Comparison Overview

Prisma Cloud by Palo Alto Networks

VS

CrowdStrike

Prisma Cloud by Palo Alto Networks

Last Update: 2024-08-12 (UTC)

Prisma Cloud is a comprehensive cloud native security platform with the industry’s broadest security and compliance coverage—for applications, data, and the entire cloud native technology stack—throughout the development lifecycle and across multicloud and hybrid deployments. Prisma Cloud’s integrated approach enables security operations and DevOps teams to stay agile, collaborate effectively, and accelerate cloud native application development and deployment securely. To learn how Prisma Cloud can secure your organization, request a trial today: https://www.paloaltonetworks.com/prisma/request-a-prisma-cloud-trial

NAICS: 541514
NAICS Definition: Others
Employees: 0
Subsidiaries: 9
12-month incidents
0
Known data breaches
1
Attack type number
2

CrowdStrike

None, None, Remote, None, US, None
Last Update: 2025-09-16 (UTC)
Between 800 and 849

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk — endpoints and cloud workloads, identity and data. Powered by the CrowdStrike Security Cloud and world-class AI, the CrowdStrike Falcon® platform leverages real-time indicators of attack, threat intelligence, evolving adversary tradecraft and enriched telemetry from across the enterprise to deliver hyper-accurate detections, automated protection and remediation, elite threat hunting and prioritized observability of vulnerabilities. Purpose-built in the cloud with a single lightweight-agent architecture, the Falcon platform delivers rapid and scalable deployment, superior protection and performance, reduced complexity and immediate time-to-value. CrowdStrike: We stop breaches.

NAICS: 541514
NAICS Definition: Others
Employees: 10,426
Subsidiaries: 0
12-month incidents
4
Known data breaches
2
Attack type number
3

Compliance Badges Comparison

Security & Compliance Standards Overview

https://images.rankiteo.com/companyimages/prisma-cloud-by-palo-alto-networks.jpeg
Prisma Cloud by Palo Alto Networks
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
https://images.rankiteo.com/companyimages/crowdstrike.jpeg
CrowdStrike
ISO 27001
ISO 27001 certification not verified
Not verified
SOC2 Type 1
SOC2 Type 1 certification not verified
Not verified
SOC2 Type 2
SOC2 Type 2 certification not verified
Not verified
GDPR
GDPR certification not verified
Not verified
PCI DSS
PCI DSS certification not verified
Not verified
HIPAA
HIPAA certification not verified
Not verified
Compliance Summary
Prisma Cloud by Palo Alto Networks
100%
Compliance Rate
0/4 Standards Verified
CrowdStrike
0%
Compliance Rate
0/4 Standards Verified

Benchmark & Cyber Underwriting Signals

Incidents vs Computer and Network Security Industry Average (This Year)

No incidents recorded for Prisma Cloud by Palo Alto Networks in 2025.

Incidents vs Computer and Network Security Industry Average (This Year)

CrowdStrike has 640.74% more incidents than the average of same-industry companies with at least one recorded incident.

Incident History — Prisma Cloud by Palo Alto Networks (X = Date, Y = Severity)

Prisma Cloud by Palo Alto Networks cyber incidents detection timeline including parent company and subsidiaries

Incident History — CrowdStrike (X = Date, Y = Severity)

CrowdStrike cyber incidents detection timeline including parent company and subsidiaries

Notable Incidents

Last 3 Security & Risk Events by Company

https://images.rankiteo.com/companyimages/prisma-cloud-by-palo-alto-networks.jpeg
Prisma Cloud by Palo Alto Networks
Incidents

Date Detected: 9/2025
Type:Breach
Attack Vector: Third-Party Vulnerability Exploitation, OAuth Token Theft, Salesforce Integration Abuse
Motivation: Data Theft, Potential Phishing/Follow-on Attacks, Financial Gain (likely)
Blog: Blog

Date Detected: 6/2025
Type:Vulnerability
Attack Vector: Authenticated administrator with CLI access
Blog: Blog

Date Detected: 4/2025
Type:Vulnerability
Attack Vector: Unauthenticated Exploitation
Blog: Blog
https://images.rankiteo.com/companyimages/crowdstrike.jpeg
CrowdStrike
Incidents

Date Detected: 9/2025
Type:Cyber Attack
Attack Vector: compromised npm packages, malicious dependency injection, post-install script execution
Motivation: credential harvesting, unauthorized access, potential follow-on attacks
Blog: Blog

Date Detected: 3/2025
Type:Vulnerability
Attack Vector: Process Suspension
Motivation: Bypass Detection Mechanisms
Blog: Blog

Date Detected: 1/2025
Type:Cyber Attack
Attack Vector: Fake job postings and malicious downloads
Motivation: Cryptomining
Blog: Blog

FAQ

CrowdStrike company demonstrates a stronger AI Cybersecurity Score compared to Prisma Cloud by Palo Alto Networks company, reflecting its advanced cybersecurity posture governance and monitoring frameworks.

CrowdStrike company has faced a higher number of disclosed cyber incidents historically compared to Prisma Cloud by Palo Alto Networks company.

In the current year, CrowdStrike company has reported more cyber incidents than Prisma Cloud by Palo Alto Networks company.

Neither CrowdStrike company nor Prisma Cloud by Palo Alto Networks company has reported experiencing a ransomware attack publicly.

Both CrowdStrike company and Prisma Cloud by Palo Alto Networks company have disclosed experiencing at least one data breach.

CrowdStrike company has reported targeted cyberattacks, while Prisma Cloud by Palo Alto Networks company has not reported such incidents publicly.

Both Prisma Cloud by Palo Alto Networks company and CrowdStrike company have disclosed vulnerabilities.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds any compliance certifications.

Neither company holds any compliance certifications.

Prisma Cloud by Palo Alto Networks company has more subsidiaries worldwide compared to CrowdStrike company.

CrowdStrike company employs more people globally than Prisma Cloud by Palo Alto Networks company, reflecting its scale as a Computer and Network Security.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds SOC 2 Type 1 certification.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds SOC 2 Type 2 certification.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds ISO 27001 certification.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds PCI DSS certification.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds HIPAA certification.

Neither Prisma Cloud by Palo Alto Networks nor CrowdStrike holds GDPR certification.

Latest Global CVEs (Not Company-Specific)

Description

Sakai is a Collaboration and Learning Environment. Prior to versions 23.5 and 25.0, EncryptionUtilityServiceImpl initialized an AES256TextEncryptor password (serverSecretKey) using RandomStringUtils with the default java.util.Random. java.util.Random is a non‑cryptographic PRNG and can be predicted from limited state/seed information (e.g., start time window), substantially reducing the effective search space of the generated key. An attacker who can obtain ciphertexts (e.g., exported or at‑rest strings protected by this service) and approximate the PRNG seed can feasibly reconstruct the serverSecretKey and decrypt affected data. SAK-49866 is patched in Sakai 23.5, 25.0, and trunk.

Risk Information
cvss3
Base: 2.6
Severity: HIGH
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N
Description

pypdf is a free and open-source pure-python PDF library. Prior to version 6.1.3, an attacker who uses this vulnerability can craft a PDF which leads to large memory usage. This requires parsing the content stream of a page using the LZWDecode filter. This has been fixed in pypdf version 6.1.3.

Risk Information
cvss4
Base: 6.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

pypdf is a free and open-source pure-python PDF library. Prior to version 6.1.3, an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop. This requires parsing the content stream of a page which has an inline image using the DCTDecode filter. This has been fixed in pypdf version 6.1.3.

Risk Information
cvss4
Base: 6.6
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Authlib is a Python library which builds OAuth and OpenID Connect servers. Prior to version 1.6.5, Authlib’s JWE zip=DEF path performs unbounded DEFLATE decompression. A very small ciphertext can expand into tens or hundreds of megabytes on decrypt, allowing an attacker who can supply decryptable tokens to exhaust memory and CPU and cause denial of service. This issue has been patched in version 1.6.5. Workarounds for this issue involve rejecting or stripping zip=DEF for inbound JWEs at the application boundary, forking and add a bounded decompression guard via decompressobj().decompress(data, MAX_SIZE)) and returning an error when output exceeds a safe limit, or enforcing strict maximum token sizes and fail fast on oversized inputs; combine with rate limiting.

Risk Information
cvss3
Base: 6.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Description

OpenBao is an open source identity-based secrets management system. Prior to version 2.4.2, OpenBao's audit log did not appropriately redact fields when relevant subsystems sent []byte response parameters rather than strings. This includes, but is not limited to sys/raw with use of encoding=base64, all data would be emitted unredacted to the audit log, and Transit, when performing a signing operation with a derived Ed25519 key, would emit public keys to the audit log. This issue has been patched in OpenBao 2.4.2.

Risk Information
cvss4
Base: 5.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X