What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool.
Consulting Manager at Wipro Limited
Flexible, easy to manage and deploy, and has different features that protect against malware outbreaks, ransomware, and zero-day attacks
Pros and Cons
- "What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool."
- "What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement."
What is most valuable?
What needs improvement?
What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement.
What do I think about the stability of the solution?
CrowdStrike Falcon Complete is a stable solution.
What do I think about the scalability of the solution?
CrowdStrike Falcon Complete is a scalable solution. From the infrastructure and operation side, it's one of the best tools in terms of scalability.
Buyer's Guide
CrowdStrike Falcon Complete MDR
February 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: February 2025.
832,138 professionals have used our research since 2012.
How are customer service and support?
I have not worked directly with the technical support team of CrowdStrike Falcon Complete. My company has a different team that worked directly with the CrowdStrike presale team, and that CrowdStrike team was really good, always supportive, and helpful.
What's my experience with pricing, setup cost, and licensing?
I have no idea on the licensing cost of CrowdStrike Falcon Complete.
What other advice do I have?
I have experience with CrowdStrike Falcon Complete, and I've worked with it recently. I work as a solution architect, so I work with different products, and I can't tell you exactly which version of CrowdStrike Falcon Complete I used.
I manage different customers, so the solution is deployed on various clouds, but mostly on a hybrid cloud, with providers being AWS and GCP.
My advice to anyone looking into implementing CrowdStrike Falcon Complete is to go for it. You should move from the traditional antivirus to the next-gen antivirus. Next-gen antivirus such as CrowdStrike Falcon Complete has malware detection, exploit detection, and endpoint detection and response (EDR) features that you won't find in the traditional antivirus. Signature-based antivirus also fails to detect zero-day attacks as well as crypto locker, ransomware, etc. CrowdStrike Falcon Complete has IOA behavioral protection, and it has an analysis functionality and great reporting capabilities, so you should go for it.
My rating for CrowdStrike Falcon Complete is eight out of ten. Sometimes on remote users as it is release-signed, there's some issue with the agent and some false positives as well. In terms of detection, an antivirus or EDR solution, or any kind of threat protection product, you have to check a few things. One is how good it is when malware is in the pre-execution stage and the post-execution stage. I have done some analysis on CrowdStrike Falcon Complete on seventy-five different parameters and controls, and I concluded that the product is really good. It's not a ten out of ten because I cannot provide a perfect score for any product. Eight out of ten is a good score in my point of view because you'd still feel that other things are missing in the product.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Senior security consultant at a computer software company with 51-200 employees
Easy, lightweight, 100% reliable, and able to stop zero-day and ransomware attacks
Pros and Cons
- "It is a major anti-malware solution. It can stop zero-day attacks and ransomware attacks. There are so many features in CrowdStrike. Falcon Overwatch is a valuable module. It is lightweight on the endpoints. It doesn't have any scanning mechanism. It works on artificial intelligence, static analysis, and dynamic analysis. There is no signature available on this. It is a pretty easy solution. It is cloud-based, so there is no driver maintenance or anything like that. You can go anywhere in the world. If you have internet, you'll get connected to the cloud and the policies that it contains. It is pretty simple."
- "Its support should be improved. The product is amazing, but the problem is that their support team is overconfident about the product. If something happens, they don't listen. They keep arguing with the customer. It should have more reporting. Reports are not that customizable. We need customizable reports for our customers, but they not there in CrowdStrike as well as SentinelOne."
What is our primary use case?
It is an advanced anti-malware solution. Our clients replace the existing traditional antivirus with this solution. We are an implementer. We sell this solution, and then I go and understand the existing environment to deploy it.
What is most valuable?
It is a major anti-malware solution. It can stop zero-day attacks and ransomware attacks. There are so many features in CrowdStrike.
It is lightweight on the endpoints. It doesn't have any scanning mechanism. It works on artificial intelligence, static analysis, and dynamic analysis. There is no signature available on this.
It is a pretty easy solution. It is cloud-based, so there is no driver maintenance or anything like that. You can go anywhere in the world. If you have internet, you'll get connected to the cloud and the policies that it contains. It is pretty simple.
What needs improvement?
Its support should be improved. The product is amazing, but the problem is that their support team is overconfident about the product. If something happens, they don't listen. They keep arguing with the customer.
It should have more reporting. Reports are not that customizable. We need customizable reports for our customers, but they not there in CrowdStrike as well as SentinelOne.
For how long have I used the solution?
I have been providing this solution for three years.
What do I think about the stability of the solution?
It is a 100% reliable solution. We had some small glitches with it, but we were able to rectify those issues by tuning it.
What do I think about the scalability of the solution?
It is pretty good. We have four customers, and there are a total of 15,000 to 20,000 users.
One of our clients has been using this for over a year now, and they have acquired more companies. They will possibly buy more. They really like the product and are happy with the product.
How are customer service and technical support?
The first level of support is with us. If I'm not able to solve an issue, then I'll raise a case to Falcon with the help of the customer. I get guidance from the customer to raise the ticket about the issue and everything. As a partner or a vendor, we cannot raise a case for another customer.
Their support team is overconfident about the product. If something happens, they don't listen. They keep arguing with the customer.
Which solution did I use previously and why did I switch?
I have got experience with SentinelOne Vigilance. The major difference between SentinelOne Vigilance and CrowdStrike Falcon is the pricing. CrowdStrike is more expensive. Otherwise, both work in almost the same manner. They are cloud-based, and they are next-generation endpoints. They block cyber attacks.
How was the initial setup?
Its initial setup is straightforward. It is pretty simple. It is a very powerful product that doesn't take much time to be set up. Unlike traditional antivirus, you don't need to create a lot of policies and build up the server. I have a link, and I enable the license and download the agent. That's it. It is pretty fast.
The deployment duration depends on the environment and the number of clients. It could take from three days to one week depending upon the number of agents. In most cases, the customer will opt to deploy for 50 machines. A customer has around 6,000 endpoints, and I have also deployed for only 50. It depends upon the customer.
What about the implementation team?
We are a team of two. I and my colleague do the deployment.
It definitely needs upgrade, fine-tuning, and exclusions. No security product is 100% accurate, so we need fine-tuning. I am responsible for the maintenance for our clients. They have something called an Annual Maintenance Contract (AMC). Every quarter, I need to do a health check of their endpoints. After that, I send a report to them about the fine-tuning findings and the fine-tuning steps that need to be performed.
What was our ROI?
Our clients have definitely seen ROI. They were attacked with ransomware, but CrowdStrike blocked it. They reported to us, and we reported to CrowdStrike.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike is more expensive than SentinelOne. Licensing works on the number of agents and the modules you buy. CrowdStrike has different modules, such as Falcon, Falcon Overwatch, Falcon Complete, etc. The pricing depends upon the module that the customer wants. They have different Incident Response (IR) teams, which are very expensive.
What other advice do I have?
We definitely need to move to the next-generation solutions because these days attacks are pretty intense, and the traditional antivirus solutions are not going to stop them. CrowdStrike gives a proper security block. It is a 100% protector.
There was a customer who was impacted by ransomware. We put SentinelOne over there, and we were able to catch the file that their antivirus couldn't. These solutions are 100% reliable and definitely good for any company that wants their enterprise to be protected on the endpoints.
I would rate CrowdStrike Falcon Complete an eight out of ten.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
Buyer's Guide
CrowdStrike Falcon Complete MDR
February 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: February 2025.
832,138 professionals have used our research since 2012.
Technical Specialist at Brilyant IT Solutions
Offers great visibility, quick detection of malicious activity, and detailed reporting
Pros and Cons
- "The detection and response times are impressive."
- "Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard."
What is our primary use case?
We are a partner of CrowdStrike Falcon Complete and it serves as our primary tool for enhanced network visibility and threat detection. Through its capabilities, we can efficiently identify and mitigate malicious activity.
What is most valuable?
The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.
What needs improvement?
Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard. This would reduce visual clutter and improve information accessibility, minimizing the time users spend searching for relevant data.
The price for CrowdStrike Falcon Complete has room for improvement and should be reduced.
For how long have I used the solution?
I have been using CrowdStrike Falcon Complete for almost five months.
What do I think about the stability of the solution?
I would rate the stability of CrowdStrike Falcon Complete a nine out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of CrowdStrike Falcon Complete a nine out of ten.
How are customer service and support?
The technical support is good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
Before adopting CrowdStrike, we relied on Jamf Protect. As a CrowdStrike partner, we piloted the solution within our department before successfully deploying it across the organization.
CrowdStrike offers excellent visibility and comprehensive vulnerability detection, pinpointing both established and newly discovered threats within our network. Its detailed reporting allows us to track the origin, propagation, and eventual containment of vulnerabilities, a feature notably absent from Jamf Protect. Conversely, Jamf Protect possesses ECAS compliance and CSAM functionalities, which are currently unavailable in CrowdStrike.
How was the initial setup?
The initial setup is straightforward. Deploying the console through MDM takes just a few minutes, and a single person can handle deployments of up to 10,000 devices.
What was our ROI?
We have seen a return on investment with CrowdStrike. It also comes with a one million dollar money-back guarantee in the event of a breach.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike Falcon Complete is one of the more expensive security protection solutions. We pay an annual subscription for the enterprise bundle which includes support and deployment so there are no additional fees.
What other advice do I have?
I would rate CrowdStrike Falcon Complete a nine out of ten.
The number of people required for maintenance depends on the size of the organization. A small company might benefit from a team of four, while a medium-sized company may require 12, and a large company could need as many as 20 team members dedicated to maintenance.
I recommend CrowdStrike Falcon Complete for organizations that require a primary security solution.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Group CIO at a construction company with 10,001+ employees
Stable and scalable solution for behavioural analysis and ransomware
Pros and Cons
- "If someone is using the old Microsoft Office and the system is not updated, then CrowdStrike takes action on behalf of the operating system."
- "The analysis of the investigation of the incident could be easier."
What is our primary use case?
The solution did a good job of preventing ransomware. It is used for behavioral analysis. For instance, if something appears to be suspicious then the solution blocks it.
What is most valuable?
If someone is using the old Microsoft Office and the system is not updated then CrowdStrike takes action on behalf of the operating system. So it is not only going above the application level but also the operating system level.
What needs improvement?
The analysis of the investigation of the incident could be easier. Offline scanning can be included in the next release.
Moreover, Crowdstrike should think about making the price cheaper.
For how long have I used the solution?
I have been using it for one year.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
The solution is scalable. Presently, in the company, there are three hundred users, and in the group, there are one thousand users.
How are customer service and support?
The technical support team is in the middle range and not very good. We have a dedicated team from CrowdStrike working for us; it is called the watch service.
We also subscribe to EDR Plus watch service. So we have a team from CrowdStrike always monitoring things before it happens.
Which solution did I use previously and why did I switch?
Previously, I used Carbon Black EDR for three years, and I was a very happy user, but their technical support was not very relevant, so I switched.
How was the initial setup?
The initial setup was straightforward. The deployment took around two weeks. We have only one engineer helping with the deployment.
What was our ROI?
There has been a Return on Investment. We have been working with two incidents, and the support team was really helpful from their side.
What's my experience with pricing, setup cost, and licensing?
We need to pay a yearly subscription fee, which is expensive compared to others.
What other advice do I have?
Anyone using CrowdStrike should ensure that they have the watch service. Though I do not remember the name of the service, it says Crowdstrike engineers are also monitoring.
I rate the solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director Of Infrastructure Solutions at a computer software company with 501-1,000 employees
Easy to set up, reveals vulnerabilities effectively and has helpful support
Pros and Cons
- "Technical support is helpful."
- "The licensing is a bit complex."
What is our primary use case?
I primarily use the solution on the could to enhance my security posture. It's used to prevent malware from getting on our systems.
What is most valuable?
I'm looking at using their Spotlight feature. The solution is very good at revealing the vulnerabilities we might have. If there's anything on our system, it will reveal it, and we can address it.
It is stable and reliable.
Technical support is helpful.
It's pretty easy to set up.
The solution can scale.
What needs improvement?
The CSPM UI of the solution could be improved. The cloud solution is where there needs improvement done. The on-premises version is mostly fine.
The licensing is a bit complex. People need to take some time to understand it to ensure they are getting the most out of the offering.
For how long have I used the solution?
I've used the solution for three or four months.
What do I think about the stability of the solution?
The solution is stable and reliable. My understanding is it is quite stable. I'd rate it nine out of ten for stability.
What do I think about the scalability of the solution?
The solution is very scalable. I'd rate it eight of nine out of ten. It can extend well.
We have more than 400 users. We use it on the server side, not for end-user computing.
We have been using the solution pretty regularly for monitoring.
How are customer service and support?
Support is very good. They were very helpful during setup. They got back to us pretty quickly. We haven't had any issues with them.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We did POCs with other solutions. However, we did not go live with anything other than Crowd Strike. We wanted a good cloud option and those Crowd Strike.
How was the initial setup?
The initial setup is very easy. I'd rate it at a 7.5 out of ten. We did a POC with them before doing the full contract, and the support was very good. We had a few challenges, and support took care of it in a reasonable amount of time.
The deployment took a month or so since we had quite a number of things to handle and complete.
Our infrastructure team manages the deployment and maintenance. We have not done a lot of maintenance as of now. We are still in learning mode. Likely down the road, we might need just one person to monitor the console and act on things as they arise.
What about the implementation team?
We handled the initial setup in-house, although we did get help from support occasionally.
What was our ROI?
It is too early to say if there will be an ROI. When we run it for a year or so, we'll have a better idea of if we will see one.
What's my experience with pricing, setup cost, and licensing?
The pricing is pretty contextual. It's hard to give a general price.
Which other solutions did I evaluate?
We did look at other options and found Crowd Strike offered a very good cloud option.
What other advice do I have?
I am a customer.
We are using the latest version of the solution.
I'd advise others to do a lot of research and do a POC so that they are aware of what they will be getting and what they will be signing up for.
I'd rate the solution nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security, Risk and Compliance Officer at a tech services company with 51-200 employees
Fully managed, super stable, and incredibly powerful from a compliance point of view
Pros and Cons
- "The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best."
- "It would be good if they fleshed it out a bit more, possibly with additional areas such as security awareness training. They could build that in. They're leveraging the same endpoint base that they have the security software on, but then they could offer a centralized portal or hub whereby someone like me could leverage it to track and put out security awareness training for people on all the common topics. I could have a centralized hub for everyone's results from that training and for the evidence that training occurred. It would be relatively straightforward, but it would add a lot for people in the compliance area. It would be a great expansion."
What is most valuable?
The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best.
They're incredibly transparent. They give full access to all the information and dashboards that they work off themselves. So, you can look in and investigate any incident you wish. It is incredibly powerful from a compliance point of view because you have evidence that all of this is happening, and you're doing it correctly, and you take it seriously.
What needs improvement?
It is already wonderful. The dashboards they have are great, but they can always improve it in terms of general interfaces and searching and presenting the information. Occasionally, navigating it to try to find what you want can be challenging because there is so much information there. It is so rich, and it has everything you could ever want. The challenge with anything like that, and any website, is how to build the user journey so that it is user-friendly, but at the same time, it is incredibly dense with information. It is difficult to achieve that balance between these things. They've done a wonderful job, but everything can be improved. So, it could be even better. If I was to focus on one thing, that's what I'd tell them to focus on. The same is with Azure. There is just so much functionality there. How can you make it easy when it is just so vast? It is a tough one.
It would be good if they fleshed it out a bit more, possibly with additional areas such as security awareness training. They could build that in. They're leveraging the same endpoint base that they have the security software on, but then they could offer a centralized portal or hub whereby someone like me could leverage it to track and put out security awareness training for people on all the common topics. I could have a centralized hub for everyone's results from that training and for the evidence that training occurred. It would be relatively straightforward, but it would add a lot for people in the compliance area. It would be a great expansion. It won't improve the actual technical protection, but it would improve the user protection. Educating the users to be more aware increases security. So, if they branched out into that, it would be a great bonus. If I was speaking to them, that's what I'd tell them to do.
For how long have I used the solution?
I have been using this solution for a couple of years.
What do I think about the stability of the solution?
It is super stable. I would rate it a ten out of ten in terms of stability.
What do I think about the scalability of the solution?
It is scalable. It is for endpoint protection. It is a cloud-based platform. So, it can scale to whatever amount of endpoints you want. You can scale it any way you want.
The endpoint deployment is relatively straightforward. The only constraint is licensing. The more you scale, the more you pay. That's it.
We have less than 200 users of this solution.
How are customer service and support?
It is a fully managed service, So, we have 24/7 support. It is not technical support. It is a dedicated team, and they're there to answer any queries or questions. So, no technical support was required because nothing went wrong, but when we have questions, they're incredibly responsive. They get back super quick. I have no complaints at all. I would rate them a five out of five.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We had another solution previously, and we just replaced it with CrowdStrike. Based on all available information, we just decided it was the best, and we don't regret that. It has been very good.
How was the initial setup?
Its initial setup is simple. It is very well designed.
All our endpoints are managed by mobile device management. We have centralized device management, deployment, and installation with Intune. We can install anything we want on any of the computers with Intune.
What's my experience with pricing, setup cost, and licensing?
It is not cheap, and it is not overpriced. It positions itself in the upper half of pricing in the market. You can find a product that claims to do the same and is super cheap, but it'll be not at all good. You can find something that says it does everything in the world, and it is the best thing since sliced bread, but it would be incredibly expensive. Falcon Complete is neither of those. It is always best to go somewhere in the middle, but it is not in the middle. It is in the upper half. So, it is by no means cheap, but it is worth it. Its pricing is well fixed. Given what you get in return, you wouldn't feel bad paying for it.
They have a great licensing model. You can add extra bells and whistles if you want. There is that ability to reduce the price by turning off certain features if you wish. I wouldn't necessarily recommend it, but they do cater to everyone in that sense.
Which other solutions did I evaluate?
We compared it to all other vendors, and then we decided on it because it is the best in class and in the Gartner Magic Quadrant. It is the best in the market.
What other advice do I have?
I would highly recommend it. So far, my experience has been nothing but positive.
I would rate it a 10 out of 10. It is in the top five. It ticks all the boxes that I have for it. You got to manage your expectations, and given my expectations, it exceeds my expectations. Now, if you were to ask me what is my expectation for the software next year, I'd want it to be better, but at this exact moment in time, it is doing a fantastic job, and I hope they keep it up and improve. If they don't, then my grade will drop.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
AVP IT & Communication at Proactive Construction Pvt. Ltd at Proactive data systems
Scalable solution and provides complete details of any malicious activity
Pros and Cons
- "CrowdStrike Falcon Complete provides complete details of any malicious activity, including the impact date and file source."
- "The solution is costlier compared to other solutions, which may be a concern for price-sensitive customers."
What is most valuable?
There are a lot of useful features. First of all, it gives you complete details regarding any malicious activities. So you can replace the impact date or everything from where the file comes. CrowdStrike gives you the complete details of when a file comes to your network, how it's displayed on the other systems, etc. That's the feature most customers like as of now, and they are generally more interested in EDR solutions.
What needs improvement?
The only challenge is the price, as of now. It could be the only area of improvement for me. It's a little challenging to convince new customers when it comes to the price.
For how long have I used the solution?
We've been working with CrowdStrike for almost a year — a premium protection solution. However, we provide our customers with whichever version they require, be it the complete solution, premium protection, or basic antivirus.
What do I think about the stability of the solution?
I would rate the stability of this solution an eight out of ten.
What do I think about the scalability of the solution?
I would rate the scalability of this solution as a ten because it can be easily scaled up whenever needed. Our integration instance is intended for medium-sized clients, and the number of proactive customers who are currently using this solution is more than 2,000 to 3,000 users.
How are customer service and support?
Our distributors provide excellent technical support, and we have experts in our systems. Generally, we don't require any help from OEMs or distributors because they are certified in cloud sites. But whenever we need any kind of help, the distributor provides quick response and mitigation.
How would you rate customer service and support?
Positive
How was the initial setup?
I would like to rate it eight out of ten. It was easy because everything is in the cloud, so you don't have to go through on-premises installation or anything. We just need to set up the cloud, and everything will restart and install that way.
What about the implementation team?
Once we received the credentials from CrowdStrike, we had to set up and create policies such as moderate or high protection. All of these technical steps were taken care of by our technical teams, who are well-experienced and handle different projects.
What's my experience with pricing, setup cost, and licensing?
I would rate pricing a five out of ten, where one indicates the low price and ten indicates the high price. Indian customers are price sensitive, and this solution is a little costlier compared to other solutions. However, customers are still willing to pay for it, but they always compare the price with other solutions since India is a price-sensitive market.
It is a little costlier than other solutions. There are no additional costs except for support costs, which are minimal and not an issue.
Which other solutions did I evaluate?
We're actually a reseller and a system integrator. We're evaluating several endpoint protection solutions for our customers.
In India, many customers are switching to EDR solutions like CrowdStrike. They prefer automated solutions over traditional legacy antivirus and don't want to invest in additional devices.
What other advice do I have?
I always recommend my customers do a Proof of Concept (PoC) because once they go through the product details, features, and performance, we can convert them into CrowdStrike customers. So I always recommend doing the PoC.
We always recommend doing the PoC, which is like a demo. Overall, the solution is an eight out of ten because it's an automated solution, which is a significant improvement over traditional latency antivirus.
With CrowdStrike, the customer can put in data resources and other things which are automated. In traditional solutions, you would have to work on notifications, do lots of research, and collect logs, but in CrowdStrike, you can easily go through the process and get all the details from when the threat hits your system. It's much more convenient and efficient.
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
Managing Partner at Opkalla
Great for small or large organizations, set up specialist assigned and immediate return on investment
Pros and Cons
- "The stability is great for CrowdStrike Falcon Complete."
- "As of recent, their MITRE scores were not as good as in years past."
What is our primary use case?
I would say it is for endpoint security, malware, antivirus, and advanced threat monitoring.
How has it helped my organization?
I would say it secures the edge for customers more than they were before. It makes them more secure.
What is most valuable?
I think the AI and the analytics around stopping threats as they come in and learning as threats happen is probably the biggest selling feature.
What needs improvement?
I think the pricing is a little high. As of recent, their MITRE scores were not as good as in years past. I would like to see them integrate Humio, which is their SOC or their SIM platform. I would like to see them integrate that into a single solution.
For how long have I used the solution?
I have been working with CrowdStrike Falcon Complete for the past year and a half.
What do I think about the stability of the solution?
The stability is great.
What do I think about the scalability of the solution?
They are very scalable even large organizations use CrowdStrike Falcon Complete.
How are customer service and support?
I would say it's pretty good for the most part. I would give it an eight out of ten.
How would you rate customer service and support?
Positive
What's my experience with pricing, setup cost, and licensing?
The initial setup is pretty easy. You are given an implementation specialist. Deployment usually takes a couple of weeks for a bigger organization. For a smaller organization, it could take a couple of days. For just the straight endpoint protection product, you are probably looking at eight dollars a month per user. If you're doing the Falcon Complete with monitoring and the SOC, you're probably looking at eighteen or nineteen dollars a month per user.
Which other solutions did I evaluate?
A lot of them used MacAfee, Silance, or a couple of other solutions. There's more AI and more built into it.
What other advice do I have?
I would rate CrowdStrike Falcon Complete a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros
sharing their opinions.
Updated: February 2025
Product Categories
Managed Detection and Response (MDR)Popular Comparisons
Intercept X Endpoint
Binary Defense MDR
Huntress Managed EDR
Arctic Wolf Managed Detection and Response
SentinelOne Vigilance
Secureworks Taegis Managed XDR / MDR
Blackpoint Cyber MDR
Field Effect MDR
Adlumin Cybersecurity
Fidelis Elevate
Fortra's Alert Logic MDR
Bitdefender MDR
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- How do you estimate ROI of a Managed Detection and Response (MDR) solution?
- When evaluating Managed Detection and Response (MDR), what aspect do you think is the most important to look for?
- Which solution do you prefer: Optiv Managed Security Services or eSentire?
- Why is Managed Detection and Response (MDR) important for companies?