CrowdStrike Falcon vs Forescout Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Jul 6, 2023
 

Categories and Ranking

Microsoft Defender XDR
Sponsored
Ranking in Extended Detection and Response (XDR)
5th
Average Rating
8.4
Number of Reviews
82
Ranking in other categories
Endpoint Detection and Response (EDR) (7th), Microsoft Security Suite (1st)
CrowdStrike Falcon
Ranking in Extended Detection and Response (XDR)
1st
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Forescout Platform
Ranking in Extended Detection and Response (XDR)
14th
Average Rating
8.4
Number of Reviews
72
Ranking in other categories
Network Access Control (NAC) (4th), IoT Security (1st), Endpoint Compliance (4th)
 

Market share comparison

As of June 2024, in the Extended Detection and Response (XDR) category, the market share of Microsoft Defender XDR is 23.3% and it increased by 248.9% compared to the previous year. The market share of CrowdStrike Falcon is 33.8% and it increased by 27.9% compared to the previous year. The market share of Forescout Platform is 1.5% and it increased by 128.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Extended Detection and Response (XDR)
Unique Categories:
Endpoint Detection and Response (EDR)
8.4%
Microsoft Security Suite
4.9%
Endpoint Protection Platform (EPP)
11.0%
Network Access Control (NAC)
12.6%
IoT Security
10.9%
 

Featured Reviews

James-Hinojosa - PeerSpot reviewer
Apr 5, 2023
Assists in prioritizing threats within our enterprise by utilizing CVE security
At times, there may be delays in the execution of certain actions and their effects. These delays are often related to Microsoft tasks that run in the background. For instance, when we perform an improvement action such as improving the secure score, it may take a few days before we see any changes. This delay can be frustrating, but it is still beneficial. We have also encountered issues with the secure score feedback when we set it up to work with third-party tools. We have reported these issues to Microsoft. To improve the situation, we need to fix this aspect of the solution so that we can receive secure score feedback closer to real-time or more promptly. This would be a significant improvement.
DK
May 10, 2024
Proactively blocks threats, provides insights, and integrates seamlessly
We use CrowdStrike Falcon for intrusion prevention management CrowdStrike Falcon proactively blocks threats and provides us with insights. CrowdStrike Falcon integration is seamless. The endpoint and server management are the most valuable features of CrowdStrike Falcon. CrowdStrike Falcon's…
MG
Nov 9, 2022
We can go granular on each endpoint, quarantine non-compliant machines, and target vulnerabilities through scripting
Logging would be one area for improvement. When we're troubleshooting, there are not a lot of clear things on Google that we can look up for ourselves. When we have an issue with it, we have to call the company to get the vendors involved. The logging of Forescout is horrible compared to other things that we've used. We don't use ISE, but based on what we heard from the users we've reached out to who do use ISE, the logging capabilities of ISE are better, and troubleshooting is so much easier with ISE than it is with Forescout. It doesn't have a lot of end-user support after the purchase of the license. There is no training either for Forescout. That's something that it's lacking. We need refresher training. The vendors came out and trained us whenever we first set up Forescout, but we have people coming and going all the time. There are some things that we wish that it would do. We use ACAS, which is a reporting tool that scans our network and then lets us know what kind of vulnerabilities are on the network. It would be nice if there was a way to connect Forescout. I know ISE connects with our configuration management tools to push patches and things like that out to a large array of machines. With Forescout, we can push some patches out, but it can't handle anything on a large scale. So, we wish that Forescout would be able to handle more and connect to some of the other tools that we use. We have 15 different tools that do pretty much the same thing but in a different way to get a good picture of our network. It would be nice if we can condense that down or have something that is a central hub-type tool that can reach out to some of our other tools, compile the data better, and have that data in one place.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the network security."
"Microsoft 365 Defender is a stable solution."
"The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there."
"The integration between all the Defender products is the most valuable feature."
"The portal is quite user-friendly. There is integration with Office, Intune, and other products from the same portal. From there, we can see which policies are installed on a particular machine. We also can manage devices, groups, and tagging."
"The best feature is threat hunting. There are a lot of other features I like, such as the alert mechanism. The chain alert mechanism has a huge impact. It combines all the alerts into one incident and automatically correlates them with AI."
"The ability to hunt that IM data set or the identity data set at the same time is valuable. As incident response professionals, we are very used to EDRs and having device process registry telemetry, but a lot of times, we do not have that identity data right there with us, so we have to go search for it in some other silo. Being able to cross-correlate via both datasets at the same time is something that we can only do in Def"
"The Endpoint Manager is incredible; it has a very straightforward interface and is exceedingly easy to use. Pulling out and deploying different tags or resources is a simple task across various departments with different levels of security. The notifications are also simple and satisfying; it's great to see the bubble informing us which devices are compliant and which are waiting to update."
"The CS falcon agent is a lightweight agent compared with other agents of EDR products."
"CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."
"The most valuable features of CrowdStrike Falcon are the AI in detecting and real-time detections."
"The UI is simple and self-explanatory. Everything is easy to understand."
"The most valuable feature is the indicator of compromise, which show you what file was either quarantined or removed."
"I haven't had any issues with bugs or glitches. I haven't had a problem with stability so far."
"The stability is good; we haven't experienced any glitches or bugs."
"The most valuable feature is its threat analysis."
"Forescout is easy to integrate with a lot of end systems."
"Being able to actively identify the client without a certificate allows you to control every device on your network regardless of the make, model, and software running. This allows for end-to-end security."
"Forescout Platform is stable, it is great."
"The best parts of Forescout Platform are its orchestration features, discovery capabilities, classification buckets, and flexibility in creating policies."
"Forescout Platform has granular features and one of the most impressive features is the agentless feature."
"The most valuable features of the Forescout Platform are ease of management and outstanding visibility. The visibility is simple to obtain."
"We really like that we get full visibility of devices in the local network."
"The user management has been very easy for the most part."
 

Cons

"At times, there may be delays in the execution of certain actions and their effects."
"This solution could be improved if it included features such as those offered by Malwarebytes."
"Correctly updated records are the most significant area for improvement. There have been times when we were notified of a required fix; we would carry out the fix and confirm it but still get the same notification a week later. This seems to be a delay in records being updated and leads to false reporting, which is something that needs to be fixed."
"Because of the training model, Defender XDR's automatic response sometimes blocks legitimate users and activities. Also, the UI sometimes responds slowly."
"I would like more of the features in Defender for 365 to be included in the smaller licenses. Even if I buy a small license and don't need everything, security shouldn't be a question. Security is one of the main aspects of all projects from our side, so it would be nice to have more features in the smaller licenses."
"The price could be better. It'll also help if they can continuously update and upgrade the solution. Every day there's a new virus uploaded into the network, and we have to keep updating it to identify all these things."
"In the beginning, it's difficult to navigate the system because it is quite large. Just trying to find your way and understand how the system works can be hard. After spending quite a lot of time searching it's a lot easier, but I wish it were a bit more user-friendly when you're trying to find things."
"In the future, it would be beneficial for Microsoft to consider making the product more user-friendly or simplified for those who are interested in using it. Currently, it requires a high level of technical expertise, making it challenging for beginners or less experienced individuals."
"I want more ability to customize how you summarize the data. The default views are fine, but it would be interesting to be able to customize them based on the kind of data you want to see immediately. This can help the administrator gain an immediate overview and reduce the investigation time."
"Sometimes CrowdStrike changes the GUI, and they need to be better at informing us and providing guidance concerning that."
"The management of the solution could improve."
"CrowdStrike Falcon needs to improve their host management system."
"If we have a dashboard capability to uninstall agents, I think that would be great."
"The GUI can use improvement, it's cloud-based so sometimes the interface can be a bit slow. The interface could use a little bit more speed."
"The price is too high."
"Some of Falcon's features are a bit pricey."
"Custom integrations need to be better."
"In the next release of the solution, it could benefit from being more flexible to allow for more freedom."
"They should improve features related to IT security. ForeScout should analyze behavior to see if the behavior is malicious behavior and block this device. They should develop the ability to analyze the behavior of the device in my environment."
"Regarding pricing, there is room for improvement to enhance competitiveness with other vendors and solutions."
"Customer support could be improved by providing direct assistance from Forescout employees or specialists at customer sites to enhance the support experience and effectiveness."
"When adding what is in scope to a policy, it would be nice if you could select multiple policies instead of one policy at a time to add what is in the scope for network segmentation. I have found that during the install and configuration of the policies that if you want to modify multiple policies or enable multiple policies that you need to define what is in the scope (IP range or segments) one rule at a time. This caused some slow downs when implementing policies."
"When we automate an email to send to a user, sometimes it gets blocked, but that has nothing to do with Forescout. It depends on the mail gateway that we use or integrate with."
"We experienced some detection issues when checking compliance for the Sophos agent."
 

Pricing and Cost Advice

"They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
"While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment."
"Microsoft Defender XDR is included in our license."
"It has consistently offered highly appealing academic pricing, with distinct rates for higher education and general educational purposes."
"Microsoft Defender XDR is already included in our Office 365 licensing. It is better because we're saving money by using it."
"The solution is affordable, and we haven't been hit with any hidden costs. The subscription model is straightforward, and it's easy to understand how much additional features cost. If we need to cancel a license or feature, we do that well in advance to avoid being charged for it, but overall, the pricing and licensing are simple and easy."
"Purchasing Microsoft Defender XDR as part of a Microsoft 365 bundle can be cost-effective, but acquiring it as a standalone product may be more expensive."
"Defender plan 1 is tenant-wise, and Defender plan 2 is per-user, which makes it more expensive. To have certain features, you would need to purchase the E5 license. For all of the capabilities that the tool provides, the price, though it can be high, is fair."
"We pay 40,000 dirhams per 100 users."
"I do not have experience with the cost or licensing of the product."
"CrowdStrike Falcon's price is good."
"The pricing and licensing are fairly good. It is definitely not a cheap product, but I have felt that it is worth the money that we spent. So, we have discussed it in the past, and were like, "Yes, it is probably pricier than some other solutions, but we also feel they really are the leader. We are very comfortable with their level of expertise. So, it's kind of worth the price that we pay.""
"CrowdStrike Falcon is more expensive than other EDR solutions with similar features."
"It has an annual license, and it is not that expensive."
"In my opinion, the pricing of CrowdStrike Falcon seems aggressive."
"The pricing and licensing are reasonable. I don't think we are getting charged more than what it is worth. It is fair, but I do not like how it is a la carte. I realize they do that so other organizations can buy and get the agent, getting it cheaper than you could otherwise. However, if you want the main core package, which has all the main features with the exception of maybe the multi-cloud protections, that can get pricier for an organization. So, you have to pick and choose what you want. I do not care for a la carte pricing."
"The price of the Forescout Platform is expensive. I purchased it for approximately 94 lakhs."
"The cost of the solution depends on the customer's requirement because the customer is asking for different integration with a different product. Forescout Platform's price would start to get a bit higher. However, overall the price is a little expensive. It's can fit within the customer budget."
"We went with the virtual appliance option. The biggest cost to running these types of appliances would be to either have multiple virtual appliances at every data center or running Remote SPAN hardware to provide you the real-time network visibility."
"You can have a flexible license depending on your environment."
"5,000 user licenses will cost you between seven and eight million dollars, compared to 20 million for Aruba."
"It might not be the cheapest solution, but you get what you pay for."
"Forescout Platform is on the expensive side."
"The Forescout Platform's pricing is in the middle range, not too cheap or expensive."
report
Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Educational Organization
29%
Computer Software Company
11%
Government
8%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What advice do you have for others considering Forescout Platform?
Forescout is a very powerful NAC product that does not rely on port level configuration. It can detect and block unau...
What advice do you have for others considering Forescout Platform?
I would rate the Forescout Device and Visibility Control Platform at a six out of ten.
What advice do you have for others considering Forescout Platform?
I recommend doing a compression demo. If people use it, they will buy it. So they have to see the product in place. T...
 

Also Known As

Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
CrowdStrike Falcon, CrowdStrike Falcon XDR
Forescout Platform, CounterACT for Endpoint Compliance, ForeScout CounterACT
 

Overview

 

Sample Customers

Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Information Not Available
NHS Sussex, SAP, SEGA, Vistaprint, Miami Children's Hospital, Pioneer Investments, New York Law School, OmnicomGroup, Meritrust
Find out what your peers are saying about CrowdStrike Falcon vs. Forescout Platform and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.