Cisco Secure Workload vs CrowdStrike Falcon Cloud Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Workload and CrowdStrike Falcon Cloud Security based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Workload vs. CrowdStrike Falcon Cloud Security Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"PingSafe's graph explorer is a valuable tool that lets us visualize all connected services.""I did a lot of research before signing up and doing the demo. They have a good reputation as far as catching threats early on.""The agentless vulnerability scanning is great.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""The management console is the most valuable feature.""Cloud Native Security is user-friendly. Everything in the Cloud Native Security tool is straightforward, including detections, integration, reporting, etc. They are constantly improving their UI by adding plugins and other features.""It's positively affected the communication between cloud security, application developers, and AppSec teams.""The real-time detection and response capabilities overall are great."

More SentinelOne Singularity Cloud Security Pros →

"The most valuable feature of the solution is that we don't have to do packet captures on the network.""The most valuable feature of this solution is security.""The most valuable feature is micro-segmentation, which is the most important with respect to visibility.""By using Tetration insight, we are able to get the latency on our level accounts and we can determine whatever the issue is with the application latency itself.""The product offers great visibility into the network so we can enforce security measures.""The product provides multiple-device integration.""Scalability is its most valuable feature.""Secure Workload's best feature is that it's an end-to-end offering from Cisco."

More Cisco Secure Workload Pros →

"Technical support is helpful.""The immediate mitigation of potential threats and instant alerts are valuable.""It is fully cloud-based, so we don't need to invest in third-party agents repeatedly.""Cloud security posture management (CSPM) is most valuable.""There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product.""It's easy to gather insights and conduct analysis about existing threats.""The most significant benefit is how quickly malware and other malicious attacks are detected.""The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability."

More CrowdStrike Falcon Cloud Security Pros →

Cons
"Some of the navigation and some aspects of the portal may be a little bit confusing.""When you find a vulnerability and resolve it, the same issue will not occur again. I want PingSafe to block the same vulnerability from appearing again. I want something like a playbook where the steps that we take to resolve an issue are repeated when that issue happens again.""We'd like to have better notifications. We'd like them to happen faster.""One of our use cases was setting up a firewall for our endpoints, specifically for our remote users... We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""The Automation tab is an add-on that doesn’t work properly. They provide a list of scripts that don’t work and I have asked support to assist but they won’t help. When running on various endpoints the script doesn’t work and if it does, it’s only a couple. There are a lot of useful scripts that would be beneficial to run forensics, event logs, and process lists running on the endpoint.""For vulnerabilities, they are showing CVE ID. The naming convention should be better so that it indicates the container where a vulnerability is present. Currently, they are only showing CVE ID, but the same CVE ID might be present in multiple containers. We would like to have the container name so that we can easily fix the issue.""When we get a new finding from PingSafe, I wish we could get an alert in the console, so we can work on it before we see it in the report. It would be very useful for the team that is actively working on the PingSafe platform, so we can close the issue the same day before it appears in the daily report."

More SentinelOne Singularity Cloud Security Cons →

"Secure Workload is a little complicated to use, and the dashboard isn't intuitive, so it takes a while to learn how to use it.""It has an uninviting interface.""I'd like to see better documentation for advanced features. The documentation is fairly basic. I would also like to see better integration with other applications.""The product must be integrated with the cloud.""They should scale down the hardware a bit. The initial hardware investment is two million dollars so it's a price point problem. The issue with the price comes from the fact that you have to have it with enormous storage and enormous computes.""There was a controversy when Cisco reduced the amount of data they kept, and the solution became quite cost-intensive, which made its adoption challenging….Although they have modified it now, I preferred the previous version, and I wish all the functionality were back under the same product.""There is some overlap between Cisco Tetration and AppDynamics and I need to have a single pane of glass, rather than have to jump between different tools.""The emailed notifications are either hard to find or they are not available. Search capabilities can be improved."

More Cisco Secure Workload Cons →

"The UI part needs to be improved.""It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console.""CrowdStrike Falcon Cloud Security is expensive.""It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory.""The CrowdStrike dashboard currently lacks a username field.""The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it.""The only challenge lies in token verification.""One area for improvement in Falcon Cloud Security is the support portal."

More CrowdStrike Falcon Cloud Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The pricing is a bit higher than we anticipated."
  • "The price is outrageous. If you have money to throw at the product, then do it."
  • "Pricing depends on the scope of the application and the features. Larger installations save more."
  • "It is not cheap and pricing may limit scalability."
  • "The price is based on how many computers you're going to install it on."
  • "The cost for the hardware is around 300k."
  • More Cisco Secure Workload Pricing and Cost Advice →

  • "The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
  • "I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
  • "CrowdStrike Falcon Cloud Security is pricy."
  • "The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
  • "Its price is moderate."
  • More CrowdStrike Falcon Cloud Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The product provides multiple-device integration.
    Top Answer:The product must be integrated with the cloud.
    Top Answer:It's easy to gather insights and conduct analysis about existing threats.
    Top Answer:You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the… more »
    Top Answer:The threat intelligence and user behavioral analysis could be more comprehensive.
    Comparisons
    Also Known As
    PingSafe
    Cisco Tetration
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Cisco Secure Workload is a cloud and data security solution that offers a zero-trust policy of keeping an organization’s application workloads safe and secure throughout the entire on-premise and cloud data center ecosystems.

    Cisco Secure Workload will consistently provide protection by discovering workload process anomalies, stopping threats immediately, minimizing the risk threat surface, and aborting any lateral movement.

    Today’s ecosystems are very elastic, and in the application-focused dynamic of today’s aggressive marketplace, Cisco Secure Workload delivers a robust security solution that works effectively with today’s most popular applications. The solution uniquely surrounds each and every workload to ensure organizations are able to keep their data, network, and applications safe and secure at all times. Cisco Secure Workload ensures that enterprise organizations can maintain secure applications by consistently building firewalls around every workload level throughout the entire ecosystem. The solution can manage applications that are deployed on containers, virtual machines, or bare-metal servers.

    Cisco Secure workload is able to meet an organization's busy needs and offers flexible options such as Software-as-a-Service (SaaS) and on-premises options. Using the Secure Workload SaaS options, users receive all the benefits of Cisco Secure Workload protection without the hassle of having to deploy and maintain the platform on premises. Users are responsible for acquiring the necessary software licensing and deploying software agents. Using SaaS, Secure Workload runs in the cloud and is operated and maintained by Cisco. This option offers the ability to scale easily and is a popular choice for SaaS-first and SaaS-only clients. Many organizations find they get the best TCO and achieve the best productivity and profitability using the SaaS options.

    When choosing on-premises options, organizations choose between hardware-based appliance models (large or small form factors). Platform selection is dependent on scalability goals, the desired fidelity level of flow telemetry, and the actual number of workloads. When a user chooses to configure Cisco Secure Workload for a conversation-only flow telemetry for all workloads, each platform has the capability to scale up vertically twice the default platform scale. Additionally, with Secure Workload, it is possible for the platform to be scaled horizontally in order to satisfy the demands of extra large widely distributed enterprise environments using federation capabilities.

    Cisco Secure Workload also provides a robust disaster recovery (DR) tool, which helps to make it a complete, comprehensive solution. The DR allows for continuous restore and backup capabilities that enable users to quickly remediate operations and data to a standby cluster in the event of a drastic failure or disaster.

    Reviews from Real Users

    The solution offers 100% telemetry coverage. The telemetry you collect is not sampled, it's not intermittent. It's complete. You see everything in it, including full visibility of all activities on your endpoints and in your network. Other valuable features include vast support for annotations, flexible user applications, machine learning, automatic classification, and hierarchical policies.” - CTO at a tech vendor

    CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.

    CrowdStrike Falcon Cloud Security is designed to be a shield for the cloud infrastructure. One of its key strengths is its ability to monitor cloud workloads for potential breaches and attacks. It doesn't matter if you're running virtual machines, containers, or a combination of both across different cloud providers – Falcon Cloud Security offers visibility and protection. Additionally, it works tirelessly to pinpoint misconfigurations or vulnerabilities in your cloud setup, proactively stopping issues before they become full-blown security incidents. Compliance becomes easier too, as it can check if your deployments meet the requirements of various industry standards and regulations.

    If you heavily utilize containers and Kubernetes, Falcon Cloud Security has you covered. It delves deep into container images and running containers to spot weaknesses and potential threats, helping you secure your containerized applications from the moment they're developed to when they're up and running. Finally, it tackles the often messy world of permissions in the cloud. Falcon Cloud Security analyzes identities and their attached permissions, ensuring that the principle of least privilege is followed and sensitive data isn't exposed due to overly broad access rights.

    In essence, CrowdStrike Falcon Cloud Security aims to simplify the complexities of cloud security by consolidating tools, providing a centralized view of your risks and threats, and delivering advanced protection that blends seamlessly with your development processes.

    Based on the interviews we conducted with CrowdStrike Falcon Cloud Security users, overall, the sentiment is positive. Users praise the solution's efficacy in detecting and preventing threats, its ease of use, scalability, stability, and integration with existing systems. There were also mentions of areas for improvement, such as the pricing, the user interface, and customer support.

    Sample Customers
    Information Not Available
    ADP, University of North Carolina Charlotte (UNCC)
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Comms Service Provider44%
    Media Company11%
    Energy/Utilities Company11%
    Computer Software Company11%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Financial Services Firm13%
    Government6%
    Insurance Company5%
    REVIEWERS
    Computer Software Company25%
    Recruiting/Hr Firm13%
    Energy/Utilities Company13%
    Outsourcing Company13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Manufacturing Company9%
    Healthcare Company5%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise13%
    Large Enterprise69%
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    Buyer's Guide
    Cisco Secure Workload vs. CrowdStrike Falcon Cloud Security
    May 2024
    Find out what your peers are saying about Cisco Secure Workload vs. CrowdStrike Falcon Cloud Security and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Cisco Secure Workload is ranked 20th in Cloud Workload Protection Platforms (CWPP) with 13 reviews while CrowdStrike Falcon Cloud Security is ranked 8th in Cloud Workload Protection Platforms (CWPP) with 13 reviews. Cisco Secure Workload is rated 8.4, while CrowdStrike Falcon Cloud Security is rated 8.8. The top reviewer of Cisco Secure Workload writes "A solution that provides good technical support but its high cost makes it challenging for users to adopt it". On the other hand, the top reviewer of CrowdStrike Falcon Cloud Security writes "Enhances the overall safety of our company's environment from cyber threats". Cisco Secure Workload is most compared with Akamai Guardicore Segmentation, Illumio, VMware NSX, Prisma Cloud by Palo Alto Networks and vRealize Network Insight, whereas CrowdStrike Falcon Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Wiz, Qualys VMDR and Sysdig Falco. See our Cisco Secure Workload vs. CrowdStrike Falcon Cloud Security report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.