Try our new research platform with insights from 80,000+ expert users
Arunachalam S. - PeerSpot reviewer
Technical Specialist at Brilyant IT Solutions
Reseller
Top 10
Offers great visibility, quick detection of malicious activity, and detailed reporting
Pros and Cons
  • "The detection and response times are impressive."
  • "Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard."

What is our primary use case?

We are a partner of CrowdStrike Falcon Complete and it serves as our primary tool for enhanced network visibility and threat detection. Through its capabilities, we can efficiently identify and mitigate malicious activity.

What is most valuable?

The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.

What needs improvement?

Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard. This would reduce visual clutter and improve information accessibility, minimizing the time users spend searching for relevant data.

The price for CrowdStrike Falcon Complete has room for improvement and should be reduced.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for almost five months.

Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

What do I think about the stability of the solution?

I would rate the stability of CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of CrowdStrike Falcon Complete a nine out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before adopting CrowdStrike, we relied on Jamf Protect. As a CrowdStrike partner, we piloted the solution within our department before successfully deploying it across the organization.

CrowdStrike offers excellent visibility and comprehensive vulnerability detection, pinpointing both established and newly discovered threats within our network. Its detailed reporting allows us to track the origin, propagation, and eventual containment of vulnerabilities, a feature notably absent from Jamf Protect. Conversely, Jamf Protect possesses ECAS compliance and CSAM functionalities, which are currently unavailable in CrowdStrike. 

How was the initial setup?

The initial setup is straightforward. Deploying the console through MDM takes just a few minutes, and a single person can handle deployments of up to 10,000 devices.

What was our ROI?

We have seen a return on investment with CrowdStrike. It also comes with a one million dollar money-back guarantee in the event of a breach.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is one of the more expensive security protection solutions. We pay an annual subscription for the enterprise bundle which includes support and deployment so there are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

The number of people required for maintenance depends on the size of the organization. A small company might benefit from a team of four, while a medium-sized company may require 12, and a large company could need as many as 20 team members dedicated to maintenance.

I recommend CrowdStrike Falcon Complete for organizations that require a primary security solution.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Senior Principal Security Manager
Reseller
A good endpoint protection tool, with strong threat response features
Pros and Cons
  • "The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system."
  • "This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system."

What is our primary use case?

We use this solution for endpoint protection of a user, a computer, a server, or a virtualization.

What is most valuable?

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

What needs improvement?

This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.

We would also like some data analysis features to be developed for this product.

What do I think about the stability of the solution?

We have found this solution to be stable.

What do I think about the scalability of the solution?

This product is easily scalable, if it is deployed with consideration being given to increasing the scale.

How are customer service and support?

The technical support for this solution is not very good, and issues will not be picked up unless the ticket raised is extremely precise about what the problem is. Fortunately there is extensive documentation provided to allow for self-help to take place.

There is also a very good user-community group that has been set up, which allows us to contact users in other organizations and knowledge-share with them.

How was the initial setup?

The initial setup of this solution was very easy. However, the deployment could be quite complicated if there is no basic understanding of computer science.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for this solution is $5000, per license, with each machine requiring its own license.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Sr India Admin at Aon Hewitt
Real User
User-friendly solution with excellent detection
Pros and Cons
  • "Falcon Complete's best feature is detection. The interface is also user-friendly."
  • "There have been some issues with Falcon Complete's performance."

What is our primary use case?

I use Falcon Complete for scanning devices.

What is most valuable?

Falcon Complete's best feature is detection. The interface is also user-friendly.

What needs improvement?

There have been some issues with Falcon Complete's performance. They could also improve their reporting. In the next release, I'd like Falcon Complete to include a logging component for user authentication.

For how long have I used the solution?

I've been working with Falcon Complete for around four months.

What do I think about the stability of the solution?

Falcon Complete is stable and easy to maintain.

How are customer service and support?

CrowdStrike's technical support is good, though sometimes their responses are delayed.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I previously used Symantec but switched as Falcon Complete offers more features like detection.

How was the initial setup?

The initial setup was simple, and once it was installed, we could easily handle the upgrades around the console.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete could be a bit cheaper.

What other advice do I have?

I would rate Falcon Complete as eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ThomasZeulner - PeerSpot reviewer
Chief Information Security Officer at TDK Electronics AG
Real User
Top 20
Robust, easy to implement, provides good support and is reasonably priced
Pros and Cons
  • "Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment."
  • "I would improve the Operational Technology environment functionalities."

What is most valuable?

Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.

What needs improvement?

I would improve the Operational Technology environment functionalities.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for four years.

We are working on the complete version.

What do I think about the stability of the solution?

This solution is quite stable.

I would rate the stability of CrowdStrike Falcon Complete a ten out of ten.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is a scalable solution.

I would rate it a ten out of ten.

We have 12,000 users in our organization who use this solution.

We have a full service, we don't require any admins, and we use the support from CrowdStrike directly.

How are customer service and support?

The technical support is great.

How was the initial setup?

It is very easy to implement. We are already attaching new companies with this platform, and there are no issues. 

It is completed really quickly. You simply need an Internet connection, and it is quite simple to connect additional PCs and workstations.

What's my experience with pricing, setup cost, and licensing?

Pricing is reasonable.

There are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
KismatKunwar - PeerSpot reviewer
Security Analyst at Raechal Enterprises Pvt Ltd
Real User
Top 20
Is feasible and easy to deploy, and has a higher detection rate
Pros and Cons
  • "The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes."
  • "When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved."

What is most valuable?

The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.

What needs improvement?

When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved.

It would be nice if additional features were included in the product at no extra cost.

For how long have I used the solution?

I've been working with this solution for about six months.

What do I think about the stability of the solution?

I haven't had any issues with stability.

What do I think about the scalability of the solution?

It's scalable. You can use APIs to connect with all of the solutions. For example, you can use APIs to connect to a SIEM environment.

How are customer service and support?

CrowdStrike's technical support is very good, and I would give them a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment is simple because you get continuous support from the CrowdStrike team, and they are very responsive.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for CrowdStrike Falcon Complete is fair, and I would give it a five out of five. You have to pay per device/user.

What other advice do I have?

CrowdStrike Falcon Complete is a good solution, and we have not had any complaints so far. On a scale from one to ten, I would rate it at eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Head Of Information Security at a financial services firm with 501-1,000 employees
Real User
Easy to set up, has multiple dashboards, and offers competitive pricing
Pros and Cons
  • "What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities. I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well."
  • "At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless. What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky."

What is our primary use case?

We use CrowdStrike Falcon Complete internally and externally according to the MITRE ATT&CK framework. MITRE ATT&CK describes most of the TTPs and explains them, including the default use cases and deployed policies. Our internal use case for the solution is specifically for internal fraud cases to use in our internal forensics team.

How has it helped my organization?

CrowdStrike Falcon Complete has helped in improving my company in terms of achieving strategies and executing frameworks.

What is most valuable?

What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities.

I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well.

What needs improvement?

At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless.

What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky.

For how long have I used the solution?

I've been using CrowdStrike Falcon Complete for six months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is too stable, but I still have to test it in a forensic case before I could comment on the stability of the solution.

What do I think about the scalability of the solution?

We usually follow TMMI, so in terms of the maturity and scalability of CrowdStrike Falcon Complete, it's fine, so far.

How are customer service and support?

Our only experience in terms of contacting the technical support team for CrowdStrike Falcon Complete was during implementation.

How was the initial setup?

Setting up CrowdStrike Falcon Complete was too easy because it's a cloud solution, so it was too easy to implement. There's nothing to do, for example, you just need to install the agent from the PCs on the endpoint.

In terms of the deployment time for CrowdStrike Falcon Complete, the infrastructure team implemented the endpoints which took one week, then there's the tuning of the policies, so overall, the deployment took one month.

What about the implementation team?

There's a third party or a partner either for implementation or support for CrowdStrike Falcon Complete, but my company did it in-house.

What was our ROI?

We haven't seen ROI from CrowdStrike Falcon Complete because we've just done a POV for the top management and there are limited attacks in our organization. We've done some use cases or POCs on a zero-day attack, changing the binaries, etc., and CrowdStrike Falcon Complete was perfect and detected all of the behaviors, isolated them, and did all the functions we expected it to do.

What's my experience with pricing, setup cost, and licensing?

The pricing for CrowdStrike Falcon Complete is competitive. It's a cheaper solution when you compare it with others, and on a scale of one to five, I'm rating its pricing a four. You also don't need to pay extra for its features. CrowdStrike Falcon Complete is perfect.

Which other solutions did I evaluate?

My company evaluated another solution that was also top-rated: FireEye (now called Trellix).

What other advice do I have?

CrowdStrike Falcon Complete currently has five thousand users in my company and the roles vary from top management to C-level to endpoint users to high privilege users, so a lot of people and a lot of money.

My company recommends CrowdStrike Falcon Complete for the financial, military, and oil and gas sectors. It's by sector, not by people. All the roads now move toward security and securing the business, and it also depends on the criticality of the assets you own and how you're securing the assets. Whenever or whoever has a critical asset should go for a strong security solution such as CrowdStrike Falcon Complete.

In terms of how extensively the solution is being used in my company, there's no 100% security, so my company is always developing security solutions that can handle new attacks, future attacks, and more sophisticated attacks, so I'm unable to give a percentage of the extent of usage of CrowdStrike Falcon Complete, but if I can just measure this from a governance perspective, it's 80%, specifically from a compliance perspective.

At the moment, I'm unable to give my advice to others looking into implementing CrowdStrike Falcon Complete because I need to use the solution on a real test or real compromise first.

I'm rating CrowdStrike Falcon Complete eight out of ten because of its management console being on the cloud. My company doesn't prefer this setup, even if it has an NDA with the vendor because if the cloud itself was compromised, the management is also compromised, and all users will be isolated, so this isn't good from a risk perspective.

My company is a customer of CrowdStrike Falcon Complete.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Global Data Protection/Privacy Manager, FIP, CIPP/E, CIPM, CISSP at a manufacturing company with 10,001+ employees
Real User
Stable, flexible, and free of any issues
Pros and Cons
  • "The solution is quite flexible."
  • "The solution should include some sort of DLP capabilities."

What is our primary use case?

Currently, we're trying to understand which solution would be able to help us to block external ports on computers. We're looking at Crowdstrike and working to understand how they can help us handle this.

What is most valuable?

While I'm not directly on the team that deals with the solution daily, I would say that the solution is very stable.

The solution is quite flexible.

We haven't had any issues with the product so far. 

What needs improvement?

It's my understanding that the reporting aspect of the solution could be improved. It should be more flexible and robust.

The solution should include some sort of DLP capabilities.

For how long have I used the solution?

I've been using the solution for a while. It's been about three years or so.

What do I think about the stability of the solution?

The stability of the solution is very good. There are no bugs or glitches. It doesn't crash or freeze. It's reliable. The performance is great.

What do I think about the scalability of the solution?

We have more than 25,000 users on the solution currently. 

We are currently evaluating the solution to see if we will continue to use it or not going forward. Until that is done, I can't speak to if there are plans to increase usage.

How are customer service and technical support?

I've never been in touch with technical support. A different team handles that aspect. I cannot speak to how helpful or responsive they are. I can't provide any useful insights at this time. 

How was the initial setup?

The initial setup took place about three years ago. At the time it was installed I wasn't a part of the company. Therefore, I can't speak to how easy or difficult the solution is to set up and deploy. I wasn't a part of the process. 

What's my experience with pricing, setup cost, and licensing?

We pay a licensing fee in order to use the solution, however, I can't speak to the overall cost. It's not an aspect of the solution I directly deal with.

What other advice do I have?

My company is a customer and an end-user of the solution. It doesn't have any direct affiliation with Crowdstrike.

We're using the latest version of the solution at this time. I can't speak to what the actual version number is. 

I'd rate the solution, on a scale from one to ten, at an eight. We're mostly quite satisfied with the solution.

I'd recommend the solution to other users and organizations.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Technology Infrastructure Manager (Region 2 IT Manager) at a transportation company with 201-500 employees
Real User
Top 5
A stable tool that protects the core environment of its users while being able to detect viruses quickly
Pros and Cons
  • "It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform."
  • "The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved."

What is our primary use case?

Comparing CrowdStrike Falcon Complete with Bitdefender, I would say that Bitdefender was comparatively easier to use, deploy and maintain, especially for my technical resources.


How has it helped my organization?

CrowdStrike Falcon Complete is the same as any other EDR program. It provided full antivirus protection. Also, it provided a little bit of the ransomware and other protections you would see within the Bitdefender field. The content control wasn't as intuitive and easy to use as Bitdefender.

What is most valuable?

The most valuable thing in the solution was the analytical AI to detect viruses faster than Bitdefender.

What needs improvement?

The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved. Ransomware protection of the solution needs to be improved.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for six months before switching to Bitdefender, which is easier to maintain.

What do I think about the stability of the solution?

It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform.

What do I think about the scalability of the solution?

If you don't watch the training videos for CrowdStrike Falcon Complete, it's not as intuitive as Bitdefender.

How are customer service and support?

I have had a very limited experience with the customer support team. So, their response time was far worse than any of the other vendors. So that was probably one of the driving factors and the reason why the adoption process didn't go so well, which is because of their onboarding process, during which they used to take a day to get back to assist you. I would have understood if they had taken a couple of hours to help us, but waiting for a day wasn't acceptable.

How was the initial setup?

I rate the initial setup a four on a scale from one to ten, where one is very difficult.


What was our ROI?

One can see a return on investment because it does protect one's core environment.


What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is very expensive in comparison to Bitdefender.

What other advice do I have?

CrowdStrike Falcon Complete is probably one of the best software out there if you're looking at it. But if you're on a budget and you want to get something within the same price level, I would look at Bitdefender. Then if I added a worst-case scenario, I would go to Sophos or SentinelOne. In my industry, the cost is a huge variable. Though it's a good product, it's not easy and intuitive. I have to remember that my technical resources to offload my work are in the Philippines. So I need to have something that's very simplistic. I have helped desks in the Philippines, Malaysia, Mexico, and Singapore. When I choose an application, I have to consider the intuitiveness of that application and also the multiple language barriers. So, that is where prospects fail, which is during the adoption process.

I rate the overall solution a seven or eight out of ten.


Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.