CrowdStrike Falcon Cloud Security vs Orca Security comparison

Cancel
You must select at least 2 products to compare!
SentinelOne Logo
1,456 views|484 comparisons
98% willing to recommend
CrowdStrike Logo
2,705 views|1,934 comparisons
100% willing to recommend
Orca Security Logo
8,643 views|5,572 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between CrowdStrike Falcon Cloud Security and Orca Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: CrowdStrike Falcon Cloud Security was lauded for its strong adherence to security best practices. It particularly excels in endpoint protection and its ability to leverage machine learning and AI. Orca Security provides comprehensive cloud insights with its patented SideScanning feature. Users like how it prioritizes vulnerabilities and risks. CrowdStrike Falcon Cloud Security could improve its Kubernetes and GCP support. Orca Security could improve intrusion detection and data center compatibility. Reviewers also want to improve integration with non-standard ticketing systems.

  • Service and Support: CrowdStrike Falcon Cloud Security users are generally content with the support team's assistance and promptness. Orca Security's customer service has been commended for being prompt, skilled, and attentive to customers' needs.

  • Ease of Deployment: The setup for CrowdStrike Falcon Cloud Security was deemed easy, but some users struggled with the Kubernetes implementation. Orca Security offers a quick and uncomplicated initial setup, requiring just a few minutes and no ongoing maintenance.

  • Pricing: Users consider the pricing of CrowdStrike Falcon Cloud Security to be fair, but it may be pricier than on-premises alternatives. Some have suggested that Orca Security's price could be lower, but others say the cost is justified because of the visibility and security it offers.

  • ROI: Users have provided limited feedback about the return on investment for CrowdStrike Falcon Cloud Security. Orca Security is a holistic security solution that results in significant cost savings. It offers immediate results and does not require much training.

Conclusion: Users praise its simple setup process, extensive visibility, comprehensive features, user-friendliness, and valuable insights. Orca Security excels in container security and offers a secure cloud-based solution. Users appreciate its ability to protect data and its positive impact on time and cost savings, allowing businesses to operate securely in the cloud and achieve their objectives.
To learn more, read our detailed CrowdStrike Falcon Cloud Security vs. Orca Security Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's positively affected the communication between cloud security, application developers, and AppSec teams.""I like CSPM the most. It captures a lot of alerts within a short period of time. When an alert gets triggered on the cloud, it throws an alert within half an hour, which is very reasonable. It is a plus point for us.""When creating cloud infrastructure, Cloud Native Security evaluates the cloud security parameters and how they will impact the organization's risk. It lets us know whether our security parameter conforms to international industry standards. It alerts us about anything that increases our risk, so we can address those vulnerabilities and prevent attacks.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""Cloud Native Security offers attack path analysis.""The most valuable feature of PingSafe is its integration with most of our technology stack, specifically all of our cloud platforms and ticketing software.""PingSafe offers an intuitive user interface that lets us navigate quickly and easily.""The agentless vulnerability scanning is great."

More SentinelOne Singularity Cloud Security Pros →

"There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product.""The immediate mitigation of potential threats and instant alerts are valuable.""The initial setup is easy .""It is fully cloud-based, so we don't need to invest in third-party agents repeatedly.""The most valuable feature of CrowdStrike Falcon Cloud Security is its lightweight sensor, taking minimal space and not impacting server performance.""Cloud security posture management (CSPM) is most valuable.""The most significant benefit is how quickly malware and other malicious attacks are detected.""The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability."

More CrowdStrike Falcon Cloud Security Pros →

"Orca's dashboard is excellent. My team needs to be able to focus on specific areas for improvement in our cloud environment. And most recently, we've started to get good use out of sonar, the search capabilities, and the alert creation.""The initial setup is very easy.""Another valuable feature with Orca, something that's not talked about enough, is its ability to rank your gaps and your tasks... You can get visibility with agents and there are a lot of ways to do that. But the ranking and the context across the entire environment, that is what is unique about Orca.""The most valuable feature of Orca Security is the automated scanning tool, user-friendliness, and ease of use.""The visibility Orca provides into my environment is at the highest level... When I dropped them into the environment, from the very get-go I had more insight into the risks in my environment than I had had during the entire two and a half years I had been here.""Orca's SideScanning is the biggest feature. It's the 'wow' factor... With Orca's SideScanning, they just need permissions for your account and that makes it so simple.""The vulnerability management does not require network scanning or agent technology, so I don't need to modify any of my products in order to do vulnerability assessments.""There are so many valuable features that I could list, but one that I appreciate is the PCI DSS compliance report."

More Orca Security Pros →

Cons
"We can customize security policies but lack auditing capabilities.""If I had to pick a complaint, it would be the way the hosts are listed in the tool. You have different columns separated by endpoint name, Cloud Account, and Cloud Instances ID. I wish there was something where we could change the endpoint name and not use just the IP address. We would like to have custom names or our own names for the instances. If I had a complaint, that would be it, but so far, it meets all the needs that we have.""They could generally give us better comprehensive rules.""It would be really helpful if the solution improves its agent deployment process.""The could improve their mean time to detect.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""The Kubernetes scanning on the Oracle Cloud needs to be improved. It's on the roadmap. AWS has this capability, but it's unavailable for Oracle Cloud.""When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report."

More SentinelOne Singularity Cloud Security Cons →

"It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console.""The CrowdStrike dashboard currently lacks a username field.""The only suggestion for improvement would be the pricing.""The threat intelligence and user behavioral analysis could be more comprehensive.""The UI part needs to be improved.""The only challenge lies in token verification.""One area for improvement in Falcon Cloud Security is the support portal.""There should be cloud storage scanning. We would like to have cloud storage vulnerability and threat management on any cloud storage."

More CrowdStrike Falcon Cloud Security Cons →

"They can expand a little bit in anti-malware detection. While we have pretty good confidence that it's going to detect some of the static malware, some of the detections are heuristics. There could be a growth in the library from where they're pulling their information, but we don't get a lot of those alerts based on the design of our products. In general, that might be an area that needs to be filled since they offer it as a service within it.""We are PCI DSS compliant, so we need to scan our environment externally with tools vetted by the PCI DSS organization. Orca doesn't scan the environment externally. It only scans what's currently in the cloud.""I think Orca could give me more alerts. It could give me a dashboard with all the specific types of alerts I want to see for the day. It should just be one click.""I would like to see an option to do security checks on a code level. This is possible because they have access to all of the code running in the cloud provider, and combining their site-scanning solution with that would be a nice add-on.""The main drawback in an agentless approach is that if the solution detects a virus or malware in the environment, we need to manually remove it. But from my experience with other production environments, it's not straightforward to install agents in the hope they will automatically remediate viruses, even from production environments... Ultimately, the ability to auto-remediate is something that I would like to see.""As with all software, the user interface can always be made simpler to use. It would be helpful for people with very little knowledge, like somebody sitting behind the SOC, to allow them to be able to drill down into things a little bit easier than it is currently.""I would like to see better customization options for security frameworks and better integration with reporting tools like Power BI or Grafana dashboards.""There were a couple of times when Orca was down when I was trying to access it. I work strange hours because all of my team is in the UK right now. It was 2 a.m. on a Saturday and I was trying to log in but it wasn't working. But relative to my other security tools, Orca is definitely the most stable that I've seen."

More Orca Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
  • "I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
  • "CrowdStrike Falcon Cloud Security is pricy."
  • "The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
  • "Its price is moderate."
  • More CrowdStrike Falcon Cloud Security Pricing and Cost Advice →

  • "The most expensive solution is Palo Alto. They claim to be very robust. The next most expensive is Wiz, followed by Orca and all the rest."
  • "It is the cost of the visibility that you get. When you really sit down and think about what do you need to do to secure an environment with a low impact on the business, and you take a look out into the world, I think this tool is well justified around cost."
  • "While it's competitive with Palo Alto Prisma, I think Orca's list price is very high. I would advise Orca to lower it because, at that price, I might consider alternatives like Wiz, which also offers agentless services."
  • "The pricing depends on how many assets you have running in your cloud and how many environments you have. If you have a dev environment, test environment, and a production environment then it's really important that you have coverage for all of them."
  • "Overall, the pricing is reasonable and the discounts have been acceptable."
  • "I think their pricing model is aligned with market demand. Of course, Orca could probably better align their pricing model with the needs of smaller businesses as well as some larger-scale enterprises with millions of assets. But in all fairness, I think the Orca sales team has been accommodating and ensured that we're happy with the pricing."
  • "Orca is very competitive when compared to the alternatives and is not the most expensive in the market, that's for sure."
  • "We have a total of 25 licenses for this solution. The solution is on a pay-and-you-use model."
  • More Orca Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Security Posture Management (CSPM) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:It's easy to gather insights and conduct analysis about existing threats.
    Top Answer:You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the… more »
    Top Answer:The threat intelligence and user behavioral analysis could be more comprehensive.
    Top Answer:It's for protection. It's an agentless tool. We don't need to install anything at a customer's premises. We can just… more »
    Top Answer:The company is managed by industry veterans. It's a cloud-based product. They handle misconfigurations and analyse your… more »
    Top Answer:We use the solution to show misconfiguration. Often, users lack knowledge about their assets' fingerprints and their… more »
    Comparisons
    Also Known As
    PingSafe
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.

    CrowdStrike Falcon Cloud Security is designed to be a shield for the cloud infrastructure. One of its key strengths is its ability to monitor cloud workloads for potential breaches and attacks. It doesn't matter if you're running virtual machines, containers, or a combination of both across different cloud providers – Falcon Cloud Security offers visibility and protection. Additionally, it works tirelessly to pinpoint misconfigurations or vulnerabilities in your cloud setup, proactively stopping issues before they become full-blown security incidents. Compliance becomes easier too, as it can check if your deployments meet the requirements of various industry standards and regulations.

    If you heavily utilize containers and Kubernetes, Falcon Cloud Security has you covered. It delves deep into container images and running containers to spot weaknesses and potential threats, helping you secure your containerized applications from the moment they're developed to when they're up and running. Finally, it tackles the often messy world of permissions in the cloud. Falcon Cloud Security analyzes identities and their attached permissions, ensuring that the principle of least privilege is followed and sensitive data isn't exposed due to overly broad access rights.

    In essence, CrowdStrike Falcon Cloud Security aims to simplify the complexities of cloud security by consolidating tools, providing a centralized view of your risks and threats, and delivering advanced protection that blends seamlessly with your development processes.

    Based on the interviews we conducted with CrowdStrike Falcon Cloud Security users, overall, the sentiment is positive. Users praise the solution's efficacy in detecting and preventing threats, its ease of use, scalability, stability, and integration with existing systems. There were also mentions of areas for improvement, such as the pricing, the user interface, and customer support.

    Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of risks across AWS, Azure, Google Cloud and Kubernetes.

    At Orca Security, we’re on a mission to make it fast, easy, and cost effective for organizations to address critical cloud security issues so they can operate in the cloud with confidence.

      Key Platform Features: 

      • Agentless: Complete, centralized coverage of the entire cloud estate, without the need for installing and configuring agents or layering together multiple siloed tools. Full visibility of cloud misconfigurations, vulnerabilities, workload protection, malware scanning, image scanning, file integrity monitoring and more.

      • Asset Inventory: Get a complete inventory of all your public cloud assets, including detailed information on installed OSes, software, and applications, as well as data and network assets such as storage buckets, Virtual Private Clouds (VPCs), and Security Groups.

      • Attack Path Analysis: Visualize attack vectors to critical assets or crown jewels. See which assets are susceptible to lateral movement, assume roles, privilege escalation, and more.

      • Risk Prioritization: Prioritize the 1% of risks that matter the most, based on impact scores. Secure the vulnerabilities and misconfigured targets (critical assets) and eliminate the potential risks residing on the attack paths to those targets.

      • Cloud Threat Detection: Monitor for malicious activity within your entire cloud estate. Be aware of detected threats, user behavior anomalies and more.

      • Breach Forensics: Log every change and all activity into a central repository for investigation procedures to confirm or deny entry and compromises within the cloud estate.

      • Cloud To Dev (Shift Left): Orca’s built-in shift left capabilities enables DevOps to focus more security attention earlier in the CI/CD pipelines. Security teams are able to trace a production risk (misconfiguration or vulnerability) directly to the original source code repository from which it came, even down to the exact line of code that is at the root of the identified risk. 

      • Compliance: Choose from over 60 preconfigured compliance frameworks, cloud security best practices, CIS Benchmarks, or design and build your own compliance framework for fast and continuous reporting.

      • Security Score: The Orca Security Score is found on Orca’s Risk Dashboard and is updated daily. The overall score is calculated based on performance in the following five categories - Suspicious Activity, IAM, Data at Risk, Vulnerable Assets, and Responsiveness. Since the scores are percentage based and not raw numbers, you can objectively make comparisons to other organizations within your industry or business units of different sizes. In addition to reporting to senior management, the Orca Security Score can help with internal self-monitoring, as a way of measuring risk mitigation efforts, to know where to focus efforts, and track progress.

      Orca Security Benefits

      • Consolidate technologies to reduce costs and complexity:

      The more I can get out of this one solution, the better. I see Orca as the tool where we get all cloud-related security data.” - Joshua Scott, Head of Security and IT | Postman

      • Avoid costly breaches:

      "I look at proactive asset discovery, configuration management, and vulnerability management as being able to find a vulnerability before the bad guys do and being able to deal with it before something exploits it. This is what Orca does for us." - Doug Graham, CSO & CPO | Lionbridge

      • Increase team productivity and efficiency by focusing on high-value activities and solving the 1% of risks that matter most:

      "Orca is unique in that it locates vulnerabilities with precision and delivers tangible, actionable results – without having to sift through all the noise." - Aaron Brown, Senior Cloud Security Engineer | Sisense

      • Quick Time-to-Value with Immediate ROI:

      "Orca told us we could have some visibility within 5 or 10 minutes, and I thought, ‘There’s no way.’ Well, I was wrong. They really did it." - Thomas Hill, CISO | Live Oak Bank

      • Reduce MTTR and remove operational friction:

      We can’t ask developers things like ‘Did you think about security? When you start a new VM on AWS, can you please let me know so I’m able to scan it? Can you please deploy an agent on that machine for me?’ We need a better way to work. Orca provides that better way by eliminating organizational friction.” - Erwin Geirnaert, Cloud Security Architect | NG Data

        Sample Customers
        Information Not Available
        Information Not Available
        BeyondTrust, Postman, Digital Turbine, Solarisbank, Lemonade, C6 Bank, Docebo, Vercel, and Vivino
        Top Industries
        REVIEWERS
        Computer Software Company27%
        Construction Company13%
        Financial Services Firm10%
        Media Company8%
        VISITORS READING REVIEWS
        Computer Software Company21%
        Financial Services Firm15%
        Manufacturing Company10%
        Insurance Company4%
        REVIEWERS
        Computer Software Company25%
        Outsourcing Company13%
        Recruiting/Hr Firm13%
        Energy/Utilities Company13%
        VISITORS READING REVIEWS
        Computer Software Company16%
        Financial Services Firm16%
        Manufacturing Company9%
        Healthcare Company5%
        REVIEWERS
        Financial Services Firm20%
        Computer Software Company20%
        Media Company20%
        Insurance Company10%
        VISITORS READING REVIEWS
        Computer Software Company17%
        Financial Services Firm13%
        Manufacturing Company8%
        University6%
        Company Size
        REVIEWERS
        Small Business39%
        Midsize Enterprise20%
        Large Enterprise41%
        VISITORS READING REVIEWS
        Small Business26%
        Midsize Enterprise13%
        Large Enterprise61%
        REVIEWERS
        Small Business38%
        Midsize Enterprise19%
        Large Enterprise44%
        VISITORS READING REVIEWS
        Small Business22%
        Midsize Enterprise14%
        Large Enterprise64%
        REVIEWERS
        Small Business53%
        Midsize Enterprise33%
        Large Enterprise13%
        VISITORS READING REVIEWS
        Small Business24%
        Midsize Enterprise14%
        Large Enterprise62%
        Buyer's Guide
        CrowdStrike Falcon Cloud Security vs. Orca Security
        May 2024
        Find out what your peers are saying about CrowdStrike Falcon Cloud Security vs. Orca Security and other solutions. Updated: May 2024.
        772,679 professionals have used our research since 2012.

        CrowdStrike Falcon Cloud Security is ranked 8th in Cloud Security Posture Management (CSPM) with 13 reviews while Orca Security is ranked 9th in Cloud Security Posture Management (CSPM) with 15 reviews. CrowdStrike Falcon Cloud Security is rated 8.8, while Orca Security is rated 9.4. The top reviewer of CrowdStrike Falcon Cloud Security writes "Enhances the overall safety of our company's environment from cyber threats". On the other hand, the top reviewer of Orca Security writes "Allows agentless data collection directly from the cloud". CrowdStrike Falcon Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Wiz, Qualys VMDR and Azure Kubernetes Service (AKS), whereas Orca Security is most compared with Wiz, Prisma Cloud by Palo Alto Networks, Microsoft Defender for Cloud, Tenable Vulnerability Management and XM Cyber. See our CrowdStrike Falcon Cloud Security vs. Orca Security report.

        See our list of best Cloud Security Posture Management (CSPM) vendors, best Container Security vendors, and best Cloud Workload Protection Platforms (CWPP) vendors.

        We monitor all Cloud Security Posture Management (CSPM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.