We use this solution for endpoint and server protection.
Senior Manager at Mazars
Endpoint and server protection solution that delivers ROI in providing reliable protection against cyber attacks
Pros and Cons
- "We have experienced ROI using this solution. The value is clear when you are able to stop a ransomware attack or other threats."
What is our primary use case?
What needs improvement?
The reporting for this solution could be improved. This would make it more proactive in showing what happens during enrolment.
What do I think about the stability of the solution?
This is a stable solution and we have not experienced any issues.
What do I think about the scalability of the solution?
This is a scalable solution and we have more than 100 PCs.
Buyer's Guide
CrowdStrike Falcon Complete MDR
January 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
How are customer service and support?
The technical support is good. All it depends on the rules you have in place for the engagement of support.
How was the initial setup?
The initial setup is easy and straightforward. It is easy because we set it up for about 500 endpoints in two day or three days.
What was our ROI?
We have experienced ROI using this solution. The value is clear when you are able to stop a ransomware attack or other threats. All the money that you put into this protection is the money you save by preventing a problem.
What's my experience with pricing, setup cost, and licensing?
We pay 40,000 euros to use this solution.
What other advice do I have?
The engagement rule of this solution is fundamental to its use.The rule you put in place can determine how effective this solution is for your business.
I would rate this solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Co-Founder and Director at Securevel Solutions Pvt ltd
Easy to deploy, stable, and scalable
Pros and Cons
- "The most valuable feature is AML-based threat detection."
- "The solution is geared more towards larger organizations, so it can be difficult for organizations with smaller budgets to utilize the solution."
What is our primary use case?
The primary purpose of this solution is to safeguard against malicious software, ransomware, and other unknown security threats.
How has it helped my organization?
The solution is excellent; it meets customers' expectations for threat protection and provides an array of credit protection capabilities, features, and functions. As a system integrator, I am helping organizations find the best solutions to protect their environment.
What is most valuable?
The most valuable feature is AML-based threat detection.
What needs improvement?
The solution is geared more towards larger organizations, so it can be difficult for organizations with smaller budgets to utilize the solution. The cost has room for improvement.
For how long have I used the solution?
I have been using the solution for the last four years.
What do I think about the stability of the solution?
The solution is stable, and while there may be opportunities for further improvements, the solution is well-designed and works well at this time.
What do I think about the scalability of the solution?
The solution is cloud-based, so it offers scalable capabilities without any additional requirements.
How are customer service and support?
CrowdStrike Falcon Complete's technical support is very good; they respond accurately, on time, and in accordance with their Service Level Agreement.
How was the initial setup?
This solution is highly acclaimed for its seamless implementation and ease of use. Deployment is effortless, with simple policy creation and enabling processes. All aspects of this product work together smoothly.
What about the implementation team?
Our clients must always receive technical and partner support when deploying our solution. We provide recommendations and best practices to ensure a successful integration that won't negatively affect existing systems. We can also provide guidance on how our product will interact with preexisting solutions.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike offers solutions with the same functionality for both large enterprises and small to medium organizations with competitive pricing. CrowdStrike is able to provide its customers with a solution that fits within their budget.
What other advice do I have?
I give the solution a ten out of ten.
At my job, I am often working with CrowdStrike, as it is a well-designed solution that works effectively and has been tested by numerous customers. However, I am not limited to just this product and will provide a solution to customers no matter their preferences. I offer suggestions and recommendations to customers and work to meet their needs and terms and conditions.
I believe at times that CrowdStrike is the best option on the market when it comes to MDR. CrowdStrike is a very good solution.
The market provides a lot of capabilities when it comes to product offerings, not just endpoint security. Now, a single solution can offer different types of protection. So, there is no limit to how much a tool can be extended and expanded. It is up to the companies to decide what features and capabilities they want to offer.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Buyer's Guide
CrowdStrike Falcon Complete MDR
January 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
Technical Specialist at Brilyant IT Solutions
Offers great visibility, quick detection of malicious activity, and detailed reporting
Pros and Cons
- "The detection and response times are impressive."
- "Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard."
What is our primary use case?
We are a partner of CrowdStrike Falcon Complete and it serves as our primary tool for enhanced network visibility and threat detection. Through its capabilities, we can efficiently identify and mitigate malicious activity.
What is most valuable?
The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.
What needs improvement?
Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard. This would reduce visual clutter and improve information accessibility, minimizing the time users spend searching for relevant data.
The price for CrowdStrike Falcon Complete has room for improvement and should be reduced.
For how long have I used the solution?
I have been using CrowdStrike Falcon Complete for almost five months.
What do I think about the stability of the solution?
I would rate the stability of CrowdStrike Falcon Complete a nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of CrowdStrike Falcon Complete a nine out of ten.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Before adopting CrowdStrike, we relied on Jamf Protect. As a CrowdStrike partner, we piloted the solution within our department before successfully deploying it across the organization.
CrowdStrike offers excellent visibility and comprehensive vulnerability detection, pinpointing both established and newly discovered threats within our network. Its detailed reporting allows us to track the origin, propagation, and eventual containment of vulnerabilities, a feature notably absent from Jamf Protect. Conversely, Jamf Protect possesses ECAS compliance and CSAM functionalities, which are currently unavailable in CrowdStrike.
How was the initial setup?
The initial setup is straightforward. Deploying the console through MDM takes just a few minutes, and a single person can handle deployments of up to 10,000 devices.
What was our ROI?
We have seen a return on investment with CrowdStrike. It also comes with a one million dollar money-back guarantee in the event of a breach.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike Falcon Complete is one of the more expensive security protection solutions. We pay an annual subscription for the enterprise bundle which includes support and deployment so there are no additional fees.
What other advice do I have?
I would rate CrowdStrike Falcon Complete a nine out of ten.
The number of people required for maintenance depends on the size of the organization. A small company might benefit from a team of four, while a medium-sized company may require 12, and a large company could need as many as 20 team members dedicated to maintenance.
I recommend CrowdStrike Falcon Complete for organizations that require a primary security solution.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
IT Operations at AkshayaPatra
Light on resources, minimal maintenance, and scales well
Pros and Cons
- "The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required."
- "CrowdStrike Falcon Complete could improve by having advanced features, such as SOC, and HDR. There would have been a lot of processes involved."
What is our primary use case?
We are using CrowdStrike Falcon Complete for fileless attacks, ransomware, and zero-day attacks.
What is most valuable?
The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required.
What needs improvement?
CrowdStrike Falcon Complete could improve by having advanced features, such as SOC, and HDR. There would have been a lot of processes involved.
For how long have I used the solution?
I have been using CrowdStrike Falcon Complete for approximately three years.
What do I think about the stability of the solution?
CrowdStrike Falcon Complete is a stable solution.
What do I think about the scalability of the solution?
The scalability of rowdStrike Falcon Complete is good.
We have approximately 500 computers using the solution. We have approximately 1,200 people using the solution.
How are customer service and support?
I have not contacted the technical support from CrowdStrike Falcon Complete.
How was the initial setup?
The initial setup of CrowdStrike Falcon Complete is easy. The time it took for the deployment was approximate one week for 500 computers.
What about the implementation team?
We did the deployment of CrowdStrike Falcon Complete in-house.
What's my experience with pricing, setup cost, and licensing?
There is a license needed to use the solution. The price of the solution is fair.
Which other solutions did I evaluate?
We evaluated McAfee and Symantec before choosing CrowdStrike Falcon Complete.
Symantec is complicated and it did not have as many features when compared to CrowdStrike Falcon Complete. McAfee is also a very complicated solution.
What other advice do I have?
If you use this solution your environment will be safe.
I rate CrowdStrike Falcon Complete an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Global IT Infrastructure Manager at TMF Group
Easy to use, simple to set up and provides easy management
Pros and Cons
- "It is very simple to use and not overly technical."
- "They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure."
What is our primary use case?
We primarily use the solution for security purposes. We use it to protect our endpoints and prevent any kind of malicious attacks on our company.
How has it helped my organization?
In terms of Endpoint security, we feel very secure. Sandboxing is in a place where we can analyze everything before releasing anything into the production environment. It has really helped in terms of how we can prevent the malware from spreading across Endpoints, especially in these scenarios where work from home is common and where users are directly connected to a potentially insecure network.
What is most valuable?
The best part of CrowdStrike is the integration with various other tools and technologies such as, for example, Mimecast. We use Mimecast for email security and detection via Crowdstrike. If we have a backend integration of Mimecast logs with Crowdstrike, that's an excellent way for us to secure email.
The initial setup is straightforward.
The stability and performance have been pretty good overall.
The solution has proven to be very easy to implement and easy to manage.
It is very simple to use and not overly technical.
The product gives us very low false positives.
What needs improvement?
Considering the recent SolarWinds attacks in November or December last year, we were looking for something that could secure the EDR first tokens. It would be helpful if that was on offer.
They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure. They should keep in mind that there is a risk in the ADFS web environment. From an Endpoint perspective, it's all good, however, they need to explore the origins via something like Crowdstrike.
The customization could be improved upon. As of now with the area first and web security tokens, we don't see the EDR. We are looking for some solution that can provide EDR solution on the EDR first web environment.
For how long have I used the solution?
We've been using the solution since 2017. It's been about three years or so. We've used it for a while.
What do I think about the stability of the solution?
The stability is very good. We don't see anything currently that can negatively impact the Endpoint as the agent is installed, however, the processing does not consume the CPU or memory. It's giving us great anti-malware detection along with a very good performance on the Endpoint as well.
What do I think about the scalability of the solution?
The solution is fairly easy to scale, as it's not specific to any domain we can implement CrowdStrike on a standalone server, or multi-forest. In terms of scalability, it can support the multi-cloud strategy as well.
We have about 12,000. places in which the solution is being used. It's on 9,000 devices as a user Endpoint, which is Windows 10, and approximately 3000 servers.
We do intend to increase usage. Every year is we see a5% to 10% increase in usage.
How are customer service and technical support?
We get a lot of proactive support from Crowdstrike. Before anything enters our environment, we get a lot of information from our account manager and there is an annual assessment as well. Overall, it's very good in terms of how they provide us with support services.
How was the initial setup?
The initial setup is usually straightforward. We don't see any challenges with the implementation in general, however, there are a few connectivity issues when the ports are not open from our internal network to the Crowdstrike servers. Otherwise, it's very easy.
What's my experience with pricing, setup cost, and licensing?
We always get pressured to reduce the cost, however, considering the importance of security, it's worth paying the current rate. Overall it's a good investment when it comes to security practices.
Which other solutions did I evaluate?
When we started off with this POC, we were exploring Carbon Black alongside Crowdstrike. Taking into consideration the overall scalability and compatibility in our environment, we decided to go for Crowdstrike.
What other advice do I have?
We are customers and end-users.
We don't have the agent or on-premise servers. This solution is SaaS and we don't need those in order to use it.
I'd rate the solution at a nine out of ten considering the experience we've had over the last three years. The only downside is, in certain cases, that we still see the same gaps we have seen in SolarWinds. CrowdStrike is aware of those and is aware of what they need to do. As the first step, for example, what I've seen in the last six months is the integration with Mimecast which is quite a positive development.
If you look at the Gartner or other rating agencies, where you can compare the features of Crowdstrike versus others leaders such as Trend Micro or Carbon Black, CrowdStrike is shown to be easy to implement, easy to manage, and very simple to use. You don't need a core skillset to manage a Crowdstrike in your environment. It's very friendly. At the same time, it gives very accurate results. You'll get fewer false positives.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Director at a computer software company with 51-200 employees
Helps reduce the efforts of our SOC team, simplifies the response process, and remediates cyber threats
Pros and Cons
- "The overwatch module is the most valuable feature of CrowdStrike Falcon."
- "CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations."
What is our primary use case?
CrowdStrike Falcon Complete is an XDR solution that we use for our endpoint protection.
We currently don't have a complete CrowdStrike Falcon bundle; instead, we have an enterprise bundle in place. For this bundle, agents are installed on all endpoints, and we define security rules to ensure automated workflows are executed through multiple cells using pre-defined playbooks.
How has it helped my organization?
CrowdStrike Falcon's detailed dashboard simplifies the process to respond to and remediate cyber threats.
CrowdStrike Falcon Complete's AI-powered analytics have demonstrated good performance and accuracy in real-world scenarios.
CrowdStrike Falcon has helped reduce the efforts of our SOC team by remediating most of the alerts, directly allowing us to manage things more efficiently.
We realized the benefits of CrowdStrike Falcon Complete within the first year.
CrowdStrike Falcon Complete highlights any endpoint vulnerabilities it detects directly on the dashboard, making it easier for our IT staff to address them and improve our overall security posture.
What is most valuable?
The overwatch module is the most valuable feature of CrowdStrike Falcon.
What needs improvement?
CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations.
For how long have I used the solution?
I have been using CrowdStrike Falcon Complete for almost two years.
What do I think about the stability of the solution?
We frequently encounter situations where endpoint agents go offline for unknown reasons, necessitating a service restart on affected machines to restore connectivity.
What do I think about the scalability of the solution?
I would rate the scalability of CrowdStrike Falcon Complete an eight out of ten.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
How was the initial setup?
As part of the integration team, I manage the entire transaction process. While the initial deployment presented a challenge due to the need to contact all end users, it was a one-time effort necessary to implement the solution. The deployment itself took four months to complete and required eight people.
We implemented a hybrid work model, allowing employees to work both from home and in the office. As a part of this model, we empowered end users to deploy the agents themselves. We carefully monitored the entire process through a designated dashboard, assigning agents to their respective groups and ensuring timely policy implementations based on individual agent online status. This approach granted us ultimate control over the process.
What about the implementation team?
We used an integrator in the middle of the deployment.
What was our ROI?
We have seen a return on investment with CrowdStrike Falcon Complete.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike Falcon Complete is expensive.
What other advice do I have?
I would rate CrowdStrike Falcon Complete a nine out of ten.
CrowdStrike Falcon Complete is deployed across our entire organization.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Security & Audit Compliance Analyst at Milwaukee City and County
It has better support than the competing solution we tried
Pros and Cons
- "Crowdstrike has better support than Carbon Black."
- "Crowdstrike could be cheaper. It's pricier than Carbon Black."
What is our primary use case?
We use Crowdstrike for monitoring. The Department of Homeland Security's SOC is managing it, so I like it better than Carbon Black because we don't have to provide any support for it.
How has it helped my organization?
Crowdstrike provides us with some peace of mind knowing we're secure.
What is most valuable?
Crowdstrike has better support than Carbon Black.
What needs improvement?
Crowdstrike could be cheaper. It's pricier than Carbon Black.
For how long have I used the solution?
I have used CrowdStrike for nearly a year.
What's my experience with pricing, setup cost, and licensing?
I rate Crowdstrike Falcon Complete eight out of 10 for affordability.
Which other solutions did I evaluate?
We started using Crowdstrike and Carbon Black at the same time. We've beend doing a simultaneous test to see which one we like better.
What other advice do I have?
I rate CrowdStrike Falcon Complete nine out of 10. I deducted one point because of the price, which is the only thing I don't like about it.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Information Security Officer at TDK Electronics AG
Robust, easy to implement, provides good support and is reasonably priced
Pros and Cons
- "Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment."
- "I would improve the Operational Technology environment functionalities."
What is most valuable?
Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.
What needs improvement?
I would improve the Operational Technology environment functionalities.
For how long have I used the solution?
I have been using CrowdStrike Falcon Complete for four years.
We are working on the complete version.
What do I think about the stability of the solution?
This solution is quite stable.
I would rate the stability of CrowdStrike Falcon Complete a ten out of ten.
What do I think about the scalability of the solution?
CrowdStrike Falcon Complete is a scalable solution.
I would rate it a ten out of ten.
We have 12,000 users in our organization who use this solution.
We have a full service, we don't require any admins, and we use the support from CrowdStrike directly.
How are customer service and support?
The technical support is great.
How was the initial setup?
It is very easy to implement. We are already attaching new companies with this platform, and there are no issues.
It is completed really quickly. You simply need an Internet connection, and it is quite simple to connect additional PCs and workstations.
What's my experience with pricing, setup cost, and licensing?
Pricing is reasonable.
There are no additional fees.
What other advice do I have?
I would rate CrowdStrike Falcon Complete a ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Managed Detection and Response (MDR)Popular Comparisons
Intercept X Endpoint
Binary Defense MDR
Huntress Managed EDR
Arctic Wolf Managed Detection and Response
SentinelOne Vigilance
Secureworks Taegis Managed XDR / MDR
Blackpoint Cyber MDR
Field Effect MDR
Adlumin Cybersecurity
Fidelis Elevate
Fortra's Alert Logic MDR
Bitdefender MDR
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How do you estimate ROI of a Managed Detection and Response (MDR) solution?
- When evaluating Managed Detection and Response (MDR), what aspect do you think is the most important to look for?
- Which solution do you prefer: Optiv Managed Security Services or eSentire?
- Why is Managed Detection and Response (MDR) important for companies?