Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Ivanti Endpoint Security for Endpoint Manager comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Nov 24, 2024
 

Categories and Ranking

CrowdStrike Falcon
Ranking in Endpoint Protection Platform (EPP)
3rd
Average Rating
8.6
Reviews Sentiment
7.4
Number of Reviews
122
Ranking in other categories
Security Information and Event Management (SIEM) (6th), Identity Management (IM) (6th), Threat Intelligence Platforms (2nd), Endpoint Detection and Response (EDR) (1st), Active Directory Management (2nd), Extended Detection and Response (XDR) (1st), Attack Surface Management (ASM) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd), AI-Powered Cybersecurity Platforms (2nd)
Ivanti Endpoint Security fo...
Ranking in Endpoint Protection Platform (EPP)
32nd
Average Rating
8.4
Reviews Sentiment
6.3
Number of Reviews
8
Ranking in other categories
Endpoint Compliance (5th), Unified Endpoint Management (UEM) (8th)
 

Mindshare comparison

As of December 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of CrowdStrike Falcon is 11.0%, up from 8.8% compared to the previous year. The mindshare of Ivanti Endpoint Security for Endpoint Manager is 0.6%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Chintan-Vyas - PeerSpot reviewer
Easy to set up with good behavior-based analysis but needs a single-click recovery option
Most organizations are currently looking for a scheduled scan to meet their compliance needs. Other players like Symantec and Trend Micro, FireEye, et cetera, are still providing the signature-based regular scheduled scans also, which is not available in CrowdStrike. That is one parameter that we feel should be there in CrowdStrike. CrowdStrike is only working on the dynamic or the files under execution. CrowdStrike is not scanning the static files. The product could be more accurate in terms of performance. We'd like to have a single-click recovery option. With some machines getting corrupted by malware, we need an easy way to start with a blank slate if things happen. That one feature should be there in the EDR.
Chris Reece - PeerSpot reviewer
A security solution to manage devices with patching and remediation feature
The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We like Falcon's network visibility. We can see how threats are evolving on PCS or in the company network. The solution's real-time incident response is very fast."
"The CrowdStrike Falcon dashboard is good, and we haven't had any problems with it."
"The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately."
"The product's deployment phase is easy."
"I have found the connection to search the hosts for detections very useful in CrowdStrike Falcon."
"The feature that I find to be the most valuable, is being able to look at the system analysis and being able to baseline what is installed on the system."
"The most valuable feature is the machine learning that they use to check certain patterns in the endpoint devices. It checks the whole ecosystem or entire environment."
"The most valuable feature is its threat analysis."
"The product has good stability."
"The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry."
"Patching and remediation are the strongest features."
"It provides security features for unified endpoint management."
"The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management."
"The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines."
"The solution's most valuable features are its patch management functionality and provisioning."
"The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices."
 

Cons

"CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization."
"The malware analysis could be improved, as that's what we use the solution for the most and that change would make it a better EDR tool."
"A year and a half ago or more, if you put in a support request by email, then it wasn't timely addressed. It could be a day to three days before you received a response, which was a bit frustrating. There was a lot of customer feedback around this issue, which has been greatly refined."
"If we have a dashboard capability to uninstall agents, I think that would be great."
"The portal can be clunky to navigate at times and has room for improvement."
"The solution could improve by providing more types of reports because it's in the detection span you cannot re-export anything. If it could be exported to a CSV file directly there it would help a lot. I currently need to do this by API to get what I need."
"The pricing is a bit too high."
"I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike."
"The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization."
"It could benefit from faster integration with new technologies, such as quicker adaptation to Windows updates. Additionally, more advanced customization options would be valuable."
"If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough."
"An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc."
"Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve."
"One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu."
"The product's blocking definition needs improvement."
"When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements."
 

Pricing and Cost Advice

"Different components are additional price points. We got the components that were right for us, but other organizations may require more (or less) components to suit their needs."
"We pay between $30-50 per user for a yearly license, which is more expensive than SentinelOne or Bitdefender. However, CrowdStrike gives better value for money."
"There are approximately a hundred different modules you have to purchase, depending on what you want to do. I have most of the modules. How it works is you buy the portfolio, you have to decide all the components you want in it, and then they price out a bundle for you. I have almost all of the package features in my bundle. You only need to pay for the modules you want."
"When it comes to licensing, customers can choose a bundle or select licences based on the specific features they would like access to. This solution comes with premium pricing. It is approximately 20 to 30% more expensive than competing solutions."
"The solution isn't very costly; it's affordable."
"Years ago, when we bought CrowdStrike, you got everything it had. I was a little concerned when they broke this out into a la carte modules where you can buy EDR, Spotlight, etc., picking and choosing off the menu. I was a little worried that the solution would get watered down. However, I realized in my previous organization when we had the full suite that there were a bunch of features in it that we didn't have time to operationalize. So, I warmed up to it. I get the whole, "Look, you can pick and choose. Okay, everybody buys a steak, but do you want mashed potatoes, or do you want lobster mac and cheese?" So, you can pick the sides that you want, so you can buy the solution that you want and operationalize versus paying a lot of money and getting a bunch of things, but not using 60 percent of the tools in the box."
"In my opinion, the pricing of CrowdStrike Falcon seems aggressive."
"We pay 40,000 dirhams per 100 users."
"Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
"The product is expensive."
"The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
"The pricing is relatively high compared to some competitors."
"On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
"On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
"The solution is pretty expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
824,053 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Computer Software Company
19%
Financial Services Firm
13%
Government
10%
Manufacturing Company
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that are very scalable, secure, and user-friendly. Cortex XDR by Palo Alto offers ...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a cl...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push your machine hardware to "test", you don't have the usual "scan now" feature ...
What do you like most about Ivanti Endpoint Security for Endpoint Manager?
The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.
What needs improvement with Ivanti Endpoint Security for Endpoint Manager?
We've experienced challenges adapting Ivanti to new Windows versions, such as Windows 11, where integration delays have been notable. It could benefit from faster integration with new technologies,...
What is your primary use case for Ivanti Endpoint Security for Endpoint Manager?
We use Ivanti Endpoint Security for patch management, remote control functionalities, and asset tracking.
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
LANDesk Security Suite, Ivanti Endpoint Security
 

Overview

 

Sample Customers

Information Not Available
Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
Find out what your peers are saying about CrowdStrike Falcon vs. Ivanti Endpoint Security for Endpoint Manager and other solutions. Updated: December 2024.
824,053 professionals have used our research since 2012.