Try our new research platform with insights from 80,000+ expert users
IT Security & Audit Compliance Analyst at Milwaukee City and County
Real User
Top 5
It has better support than the competing solution we tried
Pros and Cons
  • "Crowdstrike has better support than Carbon Black."
  • "Crowdstrike could be cheaper. It's pricier than Carbon Black."

What is our primary use case?

We use Crowdstrike for monitoring. The Department of Homeland Security's SOC is managing it, so I like it better than Carbon Black because we don't have to provide any support for it.

How has it helped my organization?

Crowdstrike provides us with some peace of mind knowing we're secure.

What is most valuable?

Crowdstrike has better support than Carbon Black.

What needs improvement?

Crowdstrike could be cheaper. It's pricier than Carbon Black.

Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

For how long have I used the solution?

I have used CrowdStrike for nearly a year.

What's my experience with pricing, setup cost, and licensing?

I rate Crowdstrike Falcon Complete eight out of 10 for affordability. 

Which other solutions did I evaluate?

We started using Crowdstrike and Carbon Black at the same time. We've beend doing a simultaneous test to see which one we like better. 

What other advice do I have?

I rate CrowdStrike Falcon Complete nine out of 10. I deducted one point because of the price, which is the only thing I don't like about it. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sandeep Nagar - PeerSpot reviewer
Co-Founder and Director at Securevel Solutions Pvt ltd
Reseller
Easy to deploy, stable, and scalable
Pros and Cons
  • "The most valuable feature is AML-based threat detection."
  • "The solution is geared more towards larger organizations, so it can be difficult for organizations with smaller budgets to utilize the solution."

What is our primary use case?

The primary purpose of this solution is to safeguard against malicious software, ransomware, and other unknown security threats.

How has it helped my organization?

The solution is excellent; it meets customers' expectations for threat protection and provides an array of credit protection capabilities, features, and functions. As a system integrator, I am helping organizations find the best solutions to protect their environment.

What is most valuable?

The most valuable feature is AML-based threat detection.

What needs improvement?

The solution is geared more towards larger organizations, so it can be difficult for organizations with smaller budgets to utilize the solution. The cost has room for improvement.

For how long have I used the solution?

I have been using the solution for the last four years.

What do I think about the stability of the solution?

The solution is stable, and while there may be opportunities for further improvements, the solution is well-designed and works well at this time.

What do I think about the scalability of the solution?

The solution is cloud-based, so it offers scalable capabilities without any additional requirements.

How are customer service and support?

CrowdStrike Falcon Complete's technical support is very good; they respond accurately, on time, and in accordance with their Service Level Agreement.

How was the initial setup?

This solution is highly acclaimed for its seamless implementation and ease of use. Deployment is effortless, with simple policy creation and enabling processes. All aspects of this product work together smoothly.

What about the implementation team?

Our clients must always receive technical and partner support when deploying our solution. We provide recommendations and best practices to ensure a successful integration that won't negatively affect existing systems. We can also provide guidance on how our product will interact with preexisting solutions.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike offers solutions with the same functionality for both large enterprises and small to medium organizations with competitive pricing. CrowdStrike is able to provide its customers with a solution that fits within their budget.

What other advice do I have?

I give the solution a ten out of ten.

At my job, I am often working with CrowdStrike, as it is a well-designed solution that works effectively and has been tested by numerous customers. However, I am not limited to just this product and will provide a solution to customers no matter their preferences. I offer suggestions and recommendations to customers and work to meet their needs and terms and conditions.

I believe at times that CrowdStrike is the best option on the market when it comes to MDR. CrowdStrike is a very good solution.

The market provides a lot of capabilities when it comes to product offerings, not just endpoint security. Now, a single solution can offer different types of protection. So, there is no limit to how much a tool can be extended and expanded. It is up to the companies to decide what features and capabilities they want to offer.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Debjoy Biswas - PeerSpot reviewer
Consulting Manager at Wipro Limited
Real User
Flexible, easy to manage and deploy, and has different features that protect against malware outbreaks, ransomware, and zero-day attacks
Pros and Cons
  • "What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool."
  • "What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement."

What is most valuable?

What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool.

What needs improvement?

What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is a stable solution.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is a scalable solution. From the infrastructure and operation side, it's one of the best tools in terms of scalability.

How are customer service and support?

I have not worked directly with the technical support team of CrowdStrike Falcon Complete. My company has a different team that worked directly with the CrowdStrike presale team, and that CrowdStrike team was really good, always supportive, and helpful.

What's my experience with pricing, setup cost, and licensing?

I have no idea on the licensing cost of CrowdStrike Falcon Complete.

What other advice do I have?

I have experience with CrowdStrike Falcon Complete, and I've worked with it recently. I work as a solution architect, so I work with different products, and I can't tell you exactly which version of CrowdStrike Falcon Complete I used.

I manage different customers, so the solution is deployed on various clouds, but mostly on a hybrid cloud, with providers being AWS and GCP.

My advice to anyone looking into implementing CrowdStrike Falcon Complete is to go for it. You should move from the traditional antivirus to the next-gen antivirus. Next-gen antivirus such as CrowdStrike Falcon Complete has malware detection, exploit detection, and endpoint detection and response (EDR) features that you won't find in the traditional antivirus. Signature-based antivirus also fails to detect zero-day attacks as well as crypto locker, ransomware, etc. CrowdStrike Falcon Complete has IOA behavioral protection, and it has an analysis functionality and great reporting capabilities, so you should go for it.

My rating for CrowdStrike Falcon Complete is eight out of ten. Sometimes on remote users as it is release-signed, there's some issue with the agent and some false positives as well. In terms of detection, an antivirus or EDR solution, or any kind of threat protection product, you have to check a few things. One is how good it is when malware is in the pre-execution stage and the post-execution stage. I have done some analysis on CrowdStrike Falcon Complete on seventy-five different parameters and controls, and I concluded that the product is really good. It's not a ten out of ten because I cannot provide a perfect score for any product. Eight out of ten is a good score in my point of view because you'd still feel that other things are missing in the product.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Jay Majumdar - PeerSpot reviewer
IT Operations at AkshayaPatra
Real User
Top 20
Light on resources, minimal maintenance, and scales well
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required."
  • "CrowdStrike Falcon Complete could improve by having advanced features, such as SOC, and HDR. There would have been a lot of processes involved."

What is our primary use case?

We are using CrowdStrike Falcon Complete for fileless attacks, ransomware, and zero-day attacks.

What is most valuable?

The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required.

What needs improvement?

CrowdStrike Falcon Complete could improve by having advanced features, such as SOC, and HDR. There would have been a lot of processes involved.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately three years.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is a stable solution.

What do I think about the scalability of the solution?

The scalability of rowdStrike Falcon Complete is good.

We have approximately 500 computers using the solution. We have approximately 1,200 people using the solution.

How are customer service and support?

I have not contacted the technical support from CrowdStrike Falcon Complete.

How was the initial setup?

The initial setup of CrowdStrike Falcon Complete is easy. The time it took for the deployment was approximate one week for 500 computers.

What about the implementation team?

We did the deployment of CrowdStrike Falcon Complete in-house.

What's my experience with pricing, setup cost, and licensing?

There is a license needed to use the solution. The price of the solution is fair.

Which other solutions did I evaluate?

We evaluated McAfee and Symantec before choosing CrowdStrike Falcon Complete.

Symantec is complicated and it did not have as many features when compared to CrowdStrike Falcon Complete. McAfee is also a very complicated solution.

What other advice do I have?

If you use this solution your environment will be safe.

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
RageshSingh - PeerSpot reviewer
Cyber Security Engineer at a computer software company with 51-200 employees
Real User
Top 10
Has a nice interface and good integrations but there should be an uninstall feature on the cloud
Pros and Cons
  • "It is a cloud-based solution. You can easily scale it."
  • "The installation could always be a bit easier. You need to install it manually at the endpoint."

What is our primary use case?

I use the solution for a lot of things. It has more visibility than core tech. For example, it's better the TSC scores and that any integration visibility with Zscalar.

How has it helped my organization?

The solution helps to provide a better security posture. 

What is most valuable?

The solution provides more visibility than Zscaler.

There's more security. It provides enhanced security with integration capabilities with third-party tools. 

The threat detection and response are easy. If you have a subscription for the Falcon Consultant Complete sublicense, then they will take care of your MDL service. They will assign their team to it, and they will manage your incident detection and monitoring. CrowdStrike will take care of it via its own expertise so you don't have to overload your existing resources. 

It helps improve our security posture by integrating with web security, email security, and other forms of security. There are also a lot of third-party tools. You have the opportunity for more alerts and security. CrowdStrike shares information with third-party tools that really help with visibility.

The solution is constantly being updated. 

I've been satisfied with the interface. 

What needs improvement?

We'd like to see the option for an uninstall feature directly on the cloud. It's a tokenless install; however, you should have a token while installing and uninstalling. 

The installation could always be a bit easier. You need to install it manually at the endpoint. 

For how long have I used the solution?

I've used the solution for a year. 

What do I think about the stability of the solution?

The stability is very good. I have not witnessed any downtime. 

What do I think about the scalability of the solution?

This is a cloud-based solution, You can easily scale it. 

How are customer service and support?

Technical support has been very good. They are very helpful. It's a strong point for the product.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have also used different solutions. For example, I have used Cortex.

How was the initial setup?

The initial setup is very straightforward. It was a simple process.

What's my experience with pricing, setup cost, and licensing?

I'm a technical engineer and don't have visibility on the pricing. However, it can be a bit lower than other options. 

What other advice do I have?

I'd rate the solution 8 out of 10. I can completely rely on CrowdStrike. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Flag as inappropriate
PeerSpot user
Group CIO at a construction company with 10,001+ employees
Real User
Top 5Leaderboard
Stable and scalable solution for behavioural analysis and ransomware
Pros and Cons
  • "If someone is using the old Microsoft Office and the system is not updated, then CrowdStrike takes action on behalf of the operating system."
  • "The analysis of the investigation of the incident could be easier."

What is our primary use case?

The solution did a good job of preventing ransomware. It is used for behavioral analysis. For instance, if something appears to be suspicious then the solution blocks it.

What is most valuable?

If someone is using the old Microsoft Office and the system is not updated then CrowdStrike takes action on behalf of the operating system. So it is not only going above the application level but also the operating system level.

What needs improvement?

The analysis of the investigation of the incident could be easier. Offline scanning can be included in the next release. 

Moreover, Crowdstrike should think about making the price cheaper.

For how long have I used the solution?

I have been using it for one year.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

The solution is scalable. Presently, in the company, there are three hundred users, and in the group, there are one thousand users.

How are customer service and support?

The technical support team is in the middle range and not very good. We have a dedicated team from CrowdStrike working for us; it is called the watch service. 

We also subscribe to EDR Plus watch service. So we have a team from CrowdStrike always monitoring things before it happens.

Which solution did I use previously and why did I switch?

Previously, I used Carbon Black EDR for three years, and I was a very happy user, but their technical support was not very relevant, so I switched.

How was the initial setup?

The initial setup was straightforward. The deployment took around two weeks. We have only one engineer helping with the deployment.

What was our ROI?

There has been a Return on Investment. We have been working with two incidents, and the support team was really helpful from their side.

What's my experience with pricing, setup cost, and licensing?

We need to pay a yearly subscription fee, which is expensive compared to others.

What other advice do I have?

Anyone using CrowdStrike should ensure that they have the watch service. Though I do not remember the name of the service, it says Crowdstrike engineers are also monitoring.

I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Renju  Varghese - PeerSpot reviewer
General Manager at itcinfotech
MSP
Top 20
Intuitive capabilities, scalable, and beneficial cloud implementation
Pros and Cons
  • "The most valuable features of CrowdStrike Falcon Complete are the modern and intuitive capabilities, and because it is cloud-based it is much easier to adopt and roll out to the environment."
  • "The support is good from CrowdStrike Falcon Complete. We call them and we have a response immediately. They could improve by increasing their knowledge."

What is most valuable?

The most valuable features of CrowdStrike Falcon Complete are the modern and intuitive capabilities, and because it is cloud-based it is much easier to adopt and roll out to the environment.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately one year.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is a stable solution.

What do I think about the scalability of the solution?

The scalability of CrowdStrike Falcon Complete is good.

We have approximately 1,000 users using this solution in my company. We have plans to increase our usage.

How are customer service and support?

The support is good from CrowdStrike Falcon Complete. We call them and we have a response immediately. They could improve by increasing their knowledge.

I rate the support from CrowdStrike Falcon Complete a four out of five.

Which solution did I use previously and why did I switch?

Previously used Symantec Endpoint Protection. We switched to CrowdStrike Falcon Complete because we had a lot of real threats that passed through the antivirus and at the same time, we were not getting the right technical support from Symantec.

How was the initial setup?

The setup of CrowdStrike Falcon Complete was easy. We have not yet completed the full implementation, it is still ongoing and we hope to finish it in two to three months. 

We had some initial proof of concept and did it on test PCs and test servers. We are moving it into production. We are doing small steps every week.

What about the implementation team?

We had support from CrowdStrike Falcon Complete available during the implementation.

What other advice do I have?

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at a computer software company with 51-200 employees
Real User
Top 20
Helps reduce the efforts of our SOC team, simplifies the response process, and remediates cyber threats
Pros and Cons
  • "The overwatch module is the most valuable feature of CrowdStrike Falcon."
  • "CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations."

What is our primary use case?

CrowdStrike Falcon Complete is an XDR solution that we use for our endpoint protection.

We currently don't have a complete CrowdStrike Falcon bundle; instead, we have an enterprise bundle in place. For this bundle, agents are installed on all endpoints, and we define security rules to ensure automated workflows are executed through multiple cells using pre-defined playbooks.

How has it helped my organization?

CrowdStrike Falcon's detailed dashboard simplifies the process to respond to and remediate cyber threats.

CrowdStrike Falcon Complete's AI-powered analytics have demonstrated good performance and accuracy in real-world scenarios.

CrowdStrike Falcon has helped reduce the efforts of our SOC team by remediating most of the alerts, directly allowing us to manage things more efficiently.

We realized the benefits of CrowdStrike Falcon Complete within the first year.

CrowdStrike Falcon Complete highlights any endpoint vulnerabilities it detects directly on the dashboard, making it easier for our IT staff to address them and improve our overall security posture.

What is most valuable?

The overwatch module is the most valuable feature of CrowdStrike Falcon.

What needs improvement?

CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for almost two years.

What do I think about the stability of the solution?

We frequently encounter situations where endpoint agents go offline for unknown reasons, necessitating a service restart on affected machines to restore connectivity.

What do I think about the scalability of the solution?

I would rate the scalability of CrowdStrike Falcon Complete an eight out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

As part of the integration team, I manage the entire transaction process. While the initial deployment presented a challenge due to the need to contact all end users, it was a one-time effort necessary to implement the solution. The deployment itself took four months to complete and required eight people.

We implemented a hybrid work model, allowing employees to work both from home and in the office. As a part of this model, we empowered end users to deploy the agents themselves. We carefully monitored the entire process through a designated dashboard, assigning agents to their respective groups and ensuring timely policy implementations based on individual agent online status. This approach granted us ultimate control over the process.

What about the implementation team?

We used an integrator in the middle of the deployment.

What was our ROI?

We have seen a return on investment with CrowdStrike Falcon Complete.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is expensive.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

CrowdStrike Falcon Complete is deployed across our entire organization.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.