CrowdStrike

VS CARBON BLACK

Not sure which endpoint security solution to choose?
Discover the key differences between CrowdStrike and VMware Carbon Black – with free platform access.

Try CrowdStrike For Yourself

Try It Free

By clicking submit, I consent to the processing of my contact information by CrowdStrike and its partners, including to CrowdStrike contacting me and sharing my contact information with its partners. I acknowledge that CrowdStrike will use and keep my contact information for as long as necessary for these purposes in accordance with its Privacy Notice

3 Reasons WhyCustomers Choose CrowdStrike Over CARBON BLACK

1

One Vendor, One Platform, One Agent

Thousands of customers just like you choose the world’s most advanced cloud-native platform, CrowdStrike Falcon powered by the CrowdStrike Security Cloud, to secure the most critical areas of enterprise risk – endpoints and cloud workloads and identity. CrowdStrike stops breaches and enables you to stay ahead of today’s threats.

Unlike security solutions from legacy and infrastructure vendors, the cloud-native CrowdStrike Falcon Platform is purpose-built with a single lightweight- agent architecture offering you immediate time to value, reduced complexity, and unmatched scalability with superior protection and performance.

Broader Prevention Capabilities
2

Better Protection

CrowdStrike stops breaches by going beyond the basic signature-based prevention. The CrowdStrike Security Cloud is the world’s largest unified, threat-centric data fabric. Using world-class AI, the CrowdStrike Security Cloud creates actionable data, identifies shifts in adversarial tactics, and maps tradecraft in the patented Threat Graph to automatically prevent threats from ransomware and malware to zero day exploits.

The CrowdStrike Security Cloud correlates trillions of security events per day with indicators of attack, the industry’s leading threat intelligence and enterprise telemetry from across customer endpoints, workloads, identities, DevOps, IT assets and configurations.

Broader Prevention Capabilities
3

Silences the Noise, Speeds Up Investigations

False positives create a huge amount of work that can bog down investigations and lead to alerts being missed. In comparative testing by leading independent third parties, CrowdStrike’s automated protection and remediation has been proven to stop more than 99.7% of malware and ransomware attacks - while generating ZERO false positives.

Eliminating noise and accelerating responses is especially challenging with limited security staff and hard-to-find skill sets. Today’s more sophisticated attacks require a mix of world-class automation and human expertise in the form of human-based threat-hunting, reviewing content and adding context to detections. CrowdStrike’s teams of elite threat hunters are working 24/7, proactively searching for stealthy threats that technology alone cannot detect.

Broader Prevention Capabilities

Compare CrowdStrike to Carbon Black

Feature
DETECTION
SIGNATURELESSAdvanced, signatureless protection through machine learning, behavioral analytics and integrated threat intelligence.
SIGNATURES Includes signature-based AV engine.
MAINTENANCE
FRICTIONLESS UPDATES No reboot required.
REBOOT REQUIRED Sensor updates may require device reboots, including critical servers.
DELIVERY
CLOUD NATIVE One platform for all workloads. Provides comprehensive protection coverage that can be deployed across Windows, Linux and macOS servers and endpoints.
ON-PREMISE AND CLOUD Inconsistency between on-premise and cloud versions: feature availability, macOS support, Linux distro support.
INDUSTRY RECOGNITION
TRIED, TESTED, PROVEN Recognized as a leader by industry analysts and independent testing organizations.
INCONSISTENTHas limited participation in independent public tests.
THREAT INTELLIGENCE
INTEGRATED INTEL Alerts are automatically enriched with CrowdStrike threat intelligence including actor attribution, sandbox analysis and malware search for the threat and all known variants.
LIMITED INTELThreat intelligence is limited to reputation and lists of indicators for watch lists.
PROACTIVE THREAT HUNTING
24/7 PROACTIVE HUNTING Elite team of experts proactively hunt, investigate and advise on threat activity.
MANAGED DETECTION Performs threat validation and triage on detected threats, not proactive threat hunting.
Feature
CrowdStrike
Symantec
FLEXIBLE ARCHITECTURE FOR THE DIGITAL WORLD
It’s in our DNA:Designed for the cloud-native, work from anywhere world.
They’re still learning:On-premises, legacy architecture design that is deployed to a cloud, with inadequate scaling for enterprise use.
We’re nimble:Lightweight agent that avoids the performance overhead historically associated with endpoint protection agents.
They’re overweight:Endpoint agent that has high memory consumption and high disk utilization to the tune of GBs on disk.
We’re agile:We enable customers to deploy tens of thousands of agents at once, with no reboots necessary to install or change security settings.
They’re clunky:Their technology requires a reboot to install, needs subsequent reboots when changes are made, and needs custom builds to reduce their false positive problems.
We’re inclusive:Offers the full range of protection on all supported platforms on the day of release – most recently MacOS Big Sur – with full-featured support for the whole enterprise.
They’re narrow:Offers severely limited capabilities on non-Windows platforms, with up to a 2-plus month wait for protections on new operating system releases.
AUTOMATION & RECOVERY THAT ENTERPRISES CAN TRUST
We’re proactive:We provide truly autonomous, surgical remediation without requiring customer intervention or downtime to “rollback,” restore or reimage.
They’re reactive:Can only remediate a threat if they detect it and their “rollback” doesn’t work in all scenarios. Organizations shouldn’t rely on a local and partial backup to resolve a breach.
We’re confident:When we have high confidence in a prevention verdict, we’re able to stop the breach without overwhelming operators with false positives.
They’re alarmists: Allows a high rate of false positives, inflating autonomous and machine-learning-based prevention, and they now charge extra to address the overwhelming false positives from that outdated approach.
CLOUD WORKLOAD PROTECTIONFOR THE ENTIRE ENTERPRISE
We’re end-to-end:Providing end-to-end security with image scanning and runtime protection, misconfiguration detection, step-by-step remediation and full threat hunting across workloads, devices and infrastructure.
They’re config-fragile:Difficult to operationalize with hard limits on the number of workloads and no auto-updates. And if the agent is out of date, then the “Ransomware Warranty” doesn’t apply either.
We’re secure NOW:Full force protection deployed right out of the box, on Day One, to tens of thousands of endpoints, with no professional services required.
They’re a “process”:False positives during deployment and lengthy onboarding services is what you can expect.
We cover it all:Vulnerability management can be built into CI/CD, with full Daemonset architecture support across Kubernetes with EKS, AKS, GKE, including support for AWS Fargate serverless compute container.
They don’t:Basic malware scanning for instant images only. No support for AWS FarGate, AWS Secrets, nor for securing images against stands-based assessments such as CIS benchmarks.
DATA RETENTION & STREAMING365/24/7
We provide insight:P365/24/7 we deliver malicious incident details for all customers by default. And at 90 days we provide full detection and Threat Graph data for all customers by default.
They provide basic alerts:All you get are basic alerts. And every 14 days you get EDR data.
We’re effortless:Crowdsource, using AI technology, automatically determines when multiple alerts are related, consolidates them into one incident, and then prioritizes based on criticality.
They’re difficult:Massive levels of false positives making it a daunting task to access event telemetry for validating a detection, understanding what has occurred or to reconstruct the triggering activity.
We search it all:Threat hunters can search through all collected events at scale, with no UI limitations that would delay investigation. And the response is not limited to the amount of the results it returns.
They search much less than we do:Threat hunting doesn’t scale. Searches can’t return all the results because the record counts are capped. The unique endpoint event types captured are less than half of CrowdStrike.
HUNTING, SECURING, GUARANTEEINGAND NO FINE PRINT
We’re high efficacy:OverWatch can focus on hunting and detecting new threats because Falcon protects with such high efficacy and confidence.
They’re triage:Their approach delivers so many false positives that a person is required to triage alerts, and then feed true positives into their existing detections.
We’re hunters:Falcon OverWatch hunts across all endpoint telemetry, compares and contrasts across customer environments helping to make even better informed decisions.
They’re gatherers:SentinelOne Vigilance can only hunt across existing detection data.
We’re complete:Falcon Complete is the only fully managed endpoint protection that includes surgical remediation backed by a “no fine print” warranty of up to $1 million.
They’re partial:Ransomware warranty is strictly limited to ransomware attacks. Lots of strict requirements, and only Windows machines running the latest agent version are eligible.
AUTOMATED INSIGHT AND CONTROLSO YOU DON’T HAVE TO
We’re next gen:CrowdStrike’s Security Cloud delivers enterprise security for what is most critical for the next digital wave – Endpoint Security, Cloud Security, Zero Trust.
They’re last gen:Can’t adequately perform basic current-gen endpoint capabilities because of legacy constraints.
We manage:Delivers vulnerability management, not just vulnerability reporting. Falcon far surpasses any competitor’s endpoint product in the event types it collects, and provides all the insight and interactive controls needed to prioritize and resolve at scale.
They report:Vulnerability assessments don’t include OS level details, any remediation guidance; doesn’t even correlate with report alerts.
We’re low risk:Detects unmanaged devices with no network impact, nor any additional risk introduced into the environment.
They’re high risk:Ranger triggers IDS/IPS systems – requiring remote workers to be cautious with 3rd party networks and infrastructures.
We’re automated:Our unrivaled adversary threat intel data predicts how your organization may be targeted, by automatically prioritizing the environment, and then using asset configuration and vulnerability data to determine what is at the highest risk of being exploited.
They’re manual:Users are left to prioritize alerts and events themselves in order to understand their most important tasks – wasting time on activities that could be automated.
CONSISTENT TESTING MATTERS RIGHT OUT OF THE BOX
We test:We consistently participate in AV Comparatives, SE Labs, and MITRE ATT& evaluations as well as SE Labs Breach Response Detection Test.
They don’t test:No regular participation in standards-based AV testing, nor detection tests beyond basic e-crime adversary emulation.
We’re thorough:In a recent ATT& Evaluation, Falcon had ZERO configuration changes and made 69 proactive detections. For the same test, SentinelOne made three.
They miss the mark:Still underperformed versus CrowdStrike in most recent ATT& Evaluation after making dozens of configuration changes during the tests, unlike a solution that works right out of the box like CrowdStrike.

Undecided? See Why Customers Trust CrowdStrike

Don’t just take our word for it – see what our customers have to say:

Scott Stoops, Security Analyst | Ashland University Scott Stoops, Security Analyst | Ashland University Scott Stoops, Security Analyst | Ashland University

We don’t have an antivirus solution that’s waiting on signatures to be developed and pushed out. What we’ve got is that we’re part of a larger collection of organizations that are running CrowdStrike, so any data that we see gets fed back into the system and someone else will benefit from that knowledge. And it’s all because it is cloud-based.

Scott Stoops

Security Analyst Ashland University
Jason Rooks, CIO | Parkway Schools Jason Rooks, CIO | Parkway Schools Jason Rooks, CIO | Parkway Schools

When we engaged CrowdStrike, it was a complete 180. Now we’ve found that partner that will get us back to a stable operating point.

Jason Rooks

CIO Parkway Schools

Protecting Companies of All Sizes

Deloitte

Compare CrowdStrike to other Endpoint Protection Platforms

Still Not Convinced?

Then let our products do the talking for us. Explore the CrowdStrike Falcon Platform, powered by the CrowdStrike Security Cloud, and see for yourself why CrowdStrike excels over the competition. Click the button below to create your free account.

CrowdStrike: We stop breaches.