Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Group-IB Threat Intelligence comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

CrowdStrike Falcon
Ranking in Threat Intelligence Platforms
2nd
Average Rating
8.6
Reviews Sentiment
7.4
Number of Reviews
122
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Endpoint Protection Platform (EPP) (3rd), Identity Management (IM) (6th), Endpoint Detection and Response (EDR) (1st), Active Directory Management (2nd), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd), AI-Powered Cybersecurity Platforms (1st)
Group-IB Threat Intelligence
Ranking in Threat Intelligence Platforms
10th
Average Rating
8.8
Reviews Sentiment
6.8
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Featured Reviews

Chintan-Vyas - PeerSpot reviewer
Easy to set up with good behavior-based analysis but needs a single-click recovery option
Most organizations are currently looking for a scheduled scan to meet their compliance needs. Other players like Symantec and Trend Micro, FireEye, et cetera, are still providing the signature-based regular scheduled scans also, which is not available in CrowdStrike. That is one parameter that we feel should be there in CrowdStrike. CrowdStrike is only working on the dynamic or the files under execution. CrowdStrike is not scanning the static files. The product could be more accurate in terms of performance. We'd like to have a single-click recovery option. With some machines getting corrupted by malware, we need an easy way to start with a blank slate if things happen. That one feature should be there in the EDR.
ALEX LOGINOV - PeerSpot reviewer
Completely satisfied with the way the report is prepared and easy to setup
We did use it for threat detection, but not directly. I analyze multiple reports, including this one, and assess my client's infrastructure. I identify threats outlined in the reports that may be relevant to the client's infrastructure, and then I help them build detection use cases. There's no automation. We don't do anything automatically at this point. It's all manual and based on analysis. I can't integrate it into automatic feeds because the report outlines threats that may not be relevant to the client's infrastructure. So, I do the analysis and integrate it manually. I'm completely satisfied with the way the report is prepared. It's a good report.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Easy to use, intelligent, and stable threat detection software."
"From what we have seen, it is very scalable. We have recently acquired a company where someone had a ransomware attack when we joined networks. Within the course of just a few days, we were able to easily get CrowdStrike rolled out to about 300 machines. That also included the removal of that company's legacy anti-malware tool."
"CrowdStrike Falcon's scalability is good. We have thousands of students using this solution."
"CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."
"There's almost no maintenance required. It's very low if there's any at all."
"I have found the connection to search the hosts for detections very useful in CrowdStrike Falcon."
"The automatic alert feature is the most important feature of the solution."
"The 10 hours a week that we are freeing up from having to manage and monitor our AV solution has really allowed us to focus on other areas of the business. This has been a huge return on investment."
"Threat Intelligence's best feature is threat activation."
"The most valuable Group-IB Threat Intelligence features are their detections, especially in terms of account and card information leakage. This data sets Group-IB apart from some of the competition."
"The tool's most valuable feature is the sandbox."
"We have found the site intelligence features to be the most valuable."
"The totality of the recordings is quite important. The networks, the new threat actors, the new methods, tactics, techniques, and procedures."
 

Cons

"Forensic controls have room for improvement."
"I would rate it an eight out of ten. It does what it needs to do but there's always room for improvement."
"The technical support team often just replies to an issue with a link to an article rather than actually calling back and talking to someone and making sure the problem is solved. To me, that's kind of weak."
"I've found that CrowdStrike's technical support could benefit from increased technical expertise."
"The pricing structure should allow for some flexibility."
"Tighter integration around XDR could be included."
"As the company has grown, the technical support has felt less personal."
"I would like them to improve the correlation of data in the search algorithms. When we run an investigation, malware, phishing, etc., I want to look at multiple endpoints at once to correlate that data to see the likenesses, e.g., how are they not alike or what systems and processes are running across those systems? I don't want to have to run the same search in their Spotlight module five, 10, 15, or 100 times to get 100 different results, copy that data out, and then correlate it on my own. In a very simple way, I want to be able to load up a comma-delimited list giving me the spotlight data on these X amount of hosts, letting me search for it quickly. We have had to go back to CrowdStrike, and say, "Our search are taking far too long for even one host." They did bump up the cores and that did improve performance, but it is still kind of slow to get that Spotlight data. That is probably our biggest pain point. I think that needs some help. I understand this kind of information access is probably not the easiest thing to do. It is probably a big ask depending on how their back-end is setup."
"Group-IB Threat Intelligence should improve integration for SIEM and SOAR solutions."
"The web intelligence could be improved. It is not as good as the intelligence from other solutions."
"The lack of appliance-based or on-premise options for this solution is its biggest downfall. Clients request them often."
"As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework."
"Threat Intelligence's OT security could be improved."
 

Pricing and Cost Advice

"There is an annual license required to use this solution."
"I do not have experience with the cost or licensing of the product."
"We bought a very small number of licenses, then ran it for a year. We bought a 100 licenses for a year, so we didn't actually do a proof of concept. We just bought them. Then, the next year, we bought 10,000 licenses."
"The pricing on CrowdStrike is per license. It was about $42 per seat yearly."
"We have a yearly subscription and find the price to be good. I'd give it a rating of four out of five for price, we got a good discount."
"All I can say about the licensing cost is that it's negotiable."
"The product is expensive."
"The solution's pricing is great for us."
"The pricing is alright. It's right on the mark."
"Threat Intelligence is costly, but it gives value for money."
"Group-IB Threat Intelligence's pricing is reasonable."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Financial Services Firm
28%
Computer Software Company
16%
Insurance Company
5%
Manufacturing Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about Group-IB Threat Intelligence?
We have found the site intelligence features to be the most valuable.
What is your experience regarding pricing and costs for Group-IB Threat Intelligence?
The pricing is alright. It's right on the mark. It costs money, but it's not too high. It's reasonable. For me, it's a reasonable price for the quality of the product.
What needs improvement with Group-IB Threat Intelligence?
As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework. Even though it is done in the report, it could be done better.
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
No data available
 

Overview

Find out what your peers are saying about CrowdStrike Falcon vs. Group-IB Threat Intelligence and other solutions. Updated: January 2025.
831,265 professionals have used our research since 2012.