Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon Cloud Security vs Uptycs comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
5th
Ranking in Cloud Workload Protection Platforms (CWPP)
5th
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
87
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Compliance Management (4th)
CrowdStrike Falcon Cloud Se...
Ranking in Container Security
9th
Ranking in Cloud Workload Protection Platforms (CWPP)
8th
Ranking in Cloud Security Posture Management (CSPM)
8th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
7th
Average Rating
8.2
Number of Reviews
20
Ranking in other categories
Application Security Tools (13th), Cloud Infrastructure Entitlement Management (CIEM) (4th), Application Security Posture Management (ASPM) (3rd)
Uptycs
Ranking in Container Security
29th
Ranking in Cloud Workload Protection Platforms (CWPP)
23rd
Ranking in Cloud Security Posture Management (CSPM)
26th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
20th
Average Rating
8.0
Number of Reviews
1
Ranking in other categories
Endpoint Protection Platform (EPP) (51st), Endpoint Detection and Response (EDR) (49th), Extended Detection and Response (XDR) (29th)
 

Mindshare comparison

As of September 2024, in the Cloud-Native Application Protection Platforms (CNAPP) category, the mindshare of SentinelOne Singularity Cloud Security is 1.8%, up from 0.8% compared to the previous year. The mindshare of CrowdStrike Falcon Cloud Security is 5.5%, up from 3.0% compared to the previous year. The mindshare of Uptycs is 0.5%, down from 0.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Cloud-Native Application Protection Platforms (CNAPP)
 

Featured Reviews

William Mailhot - PeerSpot reviewer
Sep 27, 2023
Is able to auto-scale and remediate, as well as save us time
My favorite feature is Storyline. It creates a neat graph that shows us how any threat played out, in real time. We can see all the information about what was modified or changed on our system, such as files that were modified, created, or deleted, and register keys that were created or edited. For a SOC analyst, this information is super useful. We can deep dive into all the information and see exactly what happened on each computer individually. The second feature is actually part of the SDR platform, and it provides native integrations with other security software vendors, such as Okta or Azure AD. This allows us to ingest all of our audit logs for security events and to take action on them. For example, we can set up an automation alert so that if a threat is detected on an endpoint, we can automatically take action on our Okta or AD environment, such as locking the account that was signed in or forcing a password reset.
Intekhab Ahmad. - PeerSpot reviewer
Jan 29, 2024
Automatic updates and user-friendly reporting features, ensuring robust protection against a wide range of cyber threats
Cloud-native threat intelligence is invaluable to me. The information provided is easily accessible through a dedicated tab, offering a wealth of valuable insights and recommendations. This includes various implementations and suggestions for enhancing security measures. Additionally, there's the option for sandboxing, which proves useful on occasion. Our security operations have greatly benefited from the real-time response capabilities. Upon verification, potentially harmful downloads are promptly blocked and removed automatically. We have several dialer configurations, including medium, moderated, high, and low, with automated settings deployed across most machines. For servers, I opt for a moderated configuration, considering the occasional lack of generated signatures when deploying new software. Our results clearly show the impact on our incident response time. Whenever an incident occurs, we receive comprehensive information promptly. Sometimes, we even receive emails providing updates and recommendations on how to address the situation effectively.
ST
Oct 27, 2023
Great features, good support, and lots of functionality
We are using the solution for configuration and file integrity management. It's a validation tool.  They have multiple great features.  It offers most of the functionalities we need.  The one thing missing is the IPS part, the blocking part.  We end up facing a lot of issues after upgrades. I've…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The user-friendliness is the most valuable feature."
"PingSafe offers comprehensive security posture management."
"Cloud Native Security's best feature is its ability to identify hard-coded secrets during pull request reviews."
"When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks."
"Atlas security graph is pretty cool. It maps out relationships between components on AWS, like load balancers and servers. This helps visualize potential attack paths and even suggests attack paths a malicious actor might take."
"We're monitoring several cloud accounts with Singularity. It is convenient to identify issues or security failures in any account. It's nice to have all the details we need to solve these issues."
"SentinelOne stands out with its responsiveness to feature requests for Singularity Cloud Security."
"The most valuable feature is the ability to gain deep visibility into the workloads inside containers."
"Falcon is a cloud-based technology, so its resource usage is light. You deploy the agents to your endpoints, but the processing is done on the cloud, so you're CPU utilization is only about 2 percent. Some others solutions use between 30 to 60 percent."
"Cloud security is one valuable feature. Spotlight is the other one. There is also vulnerability management and a couple of more features."
"The threat intelligence is the most vital feature"
"The RTR feature stands out as particularly valuable to me due to its capability to log into machines."
"Technical support is helpful."
"The scalability of the product has been great."
"The initial setup is easy ."
"We like the solution's management and monitoring tools for our network. We use it to monitor our network between workstations and outside our organization. The AI provides useful visualizations of our network on a dashboard."
"They have multiple great features."
 

Cons

"While PingSafe offers real-time response, there is room for improvement in alert accuracy."
"The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint."
"Maybe container runtime security could be improved."
"PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection."
"Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email."
"Some of the navigation and some aspects of the portal may be a little bit confusing."
"The application module focuses on the different codes and libraries that can be run on the machines. It is very important for Singularity EDR to detect what type of codes and what type of libraries can run in the machine. If they can implement a white list or a black list of codes or libraries that can be used in the machine, it would be very helpful. They can focus more on the application module."
"We've found a lot of false positives."
"The CrowdStrike partner portal documentation could be improved to provide proper instructions for integrating their products."
"The tool could give us more templates so that people who are not updated with the platform can easily get acquainted with how to secure and utilize the product more."
"The only challenge lies in token verification."
"The only suggestion for improvement would be the pricing."
"The file integrity monitoring feature should be enhanced and offered more control"
"The threat intelligence and user behavioral analysis could be more comprehensive."
"The tool is expensive."
"I would not say the tool's integration capabilities were straightforward because the complexity depends on the volume of the data."
"We end up facing a lot of issues after upgrades."
 

Pricing and Cost Advice

"It's a fair price for what you get. We are happy with the price as it stands."
"PingSafe is less expensive than other options."
"PingSafe's primary advantage is its ability to consolidate multiple tools into a single user interface, but, beyond this convenience, it may not offer significant additional benefits to justify its price."
"The tool is cost-effective."
"It is cheap."
"PingSafe is affordable."
"The tool is cost-effective."
"It was reasonable pricing for me."
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"Its price is moderate."
"It's an expensive product"
"CrowdStrike Falcon is very expensive."
"CrowdStrike Falcon Cloud Security is pricy."
"It's an expensive package but does what it says it will do."
"CrowdStrike Falcon Cloud Security is very expensive for us. Last month, we had a big issue that took much time and money to resolve. It slowed down our business and required our management team to get involved. We had a problem similar to the "Blue Screen of Death" issue many US companies faced. This incident used up many of our IT resources in just a few months. That's why we're looking for a replacement tool now."
"The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
Information not available
report
Use our free recommendation engine to learn which Cloud-Native Application Protection Platforms (CNAPP) solutions are best for your needs.
800,688 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
15%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
16%
Financial Services Firm
16%
Manufacturing Company
9%
Insurance Company
6%
Computer Software Company
36%
Financial Services Firm
14%
Non Profit
7%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
The price depends on the extension of the solution that you want to buy. If you want to buy just EDR, the price is le...
What needs improvement with PingSafe?
I request that SentinelOne investigate this false positive, as SentinelOne has a higher false positive rate than othe...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
It's an expensive product. The solution costs around $60 for a single user on a yearly basis. I would rate the pricin...
What needs improvement with CrowdStrike Falcon Cloud Security?
I am not part of the current monitoring team, so I do not know how they feel about the tool. I am sharing information...
What do you like most about Uptycs?
They have multiple great features.
What is your experience regarding pricing and costs for Uptycs?
The pricing is moderate compared to other products in the market. However, it is not the cheapest option. Depending o...
What needs improvement with Uptycs?
The one thing missing is the IPS part, the blocking part. We end up facing a lot of issues after upgrades.
 

Also Known As

PingSafe
CrowdStrike Falcon ASPM
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
Comcast, Crossbeam, Flexport, Greenlight Financial, Lookout Security, PayNearMe
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: August 2024.
800,688 professionals have used our research since 2012.