CrowdStrike Falcon Cloud Security vs Virsec Security Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon Cloud Security and Virsec Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP).
To learn more, read our detailed Cloud Workload Protection Platforms (CWPP) Report (Updated: April 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the ability to gain deep visibility into the workloads inside containers.""We like PingSafe's vulnerability assessment and management features, and its vulnerability databases.""PingSafe has a dashboard that can detect the criticality of a particular problem, whether it falls under critical, medium, or low vulnerability.""The most valuable feature of the solution is its storyline, which helps trace an event back to its source, like an email or someone clicking on a link.""It is advantageous in terms of time-saving and cost reduction.""There's real-time threat detection. It can show threats and find issues based on their severity and helps us with real-time monitoring.""The real-time detection and response capabilities overall are great.""PingSafe offers comprehensive security posture management."

More SentinelOne Singularity Cloud Security Pros →

"The initial setup is easy .""It's easy to gather insights and conduct analysis about existing threats.""There is a lot that it can do, but endpoint protection is the main thing about it. The fact that it uses machine learning and artificial intelligence to monitor and remediate the issues in real-time is probably the bread and butter of the product.""The most valuable feature of Falcon Cloud Security is its comprehensive threat-hunting ability.""The immediate mitigation of potential threats and instant alerts are valuable.""The RTR feature stands out as particularly valuable to me due to its capability to log into machines.""The most significant benefit is how quickly malware and other malicious attacks are detected.""It is fully cloud-based, so we don't need to invest in third-party agents repeatedly."

More CrowdStrike Falcon Cloud Security Pros →

"We use the solution for Zero-day protection."

More Virsec Security Platform Pros →

Cons
"Sometimes the Storyline ID is a bit wacky.""We had a glitch in PingSafe where it fed us false positives in the past.""I used to work on AWS. At times, I would generate a normal bug in my system, and then I would check PingSafe. The alert used to come after about three and a half hours. It used to take that long to generate the alert about the vulnerability in my system. If a hacker attacks a system and PingSafe takes three to four hours to generate an alert, it will not be beneficial for the company. It would be helpful if we get the alert in five to ten minutes.""We are getting reports only in a predefined form. I would like to have customized reports so that I can see how many issues are open or closed today or in two weeks.""One area for improvement could be the internal analysis process, specifically the guidance provided for remediation.""PingSafe is an excellent CSPM tool, but the CWPP features need to improve, and there is a scope for more application security posture management features. There aren't many ASPM solutions on the market, and existing ones are costly. I would like to see PingSafe develop into a single pane of glass for ASPM, CSPM, and CWPP. Another feature I'd like to see is runtime protection.""here is a bit of a learning curve. However, you only need two to three days to identify options and get accustomed.""Maybe container runtime security could be improved."

More SentinelOne Singularity Cloud Security Cons →

"The threat intelligence and user behavioral analysis could be more comprehensive.""The CrowdStrike dashboard currently lacks a username field.""It gets the work done, but the main problem with the solution is that if you remediate anything, it takes 45 days for you to get any of the features displayed on the dashboard. This is the real weakness of CrowdStrike. Their customer support is also not ready to help with it. If you remediate any cloud vulnerability that they are giving you, such as removing a host from your organization, it takes around 45 days for them to remove it from their console.""The only challenge lies in token verification.""CrowdStrike Falcon Cloud Security is expensive.""One area for improvement in Falcon Cloud Security is the support portal.""It would be more convenient if there was an easier way to install CrowdStrike, perhaps through better integration with Active Directory.""The UI part needs to be improved."

More CrowdStrike Falcon Cloud Security Cons →

"The tool's dashboard needs to load since it is not responsive and takes time to load."

More Virsec Security Platform Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "The pricing is fair for what you get. I'd rate them a solid nine out of ten in terms of pricing."
  • "I am not the one who handled the pricing. A different team worked on it, but it is pretty expensive."
  • "CrowdStrike Falcon Cloud Security is pricy."
  • "The pricing is reasonable, neither overly expensive nor excessively cheap, making it competitive compared to other market options."
  • "Its price is moderate."
  • More CrowdStrike Falcon Cloud Security Pricing and Cost Advice →

  • "I would rate the solution's pricing an eight out of ten."
  • More Virsec Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud Workload Protection Platforms (CWPP) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:It's easy to gather insights and conduct analysis about existing threats.
    Top Answer:You can't get a fixed price for these tools. If you subscribe to something and need to deploy it to another team, the… more »
    Top Answer:The threat intelligence and user behavioral analysis could be more comprehensive.
    Top Answer:Hi Julia - I've been with Virsec as the Sr. Director, Product Marketing for the last three quarters and I have never… more »
    Top Answer:We use the solution for Zero-day protection.
    Top Answer:I would rate the solution's pricing an eight out of ten.
    Comparisons
    Also Known As
    PingSafe
    Virsec
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    CrowdStrike Falcon Cloud Security is a platform of cloud security solutions aimed at protecting organizations from breaches while simplifying cloud security management. The unified platform combines several cloud security functionalities for comprehensive protection. Built on the CrowdStrike Falcon Platform, it leverages the powerful agent and technology used in CrowdStrike's renowned endpoint protection solutions, extending its capabilities seamlessly to cloud environments.

    CrowdStrike Falcon Cloud Security is designed to be a shield for the cloud infrastructure. One of its key strengths is its ability to monitor cloud workloads for potential breaches and attacks. It doesn't matter if you're running virtual machines, containers, or a combination of both across different cloud providers – Falcon Cloud Security offers visibility and protection. Additionally, it works tirelessly to pinpoint misconfigurations or vulnerabilities in your cloud setup, proactively stopping issues before they become full-blown security incidents. Compliance becomes easier too, as it can check if your deployments meet the requirements of various industry standards and regulations.

    If you heavily utilize containers and Kubernetes, Falcon Cloud Security has you covered. It delves deep into container images and running containers to spot weaknesses and potential threats, helping you secure your containerized applications from the moment they're developed to when they're up and running. Finally, it tackles the often messy world of permissions in the cloud. Falcon Cloud Security analyzes identities and their attached permissions, ensuring that the principle of least privilege is followed and sensitive data isn't exposed due to overly broad access rights.

    In essence, CrowdStrike Falcon Cloud Security aims to simplify the complexities of cloud security by consolidating tools, providing a centralized view of your risks and threats, and delivering advanced protection that blends seamlessly with your development processes.

    Based on the interviews we conducted with CrowdStrike Falcon Cloud Security users, overall, the sentiment is positive. Users praise the solution's efficacy in detecting and preventing threats, its ease of use, scalability, stability, and integration with existing systems. There were also mentions of areas for improvement, such as the pricing, the user interface, and customer support.

    Virsec Security Platform (VSP) is an enterprise cybersecurity solution that continuously protects application, web and host workloads against advanced cyber threats and neutralizes zero-day exploits with zero dwell time (milliseconds). The Virsec Security Platform (VSP) aligns with Zero Trust Architectural approaches and presents a portfolio of compensating security controls that automate the enforcement of runtime execution of authorized processes, scripts, libraries and dependencies that harden Windows and Linux Host OS (Operating System) server, application, and web workloads at runtime.

    Sample Customers
    Information Not Available
    Information Not Available
    Broadcom, Allstate, Department of Homeland Security
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Construction Company14%
    Financial Services Firm10%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    REVIEWERS
    Computer Software Company25%
    Venture Capital & Private Equity Firm13%
    Security Firm13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Manufacturing Company9%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Healthcare Company25%
    Financial Services Firm15%
    Manufacturing Company11%
    Computer Software Company9%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise21%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise15%
    Large Enterprise67%
    Buyer's Guide
    Cloud Workload Protection Platforms (CWPP)
    April 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Cloud Workload Protection Platforms (CWPP). Updated: April 2024.
    772,127 professionals have used our research since 2012.

    CrowdStrike Falcon Cloud Security is ranked 8th in Cloud Workload Protection Platforms (CWPP) with 13 reviews while Virsec Security Platform is ranked 26th in Cloud Workload Protection Platforms (CWPP) with 1 review. CrowdStrike Falcon Cloud Security is rated 8.8, while Virsec Security Platform is rated 7.0. The top reviewer of CrowdStrike Falcon Cloud Security writes "Enhances the overall safety of our company's environment from cyber threats". On the other hand, the top reviewer of Virsec Security Platform writes "Helps with Zero-day protection ". CrowdStrike Falcon Cloud Security is most compared with Prisma Cloud by Palo Alto Networks, AWS GuardDuty, Wiz, Qualys VMDR and Sysdig Falco, whereas Virsec Security Platform is most compared with CrowdStrike Falcon and Trend Vision One - Cloud Security.

    See our list of best Cloud Workload Protection Platforms (CWPP) vendors.

    We monitor all Cloud Workload Protection Platforms (CWPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.