023
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
6th
Ranking in Cloud Security Posture Management (CSPM)
5th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
5th
Average Rating
8.6
Number of Reviews
81
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Cloud Workload Protection Platforms (CWPP) (6th), Compliance Management (4th)
CrowdStrike Falcon Cloud Se...
Ranking in Container Security
9th
Ranking in Cloud Security Posture Management (CSPM)
8th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
7th
Average Rating
8.6
Number of Reviews
15
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (8th), Cloud Infrastructure Entitlement Management (CIEM) (3rd)
Sysdig Secure
Ranking in Container Security
17th
Ranking in Cloud Security Posture Management (CSPM)
16th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
12th
Average Rating
8.2
Number of Reviews
9
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the market share of SentinelOne Singularity Cloud Security is 2.2% and it increased by 56.2% compared to the previous year. The market share of CrowdStrike Falcon Cloud Security is 6.0% and it increased by 92.9% compared to the previous year. The market share of Sysdig Secure is 2.4% and it increased by 43.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
Unique Categories:
Vulnerability Management
1.8%
Container Security
9.0%
Cloud Workload Protection Platforms (CWPP)
6.3%
Cloud Security Posture Management (CSPM)
1.8%
 

Featured Reviews

NV
Sep 5, 2023
The storyline feature helps trace an event back to its source
Other than the manual upgrades we do, Singularity Cloud Workload Security doesn't require any maintenance. I would ask users to put the solution through the spaces, do what they normally do in response to an incident, and see how Singularity Cloud Workload Security acts. If you have a certain set of steps that you take for an incident, follow those in Singularity Cloud Workload Security. Whatever you do with your current product, do it in Singularity Cloud Workload Security, and make sure that every step you've taken in the old one works in the new one. Singularity Cloud Workload Security's real-time detection and response capabilities seem to be pretty good. They're very on point. We don't have to deal with anything like signatures. It updates itself automatically. It works very quickly and efficiently so that we can track down issues and events without wasting a lot of time. We don't use the solution's automated remediation too much because taking something out of the hands of the engineers doesn't make everyone very comfortable. So, we use it sparingly, but what it does, it does well. Cloud Workload Security's forensic visibility is fantastic. We have a smaller Linux footprint than a Windows footprint, but the footprint we do have is very exposed to the internet and other nasty places that are out there. Being able to look into those and make sure that things aren't open or open things are being remediated quickly is very important to us. We like the solution's forensic visibility feature quite a bit. The historical data record provided by Singularity Cloud Workload Security after an attack is fantastic. We want to fix the problem initially, but when we do the rehash of the event, we'd like to go back and see where it all started. We'd like to see what happened in the meantime and ensure that everything that was infected, attacked, or damaged is listed and taken care of so that no things out there can reinfect us or cause more problems. So, we really enjoy that feature. The solution has helped reduce our organization's mean time to detect. It's much quicker than our old solution. It's reduced the response time from 24 hours down to 12 hours for the most part. That's nearly a 50% increase in the response time. The solution has helped reduce our organization's mean time to remediate. It's good, and it works really well. We haven't had to use it too frequently, but the times we've tested it or the times we have had to enable it have been very quick and successful without too many issues behind it. I would say Singularity Cloud Workload Security has helped free up SOC staff to work on other projects. I don't think we have any true measurements of it. However, I feel like they have more freedom to explore or work on projects as a whole versus having to chase down incidents like they did in the past. Singularity Cloud Workload Security has improved our organization’s productivity by at least 50%. If someone is comfortable with another solution, they can stay with it. However, the threat landscape changes so frequently and so fast that not having an up-to-date feature-packed product could be a detriment. Singularity Cloud Workload Security is a good product that provides such an environment for big and small customers. We don't have a large Kubernetes environment. From what I have seen via Windows and Linux, we have not had any serious issues with Singularity Cloud Workload Security's interoperability with any of those solutions. We haven't really used autoscaling as we don't want to scale it mostly for over-licensing our products. It has never been an issue. We just don't want it to grab onto something that it doesn't need to grab onto or implement itself in an environment that doesn't need it. We don't really use that, but we have tested it on a smaller scale, and it has scaled easily without too much issue. I think the solution can help us when we need a significant innovation, a new product, or a new system being implemented. For the most part, it hasn't hindered anything currently in the works, so I see it as a plus to innovate in the future as needed. Overall, I rate Singularity Cloud Workload Security a nine out of ten.
Arunachalam S. - PeerSpot reviewer
Apr 12, 2023
Lightweight agent and easy to use
Sometimes clients seek security solutions, and we sell those solutions as a partner from India. I take care of POCs and demos for CrowdStrike Falcon Falcon is a lightweight agent that works fully with the cloud, which is a major boost for security. It is fully cloud-based, so we don't need to…
DS
Apr 17, 2024
The solution gives us visibility into our configurations, so we can compare them to best practices
Sysdig is user-friendly. Many other vendors we seriously considered had vast, complicated interfaces. Sysdig makes it quick and easy to do what you need to do. That's one thing I like about the platform, It takes you seconds to find what you want. There are not a lot of submenus or complex UI components. The other valuable feature is runtime detection. The enhanced visibility they have within Kubernetes is longer than the workload. The visibility and the depth of information make a security professional's job a lot easier. It helps us sleep at night because we know that can get information about threats that we need when we need it.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"My favorite feature is Storyline."
"PingSafe's graph explorer is a valuable tool that lets us visualize all connected services."
"PingSafe can integrate all your cloud accounts and resources you create in the AWS account, We have set it up to scan the AWS transfer services, EC2, security groups, and GitHub."
"The UI is responsive and user-friendly."
"Cloud Native Security offers a valuable tool called an offensive search engine."
"Cloud Native Security's most valuable features include cloud misconfiguration detection and remediation, compliance monitoring, a robust authentication security engine, and cloud threat detection and response capabilities."
"We liked the search bar in PingSafe. It is a global search. We were able to get some insights from there."
"PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."
"Cloud security posture management (CSPM) is most valuable."
"It's easy to gather insights and conduct analysis about existing threats."
"Technical support is helpful."
"Falcon is a cloud-based technology, so its resource usage is light. You deploy the agents to your endpoints, but the processing is done on the cloud, so you're CPU utilization is only about 2 percent. Some others solutions use between 30 to 60 percent."
"The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability."
"The RTR feature stands out as particularly valuable to me due to its capability to log into machines."
"The immediate mitigation of potential threats and instant alerts are valuable."
"CrowdStrike utilizes signatureless technology, eliminating the need for regular signature updates on endpoint systems."
"The log monitor is the most valuable feature."
"The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it."
"Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management."
"The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats."
"From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent."
"We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements."
"I see Sysdig as the most comprehensive solution in comparison to its competitors."
"The most valuable feature is the level of support that we get. Our solutions or customer success representative is very valuable. I see them as an extension of our security team."
 

Cons

"When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again."
"There should be more documentation about the product."
"Customized queries should be made easier to improve PingSafe."
"The integration with Oracle has room for improvement."
"I would like PingSafe to add real-time detection of vulnerabilities and cloud misconfigurations."
"We don't get any notifications from PingSafe when the clusters are down."
"There's room for improvement in the graphic explorer."
"We can customize security policies but lack auditing capabilities."
"The UI part needs to be improved."
"The CrowdStrike dashboard currently lacks a username field."
"It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory."
"Different file options should be available, and clients should be able to select from the options."
"The only suggestion for improvement would be the pricing."
"The CrowdStrike partner portal documentation could be improved to provide proper instructions for integrating their products."
"One area for improvement in Falcon Cloud Security is the support portal."
"The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it."
"Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details."
"There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary."
"Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now."
"Reporting can definitely be better. Live dashboards should be configurable for a longer period of time rather than 30 days. Being able to go back in time to compare six months ago to today would be valuable."
"The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard."
"They should make it specific with a couple of features only."
"Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes."
"The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca."
 

Pricing and Cost Advice

"It was reasonable pricing for me."
"The cost for PingSafe is average when compared to other CSPM tools."
"I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
"The features included in PingSafe justify its price point."
"It is cheap."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe is cost-effective for the amount of infrastructure we have. It's reasonable for what they offer compared to our previous solution. It's at least 25 percent to 30 percent less."
"PingSafe's pricing is good because it provides us with a solution."
"Its price is moderate."
"CrowdStrike Falcon Cloud Security is pricy."
"The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
"CrowdStrike Falcon is very expensive."
"Sysdig is competitive. The quality matches the pricing. Obviously, everyone wants things to be cheaper, but if you're realistic, you acknowledge that quality service comes with a price. Sysdig is the gold standard for Kubernetes, and I wouldn't choose anything else. We live in Kubernetes. Everything is containerized, so that means a lot to us, and we're willing to make an investment."
"It is quite costly compared to other tools."
"The solution's pricing depends on the agents...In short, the price depends on the environment of its user."
"I am always going to say that it could be a little bit cheaper. I do feel that it is a little bit on the expensive side."
"In comparison to other cloud solutions, it's reasonably priced. However, when compared to in-house built open-source projects, it might be considered somewhat costly. The cost depends on whether someone sees the support provided by Sysdig as an advantage or if it's deemed unnecessary. Personally, I find the support to be excellent and consider it a good value."
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
11%
Insurance Company
4%
Computer Software Company
16%
Financial Services Firm
16%
Manufacturing Company
9%
Healthcare Company
5%
Financial Services Firm
19%
Computer Software Company
17%
Manufacturing Company
9%
Comms Service Provider
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the...
What needs improvement with CrowdStrike Falcon Cloud Security?
The threat intelligence and user behavioral analysis could be more comprehensive.
What do you like most about Sysdig Secure?
The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying t...
What needs improvement with Sysdig Secure?
Sysdig's biggest weakness is dashboarding and reporting. You already have access to the data and can get everything y...
What is your primary use case for Sysdig Secure?
We use Sysdig for cloud and Kubernetes posture management, including Kubernetes workload security, image vulnerabilit...
 

Also Known As

PingSafe
No data available
No data available
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
SAP Concur, Goldman Sachs, Worldpay, Experian, BigCommerce, Arkose Labs, Calendly, Noteable, Bloomreach. More here: https://sysdig.com/customers/
Find out what your peers are saying about CrowdStrike Falcon Cloud Security vs. Sysdig Secure and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.