CrowdStrike Falcon vs WithSecure Elements Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
WithSecure Elements Endpoin...
Average Rating
8.0
Number of Reviews
7
Ranking in other categories
Endpoint Protection Platform (EPP) (38th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of CrowdStrike Falcon is 11.0% and it increased by 18.8% compared to the previous year. The market share of WithSecure Elements Endpoint Protection is 0.6% and it decreased by 11.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
33.8%
No other categories found
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Roberto Massa - PeerSpot reviewer
Apr 19, 2024
Is user-friendly, maintenance-free, and stable
We are a CrowdStrike Falcon distributor that helps clients monitor their environments for malicious activity coming from the internet Both users and administrators find CrowdStrike Falcon easy to use. I like the vulnerability assessment and proactive hunting features of CrowdStrike Falcon. To…
Cláudio Fardin - PeerSpot reviewer
Mar 13, 2023
Great tamper protection, advanced malware, and useful DeepGuard features
The most valuable aspects of the solution include: Tamper Protection. There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection. AMSI (Anti-Malware Scan Interface). This is a Microsoft Windows component that allows deeper inspection of built-in scripting services. AMSI is an interface that applications and services running on Windows can use to send requests scans to the antimalware product installed on the computer. Advanced malware uses disguised or encrypted scripts to evade traditional verification methods. This malware is usually loaded directly into memory, so it doesn't use any files on the device. This provides additional protection against harmful software that uses scripts or macros in key Windows components, such as PowerShell and Office365, or other applications to avoid detection. DeepGuard. This monitors applications for potentially harmful changes to the system. DeepGuard ensures that you only use safe apps. The security of an application is verified by the trusted cloud service. If the security of an application cannot be verified, DeepGuard starts monitoring the application's behavior. DeepGuard blocks new, undiscovered Trojans, Worms, Exploits, and other harmful applications that attempt to make changes on your computer and prevents suspicious applications from accessing the Internet.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is stable and scalable."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"NGAV and EDR features are outstanding."
"The product detects and blocks threats and is more proactive than firewalls."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Fortinet is very user-friendly for customers."
"The automatic alert feature is the most important feature of the solution."
"The solution is silent and sits on your system as one single agent."
"The DLP is the most valuable feature of CrowdStrike Falcon."
"The features I like the most are the response time and the dashboard are both excellent."
"There's almost no maintenance required. It's very low if there's any at all."
"I like the vulnerability assessment and proactive hunting features of CrowdStrike Falcon."
"The most valuable feature is the machine learning that they use to check certain patterns in the endpoint devices. It checks the whole ecosystem or entire environment."
"The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately."
"There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection."
"Both incoming and outgoing traffic is protected."
"The notifications and patch management features are valuable."
"The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection."
"F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates."
"We use the product for detecting network vulnerabilities and for software update purposes."
"On the cloud management page, the solution scales up very highly."
 

Cons

"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"Intelligence aspects need improvement"
"We'd like to see more one-to-one product presentations for the distribution channels."
"Detections could be improved."
"I haven't seen the use of AI in the solution."
"We find the solution to be a bit expensive."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Whenever there is a feature release (upgrade) where we push to all the endpoints, it causes something to be blocked without us knowing."
"They respond quickly on the weekdays, but the weekend response times are slower."
"CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it."
"We can't do scanning audits or device blocking or application control."
"The installation process for this software needs to be simplified."
"It would be nice if they did have some sort of Active Directory tie-in, whether that be Azure or on-prem. Sometimes, it is difficult for us to determine if we are missing any endpoints or servers in CrowdStrike. We honestly don't have a great inventory, but it would be nice if CrowdStrike had a way to say this is everything in your environment, Active Directory-wise, and this is what doesn't have sensors. They try to do that now with a function that they have built-in, but I have been unsuccessful in having it help us identify what needs a sensor. So, better visibility of what doesn't have a sensor in our environment would be helpful."
"The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that."
"CrowdStrike should add support for ransomware protection."
"There could be a dedicated security partner with essential knowledge."
"The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve."
"I would like the part of Hash Analysis by external sources to be improved."
"Resource consumption is suboptimal and could be improved."
"The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly."
"There is no technical support available in the Middle East."
"But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software."
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The solution is not expensive."
"I would rate the solution's pricing an eight out of ten."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It is expensive and I would rate it 8 on the scale."
"It's not cheap, but it's not expensive either."
"We got a good deal on licensing, so it is in the competitive range."
"As I'm part of the technical team, not the budgeting team, I don't have information on CrowdStrike Falcon pricing."
"It is an expensive product, but I think it is well worth the investment."
"When comparing to Microsoft, CrowdStrike Falcon is more expensive."
"The pricing will depend upon your volume of usage."
"CrowdStrike Falcon's price is good."
"The pricing could be reduced. If it was more reasonable that would be great."
"Our company pays approximately US$ 65,000 annually for 900 machines."
"The cost of CrowdStrike Falcon could be reduced. It is quite expensive if you compare it to other solutions, such as Blue Coat, Symantec, McAfee, or Kaspersky."
"The price is comparable."
"We pay a yearly licensing fee of about €20 per computer."
"The product has average pricing."
"If you purchase licenses in bulk the price of the licenses can decrease."
"The cost of the solution depends on the size of the company and where the licenses are being ordered from."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
22%
Government
18%
Comms Service Provider
9%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about F-Secure Protection Service for Business?
The notifications and patch management features are valuable.
What is your experience regarding pricing and costs for F-Secure Protection Service for Business?
The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. Ther...
What needs improvement with F-Secure Protection Service for Business?
The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales ...
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about CrowdStrike Falcon vs. WithSecure Elements Endpoint Protection and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.