CrowdStrike Falcon vs Cybersixgill comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Cybersixgill
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Vulnerability Management (56th), Threat Intelligence Platforms (15th), Digital Risk Protection (4th), Attack Surface Management (ASM) (19th)
 

Featured Reviews

Andy Koeyers - PeerSpot reviewer
May 17, 2024
Sends timely alerts about threats detected in the environment, but it is not user-friendly, and the agent updates are difficult
The solution is not user-friendly. It is a bit hard for me. We must have the knowledge needed to find the threats using the product. We must know how to navigate and investigate using the tool. I think the usage is limited for AirGap users. We cannot use AI. Keeping up with the agent updates is a little bit difficult. Fortinet must make agent updates easier. I run the solution on-premise. One of the VMs needs a lot of memory. It takes a lot of resources off of my VMware. I know I need resources to run threat hunting. The vendor advised me to go to the cloud. However, it's not up to me to go to the cloud. I need my CEO’s approval.
ZH
May 2, 2024
Integrates well and identifies and responds to threats much faster
Due to compliance requirements, our organization utilizes CrowdStrike Falcon as our Endpoint Detection and Response solution. This decision was particularly driven by the need to address a surge of ransomware attacks within our environment, experiencing between ten and 15 incidents at the time. The…
AB
Mar 10, 2021
Provides early detection of imminent attacks, and speeds up addressing of vulnerabilities internally because it makes them real
They're a newer company, so they're working on their UI a lot. Sometimes the UI is a little glitchy. They're working on different things and making efforts, so that's totally forgivable. But regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries. Step-by-step videos would be useful, instead of a book of instructions, because they're a new tool. They're now getting to the point where video training would be useful, or even live training. More digestible video instructions or opportunities for training, so that you actually learn hands-on, would help.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The product's initial setup phase is very easy."
"It is stable and scalable."
"Ability to get forensics details and also memory exfiltration."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet is very user-friendly for customers."
"NGAV and EDR features are outstanding."
"The stability is very good."
"The stability is good; we haven't experienced any glitches or bugs."
"The automatic alert feature is the most important feature of the solution."
"The most valuable feature of CrowdStrike Falcon is its accuracy. That's very important for me. False-positive are very bad for everyone. As we are a financial institution, it's even worse. I like Falcon because it's very accurate."
"The endpoint and server management are the most valuable features of CrowdStrike Falcon."
"CrowdStrike Falcon's most valuable features are the lightweight agent which has absolutely zero performance issues. There is no performance deterioration on the laptop on the network. It is a signature-less antivirus and anti-malware solution, it doesn't depend on signatures which better protects the systems."
"CrowdStrike Falcon has done an excellent job at detecting breaches. It has allowed us to stay in business and keep our systems up."
"I like the detection rates of mobile threats."
"I value the overall behavior analysis of CrowdStrike. The engine of this product is what drew us to this solution."
"They also provide some of the greatest notification capabilities. I put in a customer's company name and domain names, or sometimes I put in their IP addresses as a keyword. Once Sixgill collects information that includes those keywords, they then provide us email notifications. That means we can catch information related to our customers as soon as possible."
"The solution’s approach of using limited open source intelligence and focusing, instead, on the Deep Web and Dark Web is what seals the deal. That is why I like them. I have other tools that I can aggregate all the open source intelligence from. I value Cybersixgill because it provides access to things that no one else does."
"To be diligent for the customer, we usually go into Cybersixgill Investigative Portal to analyze and search things. The solution tells us the reputation of cyber threat actors. So, if someone has a reputation of one, it is a really bad idea to care about what that person is saying. However, if you find someone with a reputation of nine, then there is a high probability that we need to address the problem. You can get information about these type of actors in Cybersixgill Investigative Portal. They have a huge collection, which is like having the rules/goals of the dark web and deep web without having to go there. Our analysts avoid going dark web because they have Cybersixgill Investigative Portal and can get the news from their browser, searching wherever they want."
"The advanced analysis has made our security operations more efficient. It has also potentially given us quicker access to data that we might not have otherwise located."
 

Cons

"The support needs improvement."
"Cannot be used on mobile devices with a secure connection."
"We find the solution to be a bit expensive."
"The only minor concern is occasional interference with desired programs."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Making the portal mobile friendly would be helpful when I am out of office."
"CrowdStrike Falcon could improve the logs by making them free to the API."
"In the future release of CrowdStrike Falcon, they should add a sandbox feature."
"Whenever there is a feature release (upgrade) where we push to all the endpoints, it causes something to be blocked without us knowing."
"CS Falcon sensing capabilities for non-domain machines should be enhanced since the agent doesn't detect the neighbor's IP Address and/or any anomaly which was identified in the network for the non-domain machine."
"The solution could improve by providing more types of reports because it's in the detection span you cannot re-export anything. If it could be exported to a CSV file directly there it would help a lot. I currently need to do this by API to get what I need."
"I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike."
"CrowdStrike costs a little more than its competitors."
"Too many false positives."
"We need real-time updated information. If we could have this, it would be amazing. For example, if someone was posting something, then ten second later, it was on the platform. Sometimes, it takes a minute or hours right now, depending on the forum."
"The breadth of access to data is good, but there are gaps. More data would be my suggestion because the platform is good and I have no complaints about the system. I think it is just a case of always trying to get more data sources."
"Regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries."
"Sixgill has strong capabilities based on search queries, but there is some difficulty in using Sixgill. Their querying is very powerful but it can be difficult. It's not hugely complex but you need some skill to use Sixgill querying."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"It's not cheap, but it's not expensive either."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The solution is not expensive."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"All I can say about the licensing cost is that it's negotiable."
"Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
"While CrowdStrike Falcon offers significant security benefits, its high price point might make it prohibitively expensive for many small and medium-sized businesses, including companies like ours."
"It has an annual license, and it is not that expensive."
"With respect to pricing, my suggestion to others is to evaluate the environment and purchase what you need."
"The pricing on CrowdStrike is per license. It was about $42 per seat yearly."
"There is an annual license required to use this solution."
"There are approximately a hundred different modules you have to purchase, depending on what you want to do. I have most of the modules. How it works is you buy the portfolio, you have to decide all the components you want in it, and then they price out a bundle for you. I have almost all of the package features in my bundle. You only need to pay for the modules you want."
"Sometimes, Cybersixgill Investigative Portal is cheaper than its competitors."
"The pricing and licensing are good. It is expensive for us because the US dollar is quite strong compared to our dollar. Otherwise, it is quite reasonable for what it is. All the tools in the market are around the same price from my experience."
"The pricing is cheap compared with Recorded Future. Sixgill's cost-effectiveness is very good."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,033 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
16%
Financial Services Firm
10%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Current customers include large enterprises, financial services, manufacturing, GSIs, MSSPs, government and law enforcement entities.
Find out what your peers are saying about CrowdStrike Falcon vs. Cybersixgill and other solutions. Updated: January 2023.
787,033 professionals have used our research since 2012.