

CrowdStrike Falcon and ThreatConnect Threat Intelligence Platform (TIP) are major players in endpoint and threat intelligence solutions. CrowdStrike appears to hold an edge in real-time endpoint security due to its advanced EDR capabilities, while ThreatConnect excels in threat intelligence and seamless data correlation.
Features: CrowdStrike Falcon offers impressive endpoint visibility with AI-powered threat analysis, advanced process tracking, and robust EDR capabilities. Its remote system connectivity facilitates direct system analysis, complemented by comprehensive forensic reports. ThreatConnect TIP stands out with its Unified Threat Library, offering AI-powered analytics and advanced threat prediction through centralized data management.
Room for Improvement: CrowdStrike Falcon could enhance its integration with other technologies, improve management reporting, and offer stronger support for legacy systems. Users also wish for better forensic capabilities and integration with other security tools. ThreatConnect TIP would benefit from a more streamlined user interface and cost reduction to improve daily workflow efficiency.
Ease of Deployment and Customer Service: CrowdStrike Falcon is primarily used in public cloud environments but also sees deployment in private and hybrid clouds. While praised for responsive customer service, its technical support response times could be improved. ThreatConnect shares similar deployment models and is noted for strong technical support, though users suggest improvements in efficiency.
Pricing and ROI: CrowdStrike Falcon's high price is justified by its comprehensive protection, offering significant ROI through reduced downtime and increased productivity, though it may be less suitable for smaller businesses. ThreatConnect TIP, viewed as a premium product, is worth the investment for its robust intelligence capabilities but faces challenges in offering competitive pricing for smaller enterprises.
CrowdStrike Falcon saves time and offers good value for money, especially for enterprise companies, because it can stop breaches.
It's very easy to deploy without many IT admins, saving time.
We have reduced manual analyst effort by thirty to forty percent.
Many ThreatConnect Threat Intelligence Platform (TIP) customers report saving more than fifty percent of analyst time previously spent on manual threat data processing.
This trust has led to an increase in sales because customers are confident we can protect their data.
On a scale of one to ten, I would rate the technical support as a 10 because they resolve many issues for us.
The CrowdStrike team is very efficient; I would rate them ten out of ten.
They could improve by initiating calls for high-priority cases instead of just opening tickets.
The customer support team was responsive and knowledgeable, helping to resolve my issues efficiently and providing valuable assistance during onboarding and troubleshooting.
They provided all the required inputs within just 35 minutes, and the issue was resolved.
They have been responsive, knowledgeable, and helpful.
It has adequate coverage and is easy to deploy.
In terms of scalability, I find CrowdStrike to be stable, and I have not encountered any limitations with it.
There's no scalability limitation from CrowdStrike itself, as it just requires agent deployment.
The platform handles increased volumes of threat data, large numbers of users, and expanded deployments across multiple offices without performance degradation.
ThreatConnect supports scalability by allowing us to identify threats and share information within our team networks.
ThreatConnect Threat Intelligence Platform (TIP) is a scalable platform that has handled changing needs effectively.
I have never seen instability in the CrowdStrike tool.
We are following N-1 versions across our environment, which is stable.
The biggest issue occurred when every computer worldwide experienced a blue screen.
The platform handles significant traffic while maintaining performance across cloud and on-premises deployments.
The platform has been stable and a good solution.
Sometimes, when using the solution, it slows down, affecting our ability to mitigate threats.
Simplifying the querying process, such as using double quote queries or directly obtaining logs based on IP addresses or usernames, would be beneficial.
Another concern is CrowdStrike's GUI. It changes annually, making it hard to work and find options.
Threat prevention should be their first priority.
The pricing is high for smaller organizations, so it would be beneficial to have tiered pricing.
The AI integrations could be smoother since AI is increasingly prevalent; this is an area that could definitely be improved.
ThreatConnect Threat Intelligence Platform (TIP) could be improved by simplifying the user interface to better fit day-to-day analyst workflow.
It is expensive compared to SentinelOne, but as the market leader, it is worth it.
The licensing cost and setup costs are affordable.
The solution is a bit expensive.
Some clients reported that the entry cost started around six figures, depending on deployment, configuration, and support options chosen.
The pricing seems a bit high for smaller companies.
The pricing could be improved as it is somewhat pricey compared to other solutions.
I can investigate by accessing the customer's host based on the RTR environment and utilize host search to know details for the past seven days, including logins, processes, file installations, malicious processes, and network connections.
The real-time analytics aspect of CrowdStrike performs well because we get all logs in real-time, with no delay, allowing us to take action immediately.
Being an EDR solution, it helps us identify attacks in real-time.
The features are simple to use, and the interface is user-friendly, making it easy to navigate and apply the solutions.
ThreatConnect Threat Intelligence Platform (TIP) can ingest and normalize threat intelligence from various internal and external sources including OSINT feeds, commercial feeds, internal logs, and EDR tools, centralizing it in one place and enriching that data with context to make it more actionable.
The API-first architecture that enables us to perform custom integration with other products and real-time distribution.
| Product | Market Share (%) |
|---|---|
| CrowdStrike Falcon | 5.1% |
| ThreatConnect Threat Intelligence Platform (TIP) | 3.9% |
| Other | 91.0% |


| Company Size | Count |
|---|---|
| Small Business | 46 |
| Midsize Enterprise | 34 |
| Large Enterprise | 62 |
| Company Size | Count |
|---|---|
| Small Business | 8 |
| Midsize Enterprise | 23 |
| Large Enterprise | 4 |
CrowdStrike Falcon provides cutting-edge endpoint detection with automatic alerts, real-time monitoring, and seamless integration capabilities. Cloud-native architecture and AI-driven processes ensure scalable protection and efficient threat remediation.
CrowdStrike Falcon is recognized for its robust EDR and threat intelligence features that enhance security and streamline operations. Its lightweight agent minimizes system impact while offering real-time monitoring and detailed reporting. This platform uses cloud-native architecture for scalable, consistent protection, significantly reducing administrative demands. AI and machine learning empower precise threat hunting and behavioral analysis, which mitigates false positives and boosts cybersecurity efficiency. Users seek improvements in integration with other systems, reporting functions, and compatibility with specific operating systems. While the solution handles malware mitigation and threat response efficiently, suggestions for on-demand scanning, enhanced visibility, and better dashboard features are noted.
What are the key features of CrowdStrike Falcon?In technology sectors, CrowdStrike Falcon commonly supports endpoint protection and threat response initiatives, allowing companies to replace traditional antivirus systems with more advanced solutions. In finance, it secures sensitive data across multiple platforms, ensuring compliance. In healthcare, real-time security analysis protects patient data on critical devices like servers and laptops, utilizing AI to enhance cybersecurity defenses.
ThreatConnect Threat Intelligence Platform provides a comprehensive solution for operational threat intelligence. It effectively ingests and enriches data, aligning with intelligence requirements for seamless application across security operations.
ThreatConnect TIP stands out by integrating threat intelligence with orchestration for streamlined threat management. It simplifies the user experience with a customizable interface assisting security teams in operationalizing insights across multiple teams without disruption. The platform automates threat scoring and optimizes threat correlation and response, ensuring timely threat detection and protection. Collaboration with Polarity and Risk Quantifier accelerates actionable intelligence, while support and patch management enhance overall user experience. Although improvements in integration processes and training accessibility are necessary, the platform aggregates threat data for efficient threat mitigation.
What are the key features of ThreatConnect TIP?In industries focusing on security, ThreatConnect TIP supports teams in identifying and mitigating security threats through automation. Integrated with cybersecurity networks, it assists in endpoint protection, SOC management, and vulnerability management, being pivotal in threat investigation and intelligence dissemination.
We monitor all Threat Intelligence Platforms (TIP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.