Try our new research platform with insights from 80,000+ expert users
Mahmoud Hanafi - PeerSpot reviewer
IT Operation Manager at Orascom Construction Industries
Real User
Top 5
We get more visibility across the environments than we've ever had before
Pros and Cons
  • "We've seen a tremendous improvement since implementing CrowdStrike Falcon. In the past few years, we were exposed to 30 different attacks, but now our environment is completely monitored, and everything is detected. It catches threats and attacks before they occur."
  • "I think the overall user experience for the operations team could be improved. The dashboard could be more effective, like Microsoft Defender. Microsoft worked on refining the user experience. The security monitoring tools could be simpler and more user-friendly. Integration with the application layer might be another area for improvement."

What is our primary use case?

We use Falcon to protect the overall environment, including the client and the servers.

How has it helped my organization?

We've seen a tremendous improvement since implementing CrowdStrike Falcon. In the past few years, we were exposed to 30 different attacks, but now our environment is completely monitored, and everything is detected. It catches threats and attacks before they occur. We get more visibility across the environments than we've ever had before. When malicious activities are happening, we see the notifications immediately. It's a huge improvement over the response time of our previous solution.

What is most valuable?

We like the SOC teams that support the service. CrowdStrike has a huge SOC team that responds immediately when they discover any incident or risk in the environment. They conduct the forensic behind the tool, coordinating with our in-house team. 

We get an immediate response to threats and reporting about whatever actions are taken across the entire organization and the environment. Each system is reporting to CrowdStrike what happened behind the scenes. They have an impressive tool for monitoring and discovering what happens in every part of our systems.

What needs improvement?

I think the overall user experience for the operations team could be improved. The dashboard could be more effective, like Microsoft Defender. Microsoft worked on refining the user experience. The security monitoring tools could be simpler and more user-friendly. Integration with the application layer might be another area for improvement. 

Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
801,634 professionals have used our research since 2012.

For how long have I used the solution?

We have used CrowdStrike Falcon for nearly a year.

What do I think about the stability of the solution?

A good indicator of the product's stability is the stability of the environment itself. The product is highly stable. 

What do I think about the scalability of the solution?

We haven't expanded it, so I don't know what would happen if we tried. 

How are customer service and support?

I rate CrowdStrike support 10 out of 10. They have a perfect support team. When we're working with technical support, it's like you are talking into a community, not just one person talking to you about incidents. You have a community supporting you.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used Trend Micro Apex One. There were too many threats in our environment that went undetected, so we saw little value from Trend Micro. 

How was the initial setup?

The portal is on the cloud, but there are on-prem agents. The deployment required about four or five people. It was straightforward and took about a week to cover all environments. Around three or four people are needed for maintenance. 

What was our ROI?

Although it's an expensive solution, we see a return because security is the top priority.

What's my experience with pricing, setup cost, and licensing?

I don't know the details of the licensing, but Falcon Complete one of the most expensive solutions we have right now.

Which other solutions did I evaluate?

We looked at a few products, including Microsoft Defender. It's a good player in the game, and we believe Defender will be the next stage.

What other advice do I have?

I rate CrowdStrike Falcon Complete 10 out of 10. I would recommend Falcon Complete to others. To those planning to implement Falcon Complete, I recommend cleaning the environment before installing the new product. You need to ensure every tool that was installed on the machines is removed.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Maurizio Spelta - PeerSpot reviewer
Senior Manager at Mazars
Real User
Endpoint and server protection solution that delivers ROI in providing reliable protection against cyber attacks
Pros and Cons
  • "We have experienced ROI using this solution. The value is clear when you are able to stop a ransomware attack or other threats."

    What is our primary use case?

    We use this solution for endpoint and server protection.

    What needs improvement?

    The reporting for this solution could be improved. This would make it more proactive in showing what happens during enrolment.

    What do I think about the stability of the solution?

    This is a stable solution and we have not experienced any issues. 

    What do I think about the scalability of the solution?

    This is a scalable solution and we have more than 100 PCs.

    How are customer service and support?

    The technical support is good. All it depends on the rules you have in place for the engagement of support.

    How was the initial setup?

    The initial setup is easy and straightforward. It is easy because we set it up for about 500 endpoints in two day or three days. 

    What was our ROI?

    We have experienced ROI using this solution. The value is clear when you are able to stop a ransomware attack or other threats. All the money that you put into this protection is the money you save by preventing a problem.

    What's my experience with pricing, setup cost, and licensing?

     We pay 40,000 euros to use this solution. 

    What other advice do I have?

    The engagement rule of this solution is fundamental to its use.The rule you put in place can determine how effective this solution is for your business. 

    I would rate this solution a nine out of ten. 

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    CrowdStrike Falcon Complete MDR
    September 2024
    Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
    801,634 professionals have used our research since 2012.
    Information Security Analyst at a retailer with 10,001+ employees
    Real User
    Top 20
    Helps enhance security, reduces false positives, and detects threats quickly
    Pros and Cons
    • "The exposure management covers vulnerability management in discovery."
    • "We find CrowdStrike Falcon Complete to have a steeper learning curve when it is deployed in certain industries such as finance and retail."

    What is our primary use case?

    CrowdStrike Falcon Complete is our EDR solution. It has many modules including vulnerability management, discovery, account application, and assets

    Compared to our previous security products, CrowdStrike offers greater efficiency with its various modules that provide full functionality. We've found it to be a helpful tool overall. However, there are some challenges depending on the specific use case and industry, such as finance or retail. This is likely because we're accustomed to our legacy products and CrowdStrike is still new, requiring a learning and testing phase for our team.

    We implemented CrowdStrike Falcon Complete to replace the legacy solutions in our environment.

    How has it helped my organization?

    We are impressed with CrowdStrike Falcon Complete SLAs.

    The most effective features for detecting and mitigating cyber threats are machine learning and behavior analytics which are well-versed.

    CrowdStrike Falcon Complete significantly enhanced our overall security by minimizing false positives, eliminating the need for system restarts during or after deployment.

    CrowdStrike Falcon Complete helps us detect and mitigate threats quickly through positive alerts and fast response times.

    The management console is user-friendly.

    What is most valuable?

    All of the modules are good. The exposure management covers vulnerability management in discovery.  

    What needs improvement?

    We find CrowdStrike Falcon Complete to have a steeper learning curve when it is deployed in certain industries such as finance and retail.

    For how long have I used the solution?

    I have been using CrowdStrike Falcon Complete for three years.

    How are customer service and support?

    The technical support is good.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We were previously using legacy solutions and replaced them with CrowdStrike Falcon Complete because of the next-gen EDR capabilities it offered.

    CrowdStrike Falcon offers superior support and technology, making it a better choice than our outdated legacy solutions.

    What other advice do I have?

    I would rate CrowdStrike Falcon Complete eight out of ten.

    CrowdStrike Falcon Complete provides clear and detailed documentation.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Kunal Bhujbal - PeerSpot reviewer
    Associate Director at a consultancy with 11-50 employees
    Real User
    Uses AI-powered analytics, improves security posture, and automatically remediates threats
    Pros and Cons
    • "Overwatch is the most valuable feature of CrowdStrike Falcon Complete."
    • "I would like to see CrowdStrike Falcon Complete XDR integrate more effectively with other technologies."

    What is our primary use case?

    We are partners with CrowdStrike and implement CrowdStrike Falcon Complete for all our customers to help protect their environments against breaches and cyber incidents.

    Our customers are switching to CrowdStrike Falcon Complete for several reasons. First, their current antivirus solutions are up for renewal. Second, they lack EDR capabilities, which limits their visibility into their security posture. This lack of visibility is a major challenge for them. Finally, they are seeking proactive threat hunting, a service their current Security Operations Center provider doesn't offer. Instead, they receive an unmanaged threat-hunting service, which they find inadequate.

    How has it helped my organization?

    CrowdStrike's Falcon Complete service simplifies endpoint security by using a single sensor we install on our devices. Once installed, CrowdStrike's managed services take care of everything, including monitoring, threat detection, remediation, and alert management. Our customers only need to handle adding new users or groups.

    CrowdStrike Falcon Complete improves our ability to respond to and remediate cyber threats.

    CrowdStrike Falcon Complete boasts AI-powered analytics that hold significant promise. While I haven't used it personally, we'll be implementing it with a few clients. Once their quarterly reviews are completed, we should gain valuable feedback. The generative AI capabilities seem comprehensive, which is positive for our needs.

    The real-time threat-hunting capabilities stand out for us.

    Falcon Complete incident response feature works in the background where a team at the threat center reviews the detections and automatically remediates the threats.

    We're continually evolving our cybersecurity posture, and Falcon Complete has significantly improved our response time to cyber threats.

    We don't have an in-house SOC team so Falcon Complete has been crucial in helping with threat detection and resolution.

    What is most valuable?

    Overwatch is the most valuable feature of CrowdStrike Falcon Complete.

    Threat hunting is the most valuable feature for strengthening our cybersecurity posture.

    What needs improvement?

    I would like to see CrowdStrike Falcon Complete XDR integrate more effectively with other technologies. 

    For how long have I used the solution?

    I have been using CrowdStrike Falcon Complete for a few months.

    What do I think about the stability of the solution?

    CrowdStrike Falcon Complete is extremely stable.

    What do I think about the scalability of the solution?

    I would rate the scalability of CrowdStrike Falcon Complete ten out of ten.

    How are customer service and support?

    The technical support is excellent.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    Before our partnership with CrowdStrike, we offered Trend Micro, McAfee, and Symantec products. We transitioned to CrowdStrike Falcon Complete due to its ideal alignment with our customer needs and its inclusion of threat hunting and cyber insurance within the service package.

    How was the initial setup?

    The initial deployment is straightforward. We integrated with ADR in SCCM and pushed all the software agents on all the machines. The deployment required two people.

    What was our ROI?

    We have seen a return on investment with CrowdStrike Falcon Complete.

    What other advice do I have?

    I would rate CrowdStrike Falcon Complete ten out of ten.

    CrowdStrike Falcon Complete is a managed service so it does not require maintenance from our end.

    I recommend CrowdStrike Falcon Complete to others.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    Flag as inappropriate
    PeerSpot user
    Team Lead for Global Security at a non-tech company with 201-500 employees
    Real User
    Top 5
    Great threat intelligence with a healthy MDR response time and excellent SLAs
    Pros and Cons
    • "As an end-point solution, nothing beats it, to be honest."
    • "Their UI is a bit noisy."

    What is our primary use case?

    This is their XDR/MDR service offering. Basically, we used it as our endpoint EDR software. We also leveraged their MDR services to outsource any SOC duties for threat detection and containment. 

    We used it in conjunction with LogicHub to have some SOAR capabilities for specific use cases in our environment, which was very useful. It really reduced time for our analysts to do simple detections or things that are triggered for basic automation rules based on a threat instance. 

    We used it as a vulnerability dashboard for endpoint management. We deployed the agent in 95% of our endpoints.

    It worked much better as an endpoint management tool, like for vulnerability management to track vulnerabilities. It's more about trust and verification rather than relying on the IT Ops team to give us regular reports on the vulnerabilities on the endpoints. 

    We relied on the CrowdStrike system to provide evidence to the IT Ops team for patching things that were not really patched. It really worked well for third-party patch management. It's not labeled for that use. However, it worked really well and really helped our patch management initiative with 24/7 coverage for all our endpoints.

    We used the quarantine feature as well a few times. We did a trial for it. 

    As an end-point solution, nothing beats it, to be honest.

    What is most valuable?

    Their threat intelligence is very good. Their MDR response time and the SLAs they have with their MDR SOC team are very good and responsive. Those two have saved us from breaches a few times in my previous role, so it's proven pretty valuable.

    What needs improvement?

    The only thing is you have to pay for it, and it's on the expensive side. That's the one thing with any of these services. It also rates highly on the Gartner scale, so obviously, pricing is a bit high.

    Their agent is a bit finicky for Mac devices. It works great once you get it working, however, it is a bit finicky to get it deployed across the board. It's not CrowdStrike's fault for the Mac thing, it's just the way Mac is, even though it's not a big concern. 

    Their UI is a bit noisy. They have too many sections and they have too many components. It's hard to get all that data into one dashboard, and Falcon Complete has multiple dashboards. It gets a bit cumbersome, that's the only area I would focus maybe a little bit.

    Other than that, we didn't really hit any roadblocks, to be honest.

    For how long have I used the solution?

    I used it in my previous role for about three and a half years.

    What do I think about the stability of the solution?

    The stability is very good. 

    What do I think about the scalability of the solution?

    Scaling is very easy. We had over 4,000 systems, and we had them installed in AWS servers. Scalability and installation-wise, it is super easy.

    How are customer service and support?

    Support has been very good.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I've also used Sophos, those guys are very similar.

    How was the initial setup?

    Installation is very easy.

    Once it's installed, we have a team of four that can handle maintenance duties. SOC operations and IT operations can handle deployment and maintenance tasks. 

    What about the implementation team?

    IT Ops helps with the installs and they do some of the installs themselves.

    What's my experience with pricing, setup cost, and licensing?

    I cannot recall the exact pricing of the solution. 

    The pricing is fair for what it is. They do provide good service, and the threat intelligence engine is really awesome. I would rate them 4.5 out of five in terms of affordability.

    What other advice do I have?

    We are just customers and end-users.

    What you have to do with any type of endpoint management solution is look at the effort that's required to deploy any solution. I'd recommend new users do a POC for sure in the beginning. And then, based on the POC, always try to negotiate pricing. Definitely do as long as a POC as you can, proof of concept, and see if the solution meets your environment's needs.

    I'd rate the solution a nine out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Roberto Castilla - PeerSpot reviewer
    Presales & Sales Operations at UST Global
    Real User
    Top 10
    Reasonably priced, continuously enhanced, and helpful for visibility
    Pros and Cons
    • "The continuous improvement in detections and response times is valuable. They are more focused on threats that come from the cloud, not only that we see."
    • "There can be an application for the mobile device for the administrator of the platform to have an overview. In less than two minutes, they should be able to see what is going on and take action."

    What is our primary use case?

    Our customers use it, but we deliver the services. We use it for advanced endpoint protection capabilities and threat-hunting capabilities. We use it for data lakes and repositories to reduce the cost and computational efforts for submitting or uploading in the cloud.

    How has it helped my organization?

    By implementing CrowdStrike Falcon Complete, we wanted to improve the visibility of our operators, analysts, and engineers. We wanted to be more efficient in our operations. Instead of finding information themselves, they can use the platform to find the information automatically.

    Its benefits can be seen from the beginning. It is super easy in terms of deployment, and it works perfectly with the human resources and the stack of technologies that our clients have.

    Partner support is beneficial. They are a trusted partner. They plan to continue in the market by themselves. They are not expecting somebody to purchase them. It helps to build confidence with the clients, and we can trust that nothing will change in that aspect.

    They continue to improve their threat-hunting capabilities, which is important for me because there are more and more advanced threats, such as zero-day attacks. If we combine these threat-hunting capabilities with endpoint detection, we have an extra layer of response. It is super strong for us. We have different agents: one for detection and monitoring and the other one for the preventing aspect, which means threat hunting and response. I can combine the telemetry for threat hunting and monitoring and respond properly.

    They are working hard to continue and enhance their labs for identifying new threats and malware. They are continuously labeling them with fancy names for marketing, but they are super helpful and useful because malware and attacks are labeled as per what is happening in specific industries or at specific locations. They give you an overall idea about what is going on not only in your country but also all over the world, and more specifically, in the industry you are working with.

    The team of Falcon Complete works around the clock and does monitoring around the clock. It is quite good because it is a solution that combines monitoring and response, and at the same time, it labels all the threats in the world. They are super helpful in managing the threat exposure that companies face on a daily basis. 

    What is most valuable?

    The continuous improvement in detections and response times is valuable. They are more focused on threats that come from the cloud, not only that we see. Five or six years ago, we were just focusing on the infrastructure. They, for sure, have better coverage for the supply chain devices or assets that are in the environment of the clients. We have better coverage of third-party vendors, and we have more visibility and more interactions with those third-party vendor solutions.

    What needs improvement?

    Some features can be enhanced or improved. For example, there can be more integration capabilities.

    There can be an application for the mobile device for the administrator of the platform to have an overview. In less than two minutes, they should be able to see what is going on and take action. Having an overview in a mobile phone would be super helpful for the administrators because everybody has a mobile phone nowadays.

    For how long have I used the solution?

    I have been working with CrowdStrike Falcon Complete for four years.

    What do I think about the stability of the solution?

    It is stable. It is 90% compliant with what they promised.

    What do I think about the scalability of the solution?

    It is scalable.

    How are customer service and support?

    Their support is quite good. I would rate them a seven out of ten. They can add better resources or more resources locally.

    How would you rate customer service and support?

    Neutral

    How was the initial setup?

    I am not involved in its deployment, but it can be deployed on-premises and on the cloud. The cloud provider depends on the client's preference. We do not have any issues.

    What's my experience with pricing, setup cost, and licensing?

    It is expensive, but looking at the capabilities that it brings, it is reasonable.

    There are no additional costs to the licensing costs. If you increase the number of licenses, support is included.

    What other advice do I have?

    I would rate CrowdStrike Falcon Complete an eight out of ten.

    Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
    Flag as inappropriate
    PeerSpot user
    Assistant Vice President at a financial services firm with 10,001+ employees
    Real User
    Identifies malicious activity, light on the system, and has helpful technical support
    Pros and Cons
    • "There's less workload on the endpoint."
    • "The initial setup was slightly complex although it's an easier solution."

    What is our primary use case?

    When work-from-home scenarios started in March 2020, during the pandemic, in the month of April, we were actually going through some POCs and had one ransomware attack on one of the client sites. We had to deploy the solution immediately, which actually helped us find out or not how it worked. Proactively, we could identify some threats in the environment and act on them. We were virtually identifying items and getting notifications, as well as seeing the availability of the intra. That was very helpful for the entire team.

    What is most valuable?

    The solution is very nice. It's got multiple products for multiple features and enabled multiple settings, which helped my team and the organization is also in a way better way. Since it was lockdown the last two years, when the entire organization went to working from a remote location, the earlier solutions, what we had, were of no use. We were most concerned about security over the cloud. Carbon Black has helped us handle that.

    Before we used to support multiple clients. We had to have some connectivity to the client's environment via Citrix or something. To access any of our solutions was a challenge when most of them were on-prem. Those were challenges for all of us. Now, most of the world has gone to the cloud. That actually helped us. Obviously, CrowdStrike was a different experience altogether.

    I personally work on advanced threat hunting and identifying possible malicious activity or the possible threat in our environment which is getting easier earlier. Symantec Engine Protection, for example, gives you known reactive reports where you get stuff from either SIM or some soft team to help us on finding out probably the path for the attack. However, CrowdStrike is better at hunting threats and catching them early.

    There's less workload on the Endpoint. After moving to CrowdStrike we never have this issue of systems getting overutilized by any of the security tools. That was one of the biggest advantages for it.

    What needs improvement?

    CrowdStrike has multiple parameters of components in the same console, which includes your vulnerability scanning. It has access to, or rather, we can integrate with, our existing SIM technology or SIM tool. The information that gets passed on the SIM control, the soft tool data site or any other tool is very limited. I had to actually provide the control access to my soft team so that they could drill down if needed.

    The information was get passed on from Falcon control to CrowdStrike and it was very limited. It was acting as more of an alert only. For any further deep-dive analysis, we had to log in on the console itself. 

    CrowdStrike has multiple parameters. For example, my vulnerability scanning team is a separate team who works on different tools altogether. If I need to give them access to my console I just need to provide them read-only access or kind of an admin access for VA scanning.

    I had to make some customized access that can be provided to different teams on the same console. As a VA team member, if I login to the console with my credential I should be able to see the things which I am working upon. I don't need to see all other tile stack tabs. I should be able to provide some kind of customized access or other kind of access control for the console.

    Microsoft Defender has one good option which is called the ASR rule. It basically allows the machines to be onboarded to different consoles, which analyzes the process of it and summarizes it in a single console. Obviously, the number of incidents of the event are very huge. It takes about a month or so to evaluate. However, after the evaluation completes, you can actually fine-tune what should not be present in your automation. Which you can set up and get rid of it. It would be nice if this product had something similar. 

    For how long have I used the solution?

    I've used the solution for two years.

    What do I think about the stability of the solution?

    The stability is very good. It does not have any kind of payload on the endpoint, and we don't need to compromise with system performance. The legacy tools used to have this agent needed to be deployed and consumed a lot of system resources. In terms of performance, this tool was an improvement on the legacy.  The capabilities of CrowdStrike as a tool are fantastic.

    What do I think about the scalability of the solution?

    We are working with about 18,000 endpoints and about 2,000 servers.

    The scalability was really good. It covers most of the recent operating systems I would say in India, although most of our customers are using Microsoft operating systems only. In terms of my international clients who have different operating systems, including Mac, Linux, or Unix, this works. CrowdStrike has the maximum availability for all possible and the latest operating systems. With other tools. we didn't have that level of flexibility.

    How are customer service and support?

    Technical support was fantastic, however, frankly speaking, we barely had a chance to get in touch with the technical support as CrowdStrike has a fantastic health portal within that console. There were a couple of scenarios where we went to them as some kind of alert that CrowdStrike was publishing it to the customer only. They had some specific name for those alerts. Those used to get sent to the customer's end only. Being automation as security, CrowdStrike has a policy to provide the information only to the registered customers only. Obviously, the licenses are issued to the customer. However, the licensing policy was limited in that we were kind of a vendor, or rather, a mediator between the customer and the OEM and we fell through the cracks. 

    I would say in my earlier solution, we used to just provide the license number. If the license number were verified, we would get all types of support. 

    Overall, the support team was really good. They are more capable of understanding the other challenges and would then provide the solution.

    Mostly, we were providing all the technical support to the customer. The licenses were installed with the customer's name. We were slightly lacking as the details that OEM was providing were direct to the customer and we were being skipped. At the same time, we used to struggle to get the details and updates or more input from the OEM from CrowdStrike. 

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We moved from Symantec Endpoint to CrowdStrike.

    How was the initial setup?

    The initial setup was slightly complex although it's an easier solution. It took us about a month to understand the entire process of the console.

    Within a month we were able to train our members to a certain level and within a six-month span, all members actually became familiar for the technology.

    We had some challenges from the client environment as well. That was expected as we were ruling out Symantec as well at the time. Concurrently, we were moving out of Symantec and deploying through the CrowdStrike agent. We were also doing the policy fine-tuning, which took a slightly longer time as the customer had their own developed applications and tools for finding their hashes. We added features like device control, app control. Those parts took slightly longer, however, it was still quicker than the legacy solution.

    We have two people available to handle maintenance. 

    What about the implementation team?

    The deployment was handled by my technical team only. Internally, we had eight team members deploying it. They were using a big fix as a deployment tool to deploy this agent on all the clients. I was leading the admin part of CrowdStrike. We had to involve the patch management team who could push a particular script on all the endpoints to onboard them. Most of the endpoints were working remotely and luckily we fixed everything there in the cloud which was making our life easier for onboarding scripts on the client.

    What other advice do I have?

    I'd rate the solution nine out of ten. 

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    IT Analyst at a government with 5,001-10,000 employees
    Real User
    Proven to improve our meantime to closure, and provides a much richer and broader scale of intelligence to each of the incidents and detections
    Pros and Cons
    • "The threat intelligence of CrowdStrike Falcon is the most valuable feature."
    • "The solution could use an on-demand scan feature."

    What is our primary use case?

    We use CrowdStrike Falcon Complete as an endpoint detection and response solution. We have over 10,000 users of this product. It requires less than 10 staff to deploy and maintain CrowdStrike. We are looking at rolling out more features of the product.

    How has it helped my organization?

    CrowdStrike has improved our meantime to closure on incidents. By enabling us to have more contextual awareness for each of the detections, it provides a much richer and broader scale of intelligence to each of the incidents and detections.

    What is most valuable?

    The threat intelligence of CrowdStrike Falcon is the most valuable feature. I also  enjoy their contextual awareness, endpoint detection and response.

    What needs improvement?

    The solution could use an on-demand scan feature.

    For how long have I used the solution?

    I have been using CrowdStrike Falcon for 18 months.

    What do I think about the stability of the solution?

    CrowdStrike Falcon Complete is stable. 

    What do I think about the scalability of the solution?

    The solution is scalable. We did a proof of concept with CrowdStrike versus others. CrowdStrik lived up to these capabilities.

    How are customer service and support?

    I have used their technical support, and they are good. I would rate them a four out of five.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We were using a couple of other solutions before CrowdStrike and decided to move away from them as they weren't as good.

    How was the initial setup?

    The initial setup of CrowdStrike is fairly straightforward. I would rate the initial setup a four out of five.

    What about the implementation team?

    We used a professional service, an integrator, to implement the solution. Our organization is complex, so the roll-out took a couple of months.

    What other advice do I have?

    From what I understand from our network architect, CrowdStrike Falcon is good value for the money required. We receive good service and support. The training is excellent. They offer a number of free classes to train users and analysts. It is a very capable product.

    I would rate CrowdStrike Falcon Complete an eight out of ten overall.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Buyer's Guide
    Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
    Updated: September 2024
    Buyer's Guide
    Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.