Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon Cloud Security vs Zscaler Zero Trust Exchange Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 7, 2024
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Cloud Security Posture Management (CSPM)
4th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
4th
Average Rating
8.6
Number of Reviews
88
Ranking in other categories
Vulnerability Management (6th), Cloud and Data Center Security (5th), Container Security (3rd), Cloud Workload Protection Platforms (CWPP) (5th), Compliance Management (3rd)
CrowdStrike Falcon Cloud Se...
Ranking in Cloud Security Posture Management (CSPM)
8th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
7th
Average Rating
8.0
Reviews Sentiment
7.9
Number of Reviews
23
Ranking in other categories
Application Security Tools (14th), Container Security (9th), Cloud Workload Protection Platforms (CWPP) (8th), Cloud Infrastructure Entitlement Management (CIEM) (2nd), Application Security Posture Management (ASPM) (3rd)
Zscaler Zero Trust Exchange...
Ranking in Cloud Security Posture Management (CSPM)
10th
Ranking in Cloud-Native Application Protection Platforms (CNAPP)
8th
Average Rating
8.4
Reviews Sentiment
7.2
Number of Reviews
62
Ranking in other categories
Data Loss Prevention (DLP) (4th), Cloud Access Security Brokers (CASB) (4th), Application Control (3rd), ZTNA as a Service (1st), Secure Access Service Edge (SASE) (2nd), Remote Browser Isolation (RBI) (1st)
 

Featured Reviews

Andrew W - PeerSpot reviewer
Aug 29, 2024
Tells us about vulnerabilities as well as their impact and helps to focus on real issues
Looking at all the different pieces, it has got everything we need. Some of the pieces we do not even use. For example, we do not have Kubernetes Security. We are not running any K8 clusters, so it is good for us. Overall, we find the solution to be fantastic. There can be additional education components. This may not be truly fair to them because of what the product is going for, but it would be great to see additional education for compliance. It is not a criticism of the tool per se, but anything to help non-development resources understand some of the complexities of the cloud is always appreciated. Any additional educational resources are always helpful for security teams, especially those without a development background.
Jasmin Surani - PeerSpot reviewer
Jan 3, 2024
Enhances the overall safety of our company's environment from cyber threats
I use CrowdStrike Falcon Cloud Security primarily for endpoint protection, including detection and response. It acts like a modern antivirus, automatically detecting and responding to threats based on defined policies. Additionally, it offers a vulnerability management module, highlighting machine…
Vikram Srirama. - PeerSpot reviewer
Oct 4, 2023
A VPN alternative that delivers a zero trust model
The primary use cases for the Zscaler include secure channel access for applications, private file service access, and remote connectivity to the active directory. These are the top three essential functionalities provided by Zscaler Previously, we utilized HubSpot, which required connecting to…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Singularity Cloud Native Security provides us with a platform to scan instances when they are getting created, and the dashboard helps us to identify the critical issues."
"The tool identifies issues quickly."
"Singularity Cloud Workload Security provides us with better security detection and more visibility. It is another resource that we can use to detect vulnerabilities in our company's systems. For example, it can help us detect new file processes that we are not familiar with, which could be used by attackers to exploit our systems. Singularity Cloud Workload Security can also help us diagnose and analyze data to determine whether it is malicious or not. Singularity Cloud Workload Security is like another pair of eyes that can help us protect our systems from cyberattacks."
"PingSafe offers three key features: vulnerability management notifications, cloud configuration assistance, and security scanning."
"PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on."
"It is advantageous in terms of time-saving and cost reduction."
"It's easy to gather insights and conduct analysis about existing threats."
"The threat intelligence is the most vital feature"
"CrowdStrike utilizes signatureless technology, eliminating the need for regular signature updates on endpoint systems."
"The solution has login features like multi factor authentication."
"We like the solution's management and monitoring tools for our network. We use it to monitor our network between workstations and outside our organization. The AI provides useful visualizations of our network on a dashboard."
"The product's initial setup phase is easy."
"Cloud security is one valuable feature. Spotlight is the other one. There is also vulnerability management and a couple of more features."
"The alerts are clearer, and the capabilities are much better than the others."
"The scalability is pretty good."
"The most valuable feature is its seamless integration capabilities, streamlining the process by eliminating the need for extensive installations."
"We don't need to connect anymore. It is automatically connected when you log on in Windows."
"Zscaler Cloud DLP provides you with basic DLP features that you get out of the box such as keywords, regular expressions, and data identifiers, for example, your social security numbers, and credit card numbers, with everything built into the product, so you can directly use those features within the policies. You don't need to create it from scratch, and to me, this is the biggest benefit of Zscaler Cloud DLP. You have a lot of templates to choose from in the solution, rather than having to create templates from scratch or reinvent templates."
"The most valuable features of Zscaler SASE include web filtering, application control, and the private access configuration."
"The product’s most valuable features are data discovery, activity control, and zero trust exchange."
"I find all Zscaler Private Access features valuable because each replaces flawed technologies, such as EPAs being replacements for VPN and PR as a replacement for PAM, so I can't mention only one valuable feature. Overall, Zscaler Private Access is a good solution."
"It is straightforward to set up."
 

Cons

"PingSafe can be improved by developing a comprehensive set of features that allow for automated workflows."
"There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature."
"After closing an alert in Cloud Native Security, it still shows as unresolved."
"I export CSV. I cannot export graphs. Restricting it to the CSV format has its own disadvantages. These are all machine IP addresses and information. I cannot change it to the JSON format. The export functionality can be improved."
"The cost has the potential for improvement."
"I would like PingSafe to add real-time detection of vulnerabilities and cloud misconfigurations."
"Cloud Native Security's reporting could be better. We are unable to see which images are impacted. Several thousand images have been deployed, so if we can see some application-specific information in the dashboard, we can directly send that report to the team that owns the application. We'd also like the option to download the report from the portal instead of waiting for the report to be sent to our email."
"The application module focuses on the different codes and libraries that can be run on the machines. It is very important for Singularity EDR to detect what type of codes and what type of libraries can run in the machine. If they can implement a white list or a black list of codes or libraries that can be used in the machine, it would be very helpful. They can focus more on the application module."
"The tool could give us more templates so that people who are not updated with the platform can easily get acquainted with how to secure and utilize the product more."
"CrowdStrike Falcon Cloud Security is expensive."
"The only challenge lies in token verification."
"There were some integration issues with this product."
"The CrowdStrike dashboard currently lacks a username field."
"The threat intelligence and user behavioral analysis could be more comprehensive."
"I would not say the tool's integration capabilities were straightforward because the complexity depends on the volume of the data."
"The only suggestion for improvement would be the pricing."
"The stability could be improved."
"They should work on a replica account. There could be alerts and replica files sent to the DLP team during data collection."
"The menu for the ZIA portal could be organized a little bit differently. The most-used modules should be at the top of the menus, not somewhere near the bottom, some of them are not organized well in my opinion."
"We often face performance and latency issues with Zscaler SASE."
"Having a Zscaler-specific device could streamline this process and provide a more consistent user experience across diverse branches."
"Zscaler Private Access could improve by improving external access. If external parties want to access locally to my company's services, we need to onboard them into our domain, otherwise, it doesn't work. Additionally, if their company also has Zscaler Private Access, then it doesn't work. They need to log in with our domain ID, not their company ID."
"Zscaler Private Access needs to improve its collaboration with applications without compromising security."
"Zscaler CASB should include integrations with other SaaS applications."
 

Pricing and Cost Advice

"It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
"The tool is cost-effective."
"Pricing is based on modules, which was ideal for us."
"I am personally not taking care of the pricing part, but when we moved from CrowdStrike to PingSafe, there were some savings. The price of CrowdStrike was quite high. Compared to that, the price of PingSafe was low. PingSafe is charging based on the subscription model. If I want to add an AWS subscription, I need to pay more. It should not be based on subscription. It should be based on the number of servers that I am scanning."
"PingSafe is fairly priced."
"PingSafe is less expensive than other options."
"PingSafe's pricing is good because it provides us with a solution."
"PingSafe's primary advantage is its ability to consolidate multiple tools into a single user interface, but, beyond this convenience, it may not offer significant additional benefits to justify its price."
"Its price is moderate."
"It's an expensive package but does what it says it will do."
"The price is not too high, it is okay."
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"It's an expensive product"
"The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
"CrowdStrike Falcon Cloud Security is very expensive for us. Last month, we had a big issue that took much time and money to resolve. It slowed down our business and required our management team to get involved. We had a problem similar to the "Blue Screen of Death" issue many US companies faced. This incident used up many of our IT resources in just a few months. That's why we're looking for a replacement tool now."
"CrowdStrike Falcon Cloud Security is pricy."
"Pricing for Zscaler Private Access is moderate. It's acceptable, though I can't give you the exact price currently. It's not too expensive, and on a scale of one to five, I would rate it a four out of five in terms of pricing."
"Zscaler SASE software is quite expensive compared to other solutions"
"There is definitely an ROI."
"Zscaler DLP solution is expensive, with a fixed pricing structure that is billed annually and monthly. There are no additional costs for licenses."
"The product is a bit expensive."
"My company is a Zscaler Private Access partner, so the customers pay for the license fees."
"Zscaler CASB is an expensive solution."
"Zscaler Private Access is extremely expensive."
report
Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
812,651 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Financial Services Firm
16%
Manufacturing Company
10%
Insurance Company
5%
Computer Software Company
16%
Financial Services Firm
15%
Manufacturing Company
9%
Insurance Company
6%
Computer Software Company
17%
Financial Services Firm
13%
Manufacturing Company
10%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What is your experience regarding pricing and costs for PingSafe?
I am personally not taking care of the pricing part, but when we moved from CrowdStrike to Singularity Cloud Native S...
What needs improvement with PingSafe?
They can provide some kind of alert when a new type of risk is there. There can be a specific type of alert showing t...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
It's an expensive product. The solution costs around $60 for a single user on a yearly basis. I would rate the pricin...
What needs improvement with CrowdStrike Falcon Cloud Security?
I am not part of the current monitoring team, so I do not know how they feel about the tool. I am sharing information...
What is the better solution - Prisma Access or Zscaler Private Access?
We looked into Prisma Access before choosing Zscaler Private Access (ZPA). Palo Alto’s Prisma Access is a secure ac...
What do you like most about Zscaler SASE?
The most valuable features of Zscaler Private Access are reliability, scalability, and availability.
What is your experience regarding pricing and costs for Zscaler SASE?
Zscaler SASE is quite expensive compared to other solutions. The price is not fixed and it does not include all of th...
 

Also Known As

PingSafe
CrowdStrike Falcon ASPM
Zscaler SASE, Zscaler DLP, Zscaler CASB, Zscaler CSPM, Zscaler Browser Isolation, Zscaler Posture Control
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
Siemens, AutoNation, GE, NOV
Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Security Posture Management (CSPM). Updated: September 2024.
812,651 professionals have used our research since 2012.