CrowdStrike Falcon Cloud Security vs Red Hat Advanced Cluster Security for Kubernetes comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 11, 2023
 

Categories and Ranking

SentinelOne Singularity Clo...
Sponsored
Ranking in Container Security
6th
Average Rating
8.6
Number of Reviews
82
Ranking in other categories
Vulnerability Management (5th), Cloud and Data Center Security (7th), Cloud Workload Protection Platforms (CWPP) (6th), Cloud Security Posture Management (CSPM) (5th), Cloud-Native Application Protection Platforms (CNAPP) (5th), Compliance Management (4th)
CrowdStrike Falcon Cloud Se...
Ranking in Container Security
9th
Average Rating
8.6
Number of Reviews
15
Ranking in other categories
Cloud Workload Protection Platforms (CWPP) (8th), Cloud Security Posture Management (CSPM) (8th), Cloud-Native Application Protection Platforms (CNAPP) (7th), Cloud Infrastructure Entitlement Management (CIEM) (3rd)
Red Hat Advanced Cluster Se...
Ranking in Container Security
18th
Average Rating
8.4
Number of Reviews
10
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Container Security category, the market share of SentinelOne Singularity Cloud Security is 2.7% and it increased by 60.7% compared to the previous year. The market share of CrowdStrike Falcon Cloud Security is 9.0% and it increased by 65.8% compared to the previous year. The market share of Red Hat Advanced Cluster Security for Kubernetes is 6.0% and it increased by 2.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Container Security
Unique Categories:
Vulnerability Management
1.8%
Cloud Workload Protection Platforms (CWPP)
6.3%
Cloud Security Posture Management (CSPM)
5.8%
No other categories found
 

Featured Reviews

SA
May 31, 2024
Gives us better visibility into our resources and enables faster resolution
The detection time could be better. It takes a long time to scan. I'm not sure how long other tools take for the same amount of scanning, so I cannot compare it with other tools, but it takes us half a day to a full day to complete the scan. I want to get the reports faster so we can start fixing the problems. The proof of exploitability is another area for improvement. While I have all the information to troubleshoot the problem, it isn't detailed enough for an administrator. It has sufficient information for a general user, but an administrator would like to know all the ins and outs of the vulnerabilities that have been reported. I would like to see the map feature improve. It's good, but it isn't fully developed. It lets us use custom resources and policies but does not allow us to perform some actions. I would also like more custom integration and runtime security for Kubernetes.
Dario Bigi - PeerSpot reviewer
Dec 28, 2023
Highly scalable, stable, and offers excellent technical support
I use Falcon Cloud Security as our primary EDR solution, integrated with Splunk for alert management. While Falcon effectively mitigates many threats automatically, we leverage it for targeted threat hunting when we observe unusual patterns or a high occurrence of specific tactics. This allows us…
II
Jun 7, 2023
A straightforward solution for vulnerability scanning and monitoring containers
I'm not sure that I can accurately answer what needs improvement because my part of working was integrating. So, I believe the first week, I've never had a lot of problems with Red Hat as much as with the code or writing the programming. The APIs have more access to the data than the web UI. Like, I believe I can do more automatic things with APIs than the WebUI. Also, I can have filtering with more accuracy in APIs than the web UI. So, the aforementioned areas can be considered for improvement. I felt like working with Red Hat Advanced Cluster Security's API, that it's more flexible than working directly with the web UI. The documentation about Red Hat Advanced Cluster Security available online is very limited. But now I remember that it's very limited because it was integrated, and they had bought it from another company. I forgot the name of the other solution. The documentation is an area to focus on because, for a new program, the same developers of the old solution start working at Red Hat Enterprise. So it's very limited to the documentation. It was because it has a straightforward user interface. So, they didn't add or put up some documentation about it except for installation, implementation, and configuration, of course. But, dealing so much with it was hard for me, considering my attempts to find documentation because it was a new product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it."
"As a frequently audited company, we value PingSafe's compliance monitoring features. They give us a report with a compliance score for how well we meet certain regulatory standards, like HIPAA. We can show our compliance as a percentage. It's also a way to show that we are serious about security."
"It is very straightforward. It is not complicated. For the information that it provides, it does a pretty good job."
"The management console is highly intuitive to comprehend and operate."
"It saves time, makes your environment more secure, and improves compliance. PingSafe helps with audits, ensuring that you are following best practices for cloud security. You don't need to be an expert to use it and improve your security."
"PingSafe offers comprehensive security posture management."
"The visibility is the best part of the solution."
"PingSafe offers an intuitive user interface that lets us navigate quickly and easily."
"Falcon is a cloud-based technology, so its resource usage is light. You deploy the agents to your endpoints, but the processing is done on the cloud, so you're CPU utilization is only about 2 percent. Some others solutions use between 30 to 60 percent."
"Technical support is helpful."
"CrowdStrike utilizes signatureless technology, eliminating the need for regular signature updates on endpoint systems."
"Cloud security is one valuable feature. Spotlight is the other one. There is also vulnerability management and a couple of more features."
"The most valuable features of CrowdStrike Falcon Cloud Security are Cloud Security Posture Management and Cloud Workload Protection, offering more visibility and protection across our cloud environment."
"The most valuable feature of CrowdStrike Falcon Cloud Security is its lightweight sensor, taking minimal space and not impacting server performance."
"Cloud security posture management (CSPM) is most valuable."
"There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product."
"The benefit of working with the solution is the fact that it's very straightforward...It is a perfectly stable product since the details are very accurate."
"The technical support is good."
"The most valuable feature is the ability to share resources."
"One of the most valuable features I found was the ability of this solution to map the network and show you the communication between your containers and your different nodes."
"Scalability-wise, I rate the solution a nine out of ten."
"I am impressed with the tool's visibility."
"Segmentation is the most powerful feature."
"The most valuable feature of the solution is its monitoring feature."
 

Cons

"Implementing single sign-on requires a pre-class account feature, which is currently not available."
"The resolution suggestions could be better, and the compliance features could be more customizable for Indian regulations. Overall, the compliance aspects are good. It gives us a comprehensive list, and its feedback is enough to bring us into compliance with regulations, but it doesn't give us the specific objects."
"It would be really helpful if the solution improves its agent deployment process."
"When we request any changes, they must be reflected in the next update."
"The categorization of the results from the vulnerability assessment could be improved."
"Maybe container runtime security could be improved."
"One of the issues with the product stems from the fact that it clubs different resources under one ticket."
"There should be more documentation about the product."
"The log scale or Humio side of it where it collects the data and expands into the XDR world still needs time to develop in terms of the way it combines the data and metadata that flows into the platform. I know they're working on it."
"Different file options should be available, and clients should be able to select from the options."
"The only suggestion for improvement would be the pricing."
"The threat intelligence and user behavioral analysis could be more comprehensive."
"CrowdStrike Falcon Cloud Security is expensive."
"The CrowdStrike dashboard currently lacks a username field."
"It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console."
"It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory."
"The initial setup is pretty complex. There's a learning curve, and its cost varies across different environments. It's difficult."
"They're trying to convert it to the platform as a source. They are moving in the direction of Cloud Foundry so it can be easier for a developer to deploy it."
"The solution lacks features when compared to some of the competitors such as Prisma Cloud by Palo Alto Networks and has room for improvement."
"The solution's price could be better."
"Red Hat is somewhat expensive."
"The solution's visibility and vulnerability prevention should be improved."
"The testing process could be improved."
"The documentation about Red Hat Advanced Cluster Security available online is very limited... So it's very limited to the documentation."
 

Pricing and Cost Advice

"PingSafe is not very expensive compared to Prisma Cloud, but it's also not that cheap. However, because of its features, it makes sense to us as a company. It's fairly priced."
"PingSafe falls somewhere in the middle price range, neither particularly cheap nor expensive."
"Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
"As a partner, we receive a discount on the licenses."
"I understand that SentinelOne is a market leader, but the bill we received was astronomical."
"PingSafe is affordable."
"Their pricing appears to be based simply on the number of accounts we have, which is common for cloud-based products."
"PingSafe is less expensive than other options."
"The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
"CrowdStrike Falcon is very expensive."
"CrowdStrike Falcon Cloud Security is pricy."
"I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
"The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
"Its price is moderate."
"We purchase a yearly basis license for the solution."
"Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus."
"The pricing model is moderate, meaning it is not very expensive."
report
Use our free recommendation engine to learn which Container Security solutions are best for your needs.
787,226 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
21%
Financial Services Firm
15%
Manufacturing Company
11%
Insurance Company
4%
Computer Software Company
16%
Financial Services Firm
16%
Manufacturing Company
9%
Healthcare Company
5%
Financial Services Firm
22%
Computer Software Company
15%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about PingSafe?
The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best featu...
What needs improvement with PingSafe?
When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting feat...
What do you like most about CrowdStrike Falcon Cloud Security?
It's easy to gather insights and conduct analysis about existing threats.
What is your experience regarding pricing and costs for CrowdStrike Falcon Cloud Security?
You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the...
What needs improvement with CrowdStrike Falcon Cloud Security?
The threat intelligence and user behavioral analysis could be more comprehensive.
What do you like most about Red Hat Advanced Cluster Security for Kubernetes?
I like virtualization and all those tools that come with OpenShift. I also like Advanced Cluster Management and the b...
What needs improvement with Red Hat Advanced Cluster Security for Kubernetes?
The solution's visibility and vulnerability prevention should be improved.
What is your primary use case for Red Hat Advanced Cluster Security for Kubernetes?
Red Hat can be utilized for anything, including OpenShift, Kubernetes, dev environments, automation, banking, and man...
 

Also Known As

PingSafe
No data available
StackRox
 

Learn More

Video not available
 

Overview

 

Sample Customers

Information Not Available
Information Not Available
City National Bank, U.S. Department of Homeland Security
Find out what your peers are saying about CrowdStrike Falcon Cloud Security vs. Red Hat Advanced Cluster Security for Kubernetes and other solutions. Updated: May 2024.
787,226 professionals have used our research since 2012.