Try our new research platform with insights from 80,000+ expert users

Cortex Xpanse vs CrowdStrike Falcon comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Cortex Xpanse
Ranking in Attack Surface Management (ASM)
8th
Average Rating
8.8
Reviews Sentiment
7.6
Number of Reviews
4
Ranking in other categories
No ranking in other categories
CrowdStrike Falcon
Ranking in Attack Surface Management (ASM)
1st
Average Rating
8.6
Reviews Sentiment
7.4
Number of Reviews
125
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (3rd), Identity Management (IM) (6th), Threat Intelligence Platforms (2nd), Endpoint Detection and Response (EDR) (1st), Active Directory Management (2nd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd), AI-Powered Cybersecurity Platforms (1st)
 

Mindshare comparison

As of February 2025, in the Attack Surface Management (ASM) category, the mindshare of Cortex Xpanse is 4.3%, up from 4.3% compared to the previous year. The mindshare of CrowdStrike Falcon is 21.6%, down from 30.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Attack Surface Management (ASM)
 

Featured Reviews

Ali Mohamed - PeerSpot reviewer
Proactively manages security and identifies vulnerabilities with good alerts
We use Cortex Xpanse as a security control for attack surface management in our organization When there is an alert from Cortex Xpanse regarding a certificate or surface, it prompts us to take immediate action. It checks vulnerabilities periodically, ensuring they are addressed, which helps in…
Chintan-Vyas - PeerSpot reviewer
Easy to set up with good behavior-based analysis but needs a single-click recovery option
Most organizations are currently looking for a scheduled scan to meet their compliance needs. Other players like Symantec and Trend Micro, FireEye, et cetera, are still providing the signature-based regular scheduled scans also, which is not available in CrowdStrike. That is one parameter that we feel should be there in CrowdStrike. CrowdStrike is only working on the dynamic or the files under execution. CrowdStrike is not scanning the static files. The product could be more accurate in terms of performance. We'd like to have a single-click recovery option. With some machines getting corrupted by malware, we need an easy way to start with a blank slate if things happen. That one feature should be there in the EDR.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable aspect is its ability to catch trojans and malware."
"The most valuable features of the solution are its firewall and antivirus."
"When there is an alert from Cortex Xpanse regarding a certificate or surface, it prompts us to take immediate action."
"The most valuable aspect is its ability to catch trojans and malware."
"Cortex Xpanse has an easy-to-use user interface."
"As an attack surface manager, I highly recommend Cortex Xpanse, especially if there are many services exposed publicly on the internet."
"As long as the machine is connected to the Internet, and CrowdStrike is running, then it will be on and we will have visibility; no VPNing in or making some type of network connection. CrowdStrike always there and running in the background; for us, that is big. We wanted something that could give us data as long as the machines connected to the Internet and be almost invisible to the employees."
"The solution can scale easily."
"This solution consistently releases improvements. They have communicated their next two years of development which is powerful and covers all of our needs."
"Regarding features, I appreciate its integration capabilities with identity providers...Stability-wise, I rate the solution a ten out of ten."
"Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches."
"The initial setup is a very fast process."
"The most valuable features of CrowdStrike Falcon include Falcon Fusion workflows and endpoint detection capabilities."
"We haven't had any infections or down time."
 

Cons

"Cortex Xpanse needs to add dark-web scanning."
"Cortex Xpanse should offer better customization and configuration options on its dashboard."
"Some improvements are needed in the user interface."
"Cortex Xpanse should offer better customization and configuration options on its dashboard."
"There is an issue with the old versions of Cortex, and so when we have an older one with Windows or any OS, we have a problem with its connectivity with the cloud."
"Some improvements are needed in the user interface. It may require more enhancements."
"The solution should have included remote wipe capability out of the box."
"The technical support could improve because I am in India and the support I receive is from the UK or Australia. It is difficult to manage the time difference. The service could be faster. However, when we do have the support they are knowledgeable."
"CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization."
"CrowdStrike should add support for ransomware protection."
"Threat prevention should be their first priority, and false positive reductions are needed."
"They should provide us with good visibility for everything."
"I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike."
"The malware analysis could be improved, as that's what we use the solution for the most and that change would make it a better EDR tool."
 

Pricing and Cost Advice

"Cortex Xpanse is cheaper than other solutions."
"The tool's cost is too high."
"The solution isn't very costly; it's affordable."
"We are at about $60,000 per year."
"This solution offers annual subscriptions. The pricing for this solution could be reduced."
"The price is high in comparison to similar brands."
"I would like them to further reduce the price, because it is quite pricey at the moment."
"Our licensing fees were between $50,000 and $60,000 per year, which was pretty expensive for a small business."
"The pricing is definitely high but you get what you pay for, and it's not so high that it prices itself out of the market."
"Pricing and licensing seem to be in line with what they offer. We are a smaller organization, so pricing is important. Obviously, we would make a business case if it is something we really needed or felt that we needed. So, the pricing is in line with what we are getting from a product standpoint."
report
Use our free recommendation engine to learn which Attack Surface Management (ASM) solutions are best for your needs.
838,713 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
13%
Manufacturing Company
12%
Government
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Cortex Xpanse?
Cortex Xpanse has an easy-to-use user interface.
What is your experience regarding pricing and costs for Cortex Xpanse?
Pricing for Cortex Xpanse should be commensurate with the benefits it offers. It's an investment in maintaining security.
What needs improvement with Cortex Xpanse?
Cortex Xpanse should offer better customization and configuration options on its dashboard. Additionally, considering the pricing element, it could be more cost-effective given the benefits.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
 

Also Known As

No data available
CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
 

Overview

Find out what your peers are saying about Cortex Xpanse vs. CrowdStrike Falcon and other solutions. Updated: January 2025.
838,713 professionals have used our research since 2012.