Try our new research platform with insights from 80,000+ expert users
Aaron Bock - PeerSpot reviewer
Managing Partner at Opkalla
Real User
Great for small or large organizations, set up specialist assigned and immediate return on investment
Pros and Cons
  • "The stability is great for CrowdStrike Falcon Complete."
  • "As of recent, their MITRE scores were not as good as in years past."

What is our primary use case?

I would say it is for endpoint security, malware, antivirus, and advanced threat monitoring.

How has it helped my organization?

I would say it secures the edge for customers more than they were before. It makes them more secure.

What is most valuable?

I think the AI and the analytics around stopping threats as they come in and learning as threats happen is probably the biggest selling feature. 

What needs improvement?

I think the pricing is a little high. As of recent, their MITRE scores were not as good as in years past. I would like to see them integrate Humio, which is their SOC or their SIM platform. I would like to see them integrate that into a single solution.

Buyer's Guide
CrowdStrike Falcon Complete MDR
January 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.

For how long have I used the solution?

I have been working with CrowdStrike Falcon Complete for the past year and a half.

What do I think about the stability of the solution?

The stability is great.

What do I think about the scalability of the solution?

They are very scalable even large organizations use CrowdStrike Falcon Complete.

How are customer service and support?

I would say it's pretty good for the most part. I would give it an eight out of ten.

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

The initial setup is pretty easy. You are given an implementation specialist. Deployment usually takes a couple of weeks for a bigger organization. For a smaller organization, it could take a couple of days. For just the straight endpoint protection product, you are probably looking at eight dollars a month per user. If you're doing the Falcon Complete with monitoring and the SOC, you're probably looking at eighteen or nineteen dollars a month per user.

Which other solutions did I evaluate?

A lot of them used MacAfee, Silance, or a couple of other solutions. There's more AI and more built into it.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director of Information Security at a computer software company with 201-500 employees
Real User
Good AI and a strong shared knowledge base, but lacks scanning capabilities
Pros and Cons
  • "The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us."
  • "The logging features aren't robust and the information isn't kept long enough."

What is our primary use case?

We primarily use the solution for endpoint security. It is a very important aspect of security for us as the threat landscape is growing. There constantly needs to be better monitors of the activity on the endpoints and windows server. That's the main driver behind using this solution.

What is most valuable?

The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us. It helps keep us safe from attacks as it allows them to apply a broader knowledge base to our protection for our company.

What needs improvement?

The solution doesn't actually scan desktops. They prevent execution and they do a very, very, very good job at that. However, if there is malware, et cetera, on an endpoint, there's not a scan feature to simply remove it. You have to go in and clean the registry and do the other stuff yourself. It would be ideal if there was some sort of scanning functionality built-in.

The logging features aren't robust and the information isn't kept long enough. The active logs are only retained for seven days. It would be better if it was available for, let's say, 30 days. If we were going to do any forensics, we would have the time to execute them.

For how long have I used the solution?

We have been using the solution for about two years at this point. We plan to use it at least until the end of this year. It hasn't been very long.

Which other solutions did I evaluate?

We have looked at Carbon Black previously, as well as Cybereason. We were looking for alternatives to Crowdstrike, however, we decided we would keep this solution until the end of the year.

The reason we didn't switch yet is mostly due to time constraints. We had to renew or implement a new solution and it wasn't going to happen in the timeframe we were looking at. Therefore, we had to put it off. 

The Carbon Black is not as advanced as CrowdStrike. Also, Cybereason lags too far behind on Mac OS upgrades. We wouldn't have been able to roll out Cybereason, even though it looks like a very good product, as it didn't support Big Sur and wouldn't for another five or six months, which meant we would have machines that wouldn't be covered

What other advice do I have?

We are a customer and an end-user of the product. We don't have a business relationship of any kind with Crowdstrike.

The solution is deployed from the cloud. We put it on our endpoints, however, the core application is in CrowdStrike's cloud. It's a cloud app.

Overall, I would rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
January 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,265 professionals have used our research since 2012.
reviewer2162277 - PeerSpot reviewer
Information Technology Infrastructure Manager (Region 2 IT Manager) at a transportation company with 201-500 employees
Real User
Top 5
A stable tool that protects the core environment of its users while being able to detect viruses quickly
Pros and Cons
  • "It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform."
  • "The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved."

What is our primary use case?

Comparing CrowdStrike Falcon Complete with Bitdefender, I would say that Bitdefender was comparatively easier to use, deploy and maintain, especially for my technical resources.


How has it helped my organization?

CrowdStrike Falcon Complete is the same as any other EDR program. It provided full antivirus protection. Also, it provided a little bit of the ransomware and other protections you would see within the Bitdefender field. The content control wasn't as intuitive and easy to use as Bitdefender.

What is most valuable?

The most valuable thing in the solution was the analytical AI to detect viruses faster than Bitdefender.

What needs improvement?

The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved. Ransomware protection of the solution needs to be improved.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for six months before switching to Bitdefender, which is easier to maintain.

What do I think about the stability of the solution?

It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform.

What do I think about the scalability of the solution?

If you don't watch the training videos for CrowdStrike Falcon Complete, it's not as intuitive as Bitdefender.

How are customer service and support?

I have had a very limited experience with the customer support team. So, their response time was far worse than any of the other vendors. So that was probably one of the driving factors and the reason why the adoption process didn't go so well, which is because of their onboarding process, during which they used to take a day to get back to assist you. I would have understood if they had taken a couple of hours to help us, but waiting for a day wasn't acceptable.

How was the initial setup?

I rate the initial setup a four on a scale from one to ten, where one is very difficult.


What was our ROI?

One can see a return on investment because it does protect one's core environment.


What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is very expensive in comparison to Bitdefender.

What other advice do I have?

CrowdStrike Falcon Complete is probably one of the best software out there if you're looking at it. But if you're on a budget and you want to get something within the same price level, I would look at Bitdefender. Then if I added a worst-case scenario, I would go to Sophos or SentinelOne. In my industry, the cost is a huge variable. Though it's a good product, it's not easy and intuitive. I have to remember that my technical resources to offload my work are in the Philippines. So I need to have something that's very simplistic. I have helped desks in the Philippines, Malaysia, Mexico, and Singapore. When I choose an application, I have to consider the intuitiveness of that application and also the multiple language barriers. So, that is where prospects fail, which is during the adoption process.

I rate the overall solution a seven or eight out of ten.


Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1905225 - PeerSpot reviewer
Head Of Information Security at a financial services firm with 501-1,000 employees
Real User
Easy to set up, has multiple dashboards, and offers competitive pricing
Pros and Cons
  • "What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities. I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well."
  • "At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless. What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky."

What is our primary use case?

We use CrowdStrike Falcon Complete internally and externally according to the MITRE ATT&CK framework. MITRE ATT&CK describes most of the TTPs and explains them, including the default use cases and deployed policies. Our internal use case for the solution is specifically for internal fraud cases to use in our internal forensics team.

How has it helped my organization?

CrowdStrike Falcon Complete has helped in improving my company in terms of achieving strategies and executing frameworks.

What is most valuable?

What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities.

I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well.

What needs improvement?

At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless.

What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky.

For how long have I used the solution?

I've been using CrowdStrike Falcon Complete for six months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is too stable, but I still have to test it in a forensic case before I could comment on the stability of the solution.

What do I think about the scalability of the solution?

We usually follow TMMI, so in terms of the maturity and scalability of CrowdStrike Falcon Complete, it's fine, so far.

How are customer service and support?

Our only experience in terms of contacting the technical support team for CrowdStrike Falcon Complete was during implementation.

How was the initial setup?

Setting up CrowdStrike Falcon Complete was too easy because it's a cloud solution, so it was too easy to implement. There's nothing to do, for example, you just need to install the agent from the PCs on the endpoint.

In terms of the deployment time for CrowdStrike Falcon Complete, the infrastructure team implemented the endpoints which took one week, then there's the tuning of the policies, so overall, the deployment took one month.

What about the implementation team?

There's a third party or a partner either for implementation or support for CrowdStrike Falcon Complete, but my company did it in-house.

What was our ROI?

We haven't seen ROI from CrowdStrike Falcon Complete because we've just done a POV for the top management and there are limited attacks in our organization. We've done some use cases or POCs on a zero-day attack, changing the binaries, etc., and CrowdStrike Falcon Complete was perfect and detected all of the behaviors, isolated them, and did all the functions we expected it to do.

What's my experience with pricing, setup cost, and licensing?

The pricing for CrowdStrike Falcon Complete is competitive. It's a cheaper solution when you compare it with others, and on a scale of one to five, I'm rating its pricing a four. You also don't need to pay extra for its features. CrowdStrike Falcon Complete is perfect.

Which other solutions did I evaluate?

My company evaluated another solution that was also top-rated: FireEye (now called Trellix).

What other advice do I have?

CrowdStrike Falcon Complete currently has five thousand users in my company and the roles vary from top management to C-level to endpoint users to high privilege users, so a lot of people and a lot of money.

My company recommends CrowdStrike Falcon Complete for the financial, military, and oil and gas sectors. It's by sector, not by people. All the roads now move toward security and securing the business, and it also depends on the criticality of the assets you own and how you're securing the assets. Whenever or whoever has a critical asset should go for a strong security solution such as CrowdStrike Falcon Complete.

In terms of how extensively the solution is being used in my company, there's no 100% security, so my company is always developing security solutions that can handle new attacks, future attacks, and more sophisticated attacks, so I'm unable to give a percentage of the extent of usage of CrowdStrike Falcon Complete, but if I can just measure this from a governance perspective, it's 80%, specifically from a compliance perspective.

At the moment, I'm unable to give my advice to others looking into implementing CrowdStrike Falcon Complete because I need to use the solution on a real test or real compromise first.

I'm rating CrowdStrike Falcon Complete eight out of ten because of its management console being on the cloud. My company doesn't prefer this setup, even if it has an NDA with the vendor because if the cloud itself was compromised, the management is also compromised, and all users will be isolated, so this isn't good from a risk perspective.

My company is a customer of CrowdStrike Falcon Complete.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at SuperSport
Real User
Provides good network visibility, easy to work with, and deep inspection provides valuable insight
Pros and Cons
  • "It has good visibility, works well, and it is fast."
  • "The performance slows down by between 10% and 40%, depending on what type of work the machine is doing."

What is our primary use case?

Our primary use case is an ordinary antivirus. We also use it to watch the activity on the machine.

What is most valuable?

It has good visibility, works well, and it is fast.

It is easy to see what is happening and the reporting is good, although I still don't understand everything. We are still trying to understand all of the information that we receive. When a problem is being investigated, the product does a deep inspection and this is something that we really like. You can see things like which file is connected with which services. The deep inspection is something that we don't have in any other of our other tools.

The central console is good and it is easy to work with.

This product is easy to maintain on a daily basis.

What needs improvement?

There are some parts of this solution that are too slow. The performance slows down by between 10% and 40%, depending on what type of work the machine is doing. For example, we had to shut down our backup because it was too slow and it started to overlap with other tasks. We did not try to use our SQL database because there was too much of an impact. This is not on the network but on the machine and even a few percentage points difference is significant for us because of the volume of transactions.

 Integration slows down the system a bit.

I would like to have an alternate dashboard view, which is somewhat simpler. The one it presents now is like Splunk, and it is very good, but it would be helpful to have a simpler one that only shows the basics like what you have and what it has found. As it is now, it takes time to get used to it. After a while, it won't be a problem for me or other users in the company. When you're working with a regular antivirus, it is much easier to set up and start using.

For how long have I used the solution?

We have been working with CrowdStrike Falcon Complete for two months. We are still deploying and integrating it into our environment.

How are customer service and technical support?

Because we are still in the process of initial integration, it is our partner who is in contact with technical support. We're still waiting for them to answer with respect to one issue, and now after waiting for two weeks, I cannot say that I'm very happy with that. However, given that it is the holiday season, it's pretty understandable.

I expect that it will be complete in January when we are fully operational. During New Year and Christmas, it is a bit of a lazy time for everybody.

Which solution did I use previously and why did I switch?

We have several solutions in place. We have a firewall, antivirus, and email antivirus systems, and there are still things that pass through. This product is our fourth layer of defense.

How was the initial setup?

The initial setup was straightforward for us because we had assistance. On our own, this would not have been as easy.

What about the implementation team?

We had CrowdStrike partners who assisted us with the implementation. They asked us things like what should be protected and what should not be. It was a lot of work for our partner to complete the deployment.

What's my experience with pricing, setup cost, and licensing?

At approximately €60 per machine, per year, I think that it's a good price point. When you compare this to Windows Defender for Endpoints, the price of that solution is about €50 Euro per month per user.

There are people who spend a lot of time trying to find the right price to sell new products at, so I always think that people know the value of their product and what price they can sell it at.

What other advice do I have?

Every solution has pros and cons. I don't see anything that is more advanced than other solutions, and it's just an ordinary spy product. I have to wait for some time to see how well it works in the real world, but it finds some malware and it finds some things that pass through as normal. 

At this point in time, I can't yet say for the general case whether I would recommend this product. We are still having a problem with the slowness and the impact on the performance of the system. For workstations or servers that do not have a high load on them, I would certainly recommend buying it. In our case, we had to remove it from our backup servers. So, if you're already using a backup, or hosting servers for VMware or Hyper-V, or using a SQL database, then you should consider testing it first. I'm still not sure what will happen in our case.

At this point, I cannot rate it an eight or higher because we still don't have an answer on improving the performance. If ultimately they resolve our problem then I would rate this solution an eight or a nine out of ten.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Peter Kamensky - PeerSpot reviewer
Chief Engineer / Security Consultant at M.E. Services
Consultant
It is very scalable and has good AI-based features
Pros and Cons
  • "It is a stable solution."
  • "Its reporting feature could be user-friendly."

What is our primary use case?

We use the solution for endpoint detection and response features.

What is most valuable?

The solution's most valuable feature is AI engine. It helps us automatically block the execution of suspicious activity.

What needs improvement?

The machines require several resets during the solution's deployment process. They should improve this particular area. Also, the reporting feature could be user-friendly. The reports need to be explained in simpler words instead of technical terms.

For how long have I used the solution?

We have been using the solution for six years.

What do I think about the stability of the solution?

I rate the solution's stability as a ten.

What do I think about the scalability of the solution?

We have 1000 solution users. It is very scalable. I rate its scalability as a ten.

How was the initial setup?

I rate the solution's initial setup process as nine. It takes a month to complete. We first deploy the pilot group in a passive mode and then move to active mode. Meanwhile, we also remove the old antivirus platform from the network. Once the pilot is active, we deploy it to the rest of the platform.

What's my experience with pricing, setup cost, and licensing?

The solution's licenses are expensive for small-scale companies. They cost around $120. There are no additional costs. But sometimes, we need to outsource some skills to access good security understanding. Thus, we have to pay extra for it apart from the licenses. I rate its pricing as a nine.

What other advice do I have?

I highly recommend the product and rate it as a nine. It is exceptional, but there are competitive products in the market with better pricing.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
PeerSpot user
reviewer1870947 - PeerSpot reviewer
IT Analyst at a government with 5,001-10,000 employees
Real User
Proven to improve our meantime to closure, and provides a much richer and broader scale of intelligence to each of the incidents and detections
Pros and Cons
  • "The threat intelligence of CrowdStrike Falcon is the most valuable feature."
  • "The solution could use an on-demand scan feature."

What is our primary use case?

We use CrowdStrike Falcon Complete as an endpoint detection and response solution. We have over 10,000 users of this product. It requires less than 10 staff to deploy and maintain CrowdStrike. We are looking at rolling out more features of the product.

How has it helped my organization?

CrowdStrike has improved our meantime to closure on incidents. By enabling us to have more contextual awareness for each of the detections, it provides a much richer and broader scale of intelligence to each of the incidents and detections.

What is most valuable?

The threat intelligence of CrowdStrike Falcon is the most valuable feature. I also  enjoy their contextual awareness, endpoint detection and response.

What needs improvement?

The solution could use an on-demand scan feature.

For how long have I used the solution?

I have been using CrowdStrike Falcon for 18 months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is stable. 

What do I think about the scalability of the solution?

The solution is scalable. We did a proof of concept with CrowdStrike versus others. CrowdStrik lived up to these capabilities.

How are customer service and support?

I have used their technical support, and they are good. I would rate them a four out of five.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a couple of other solutions before CrowdStrike and decided to move away from them as they weren't as good.

How was the initial setup?

The initial setup of CrowdStrike is fairly straightforward. I would rate the initial setup a four out of five.

What about the implementation team?

We used a professional service, an integrator, to implement the solution. Our organization is complex, so the roll-out took a couple of months.

What other advice do I have?

From what I understand from our network architect, CrowdStrike Falcon is good value for the money required. We receive good service and support. The training is excellent. They offer a number of free classes to train users and analysts. It is a very capable product.

I would rate CrowdStrike Falcon Complete an eight out of ten overall.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
KismatKunwar - PeerSpot reviewer
Security Analyst at Raechal Enterprises Pvt Ltd
Real User
Is feasible and easy to deploy, and has a higher detection rate
Pros and Cons
  • "The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes."
  • "When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved."

What is most valuable?

The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.

What needs improvement?

When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved.

It would be nice if additional features were included in the product at no extra cost.

For how long have I used the solution?

I've been working with this solution for about six months.

What do I think about the stability of the solution?

I haven't had any issues with stability.

What do I think about the scalability of the solution?

It's scalable. You can use APIs to connect with all of the solutions. For example, you can use APIs to connect to a SIEM environment.

How are customer service and support?

CrowdStrike's technical support is very good, and I would give them a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment is simple because you get continuous support from the CrowdStrike team, and they are very responsive.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for CrowdStrike Falcon Complete is fair, and I would give it a five out of five. You have to pay per device/user.

What other advice do I have?

CrowdStrike Falcon Complete is a good solution, and we have not had any complaints so far. On a scale from one to ten, I would rate it at eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: January 2025
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.