CrowdStrike Falcon Cloud Security vs Threat Stack Cloud Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon Cloud Security and Threat Stack Cloud Security Platform based on real PeerSpot user reviews.

Find out in this report how the two Cloud Workload Protection Platforms (CWPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon Cloud Security vs. Threat Stack Cloud Security Platform Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We really appreciate the Slack integration. When we have an incident, we get an instant notification. We also use Joe Sandbox, which Singularity can integrate with, so we can verify if a threat is legitimate.""We've seen a reduction in resources devoted to vulnerability monitoring. Before PingSafe we spent a lot of time monitoring and fixing these issues. PingSafe enabled us to divert more resources to the production environment.""The offensive security feature is valuable because it publicly detects the offensive and vulnerable things present in our domain or applications. It checks any applications with public access. Some of the applications give public access to certain files or are present over a particular domain. It detects and lets us know with evidence. That is quite good. It is protecting our infrastructure quite well.""We like the platform and its response time. We also like that its console is user-friendly as well as modern and sleek.""PingSafe offers an intuitive user interface that lets us navigate quickly and easily.""As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security.""They're responsive to feature requests. If I suggest a feature for Prisma, I will need to wait until the next release on their roadmap. Cloud Native Security will add it right away.""The multi-cloud support is valuable. They are expanding to different clouds. It is not restricted to only AWS. It allows us to have different clouds on one platform."

More SentinelOne Singularity Cloud Security Pros →

"The most valuable feature of CrowdStrike Falcon Cloud Security is its lightweight sensor, taking minimal space and not impacting server performance.""It's easy to gather insights and conduct analysis about existing threats.""The most significant benefit is how quickly malware and other malicious attacks are detected.""There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product.""The RTR feature stands out as particularly valuable to me due to its capability to log into machines.""Technical support is helpful.""CrowdStrike utilizes signatureless technology, eliminating the need for regular signature updates on endpoint systems.""It is fully cloud-based, so we don't need to invest in third-party agents repeatedly."

More CrowdStrike Falcon Cloud Security Pros →

"There has been a measurable decrease in the meantime to remediation... because we have so many different tech verticals already collated in one place, our ability to respond is drastically different than it used to be.""Technical support is very helpful.""We like the ability of the host security module to monitor the processes running on our servers to help us monitor activity.""Threat Stack has connectivity.""The most valuable feature is the SecOps because they have our back and they help us with the reports... It's like having an extension of your team. And then, it grows with you.""We're using it on container to see when activity involving executables happens, and that's great.""An important feature of this solution is monitoring. Specifically, container monitoring.""The rules are really great. They give us more visibility and control over what's being triggered. There's a large set of rules that come out-of-the-box. We can customize them and we can create our own rules based on the traffic patterns that we see."

More Threat Stack Cloud Security Platform Pros →

Cons
"We can customize security policies but lack auditing capabilities.""There's room for improvement in the graphic explorer.""Some of the navigation and some aspects of the portal may be a little bit confusing.""I'd like to see better onboarding documentation.""One of the issues with the product stems from the fact that it clubs different resources under one ticket.""There is a bit of a learning curve for new users.""It took us a while to configure the software to work well in this type of environment, as the support documents were not always clear.""The resolution suggestions could be better, and the compliance features could be more customizable for Indian regulations. Overall, the compliance aspects are good. It gives us a comprehensive list, and its feedback is enough to bring us into compliance with regulations, but it doesn't give us the specific objects."

More SentinelOne Singularity Cloud Security Cons →

"It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory.""The only suggestion for improvement would be the pricing.""The UI part needs to be improved.""One area for improvement in Falcon Cloud Security is the support portal.""The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it.""The CrowdStrike dashboard currently lacks a username field.""The threat intelligence and user behavioral analysis could be more comprehensive.""Different file options should be available, and clients should be able to select from the options."

More CrowdStrike Falcon Cloud Security Cons →

"The user interface can be a little bit clunky at times... There's a lot of information that needs to be waded through, and the UI just isn't great.""The solution’s ability to consume alerts and data in third-party tools (via APIs and export into S3 buckets) is moderate. They have some work to do in that area... The API does not mimic the features of the UI as far as reporting and pulling data out go. There's a big discrepancy there.""I would like further support of Windows endpoint agents or the introduction of support for Windows endpoint agents.""They could give a few more insights into security groups and recommendations on how to be more effective. That's getting more into the AWS environment, specifically. I'm not sure if that's Threat Stack's plan or not, but I would like them to help us be efficient about how we're setting up security groups. They could recommend separation of VPCs and the like - really dig into our architecture. I haven't seen a whole lot of that and I think that's something that, right off the bat, could have made us smarter.""The one thing that we know they're working on, but we don't have through the tool, is the application layer. As we move to a serverless environment, with AWS Fargate or direct Lambda, that's where Threat Stack does not have the capacity to provide feed. Those are areas that it's blind to now...""It shoots back a lot of alerts.""The API - which has grown quite a bit, so we're still learning it and I can't say whether it still needs improvement - was an area that had been needing it.""The compliance and governance need improvement."

More Threat Stack Cloud Security Platform Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
  • "I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
  • "CrowdStrike Falcon Cloud Security is pricy."
  • "The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
  • "Its price is moderate."
  • More CrowdStrike Falcon Cloud Security Pricing and Cost Advice →

  • "It is a cost-effective choice versus other solutions on the market."
  • "Pricing seems to be in line with the market structure. It's fine."
  • "It is very expensive compared to some other products. The pricing is definitely high."
  • "I'm happy with the amount that we spend for the product that we get and the overall service that we get. It's not cheap, but I'm still happy with the spend."
  • "We find the licensing and pricing very easy to understand and a good value for the services provided."
  • "It came in cheaper than Trend Micro when we purchased it a few years ago."
  • "What we're paying now is somewhere around $15 to $20 per agent per month, if I recall correctly. The other cost we have is SecOps."
  • More Threat Stack Cloud Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:It's easy to gather insights and conduct analysis about existing threats.
    Top Answer:You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the… more »
    Top Answer:The threat intelligence and user behavioral analysis could be more comprehensive.
    Top Answer:It is reported that an option exists to customize the dashboard in the Threat Stack Cloud Security Platform. You may be… more »
    Comparisons
    Also Known As
    PingSafe
    Threat Stack, CSP,
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.

    CrowdStrike Falcon Cloud Security is designed to be a shield for the cloud infrastructure. One of its key strengths is its ability to monitor cloud workloads for potential breaches and attacks. It doesn't matter if you're running virtual machines, containers, or a combination of both across different cloud providers – Falcon Cloud Security offers visibility and protection. Additionally, it works tirelessly to pinpoint misconfigurations or vulnerabilities in your cloud setup, proactively stopping issues before they become full-blown security incidents. Compliance becomes easier too, as it can check if your deployments meet the requirements of various industry standards and regulations.

    If you heavily utilize containers and Kubernetes, Falcon Cloud Security has you covered. It delves deep into container images and running containers to spot weaknesses and potential threats, helping you secure your containerized applications from the moment they're developed to when they're up and running. Finally, it tackles the often messy world of permissions in the cloud. Falcon Cloud Security analyzes identities and their attached permissions, ensuring that the principle of least privilege is followed and sensitive data isn't exposed due to overly broad access rights.

    In essence, CrowdStrike Falcon Cloud Security aims to simplify the complexities of cloud security by consolidating tools, providing a centralized view of your risks and threats, and delivering advanced protection that blends seamlessly with your development processes.

    Based on the interviews we conducted with CrowdStrike Falcon Cloud Security users, overall, the sentiment is positive. Users praise the solution's efficacy in detecting and preventing threats, its ease of use, scalability, stability, and integration with existing systems. There were also mentions of areas for improvement, such as the pricing, the user interface, and customer support.

    Threat Stack Cloud Security Platform is a CWPP (Cloud Workload Protection Platform) that provides your organization with comprehensive security for modern applications and APIs. It is designed specifically for monitoring cloud environments, vulnerabilities, covering workloads, infrastructure, and compliance. The solution offers application infrastructure protection for all layers of your infrastructure stack and delivers the necessary observability for proactive and targeted remediation action. In addition, it is platform-independent and easily adapts to various environments. Threat Stack Cloud Security Platform works best for companies who want real-time protection against active external threats and need to reduce alert investigation time. It is ideal for small, medium, or large-sized organizations.

    Threat Stack Cloud Security Platform Features

    Threat Stack Cloud Security Platform has many valuable key features. Some of the most useful ones include:

    • High-efficacy threat detection
    • App deployment speed
    • Increased visibility
    • Remediation integration
    • Security and compliance telemetry
    • Built-in and configurable rules
    • ML and advanced analytics
    • Integrations with third-party SecOps tools
    • File integrity monitoring
    • Host-based intrusion detection
    • Vulnerability assessment
    • Fully integrated IDS functionality
    • Real-time alerts and threat response

    Threat Stack Cloud Security Platform Benefits

    There are many benefits to implementing Threat Stack Cloud Security Platform. Some of the biggest advantages the solution offers include:

    • All-in-one solution: Because Threat Stack Cloud Security Platform offers everything you need in one solution, you don’t need to integrate multiple security solutions in the cloud or spend time manually tweaking the desired functionality.
    • Continuous proactive monitoring: Threat Stack Cloud Security Platform provides continuous proactive monitoring across your full infrastructure stack. It monitors your web application, can track risky behavior from the point of deployment, can scan your operating system, detect any unusual patterns in file hosting, and analyze other server events in real time.
    • Real-time protection: The solution offers protection from active intrusion attempts and gives you visibility into ongoing events on the server so you can discover data breaches before it’s too late.
    • Flexibility: The Threat Stack Cloud Security Platform is tailored to your server’s specific operating system deployment and remains accessible to you no matter how your infrastructure changes or scales over time.
    • Quick threat detection: Because Threat Stack Cloud Security Platform can quickly isolate problems, issues are less likely to cause damage and can be remediated faster.
    • Monitoring for reactive, proactive, and interactive threats: The solution is designed to detect even the most evasive discrepancies in your server events.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Threat Stack Cloud Security Platform solution.

    Skyler C., Software Development Manager at Rent Dynamics, says, “The most valuable feature is the SecOps because they have our back and they help us with the reports. We jump on calls monthly to set goals and roadmaps internally for how we can secure our platform more. Their SecOps program is absolutely amazing when you do not have a dedicated resource for security.”

    An IT Engineer at a consultancy mentions, “The platform has a good threat and vulnerability manager with very helpful technical support. The scalability is great.”

    Sample Customers
    Information Not Available
    Information Not Available
    StatusPage.io, Walkbase, Spanning, DNAnexus, Jobcase, Nextcapital, Smartling, Veracode, 6sense
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Computer Software Company25%
    Venture Capital & Private Equity Firm13%
    Security Firm13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Manufacturing Company9%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm13%
    University8%
    Government7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    REVIEWERS
    Small Business22%
    Midsize Enterprise56%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise12%
    Large Enterprise63%
    Buyer's Guide
    CrowdStrike Falcon Cloud Security vs. Threat Stack Cloud Security Platform
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon Cloud Security vs. Threat Stack Cloud Security Platform and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    CrowdStrike Falcon Cloud Security is ranked 8th in Cloud Workload Protection Platforms (CWPP) with 13 reviews while Threat Stack Cloud Security Platform is ranked 28th in Cloud Workload Protection Platforms (CWPP). CrowdStrike Falcon Cloud Security is rated 8.8, while Threat Stack Cloud Security Platform is rated 8.2. The top reviewer of CrowdStrike Falcon Cloud Security writes "Enhances the overall safety of our company's environment from cyber threats". On the other hand, the top reviewer of Threat Stack Cloud Security Platform writes "SecOps program for us, as a smaller company, is amazing; they know what to look for". CrowdStrike Falcon Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Wiz, Qualys VMDR and Sysdig Falco, whereas Threat Stack Cloud Security Platform is most compared with Darktrace, AWS GuardDuty, Palo Alto Networks URL Filtering with PAN-DB, Prisma Cloud by Palo Alto Networks and Qualys VMDR. See our CrowdStrike Falcon Cloud Security vs. Threat Stack Cloud Security Platform report.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors, best Container Security vendors, and best Cloud Security Posture Management (CSPM) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.