Try our new research platform with insights from 80,000+ expert users
Business Mobility Development (AVP-BMD) at SC Asset
Real User
Top 5
Good performance, easy initial setup, and has the ability to expand
Pros and Cons
  • "It has good security features."
  • "We'd like the pricing to be a bit lower in the future."

What is our primary use case?

We primarily use the solution for antivirus purposes. 

What is most valuable?

The solution works well and is okay with me. For the most part, I am happy with it. 

The performance is good, and it is stable. We don't have any issues. I find it doesn't impact my work.

It has good security features. 

The solution offers an easy initial setup.

It's scalable. 

What needs improvement?

We'd like the pricing to be a bit lower in the future. 

For how long have I used the solution?

I've been using the solution for about six months. 

Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable and reliable. The performance is good. We haven't had any issues. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

As a solution that is based in the cloud, it can scale well. It's not a problem at all. 

We have about 1,000 users on the solution right now. 

I'm unsure as to if we have plans to increase usage. 

How are customer service and support?

I've never used technical support and cannot speak to how helpful or responsive they would be. 

Which solution did I use previously and why did I switch?

We might have previously used Kaspersky.

How was the initial setup?

The initial setup is simple and straightforward. It's not overly complex. I'm not sure how long the deployment took. I wasn't as hands-on with the process. 

What's my experience with pricing, setup cost, and licensing?

You do need to purchase a license in order to use the product. It's not cheap, however, it is not overly expensive. 

What other advice do I have?

I'm an end-user.

I'd rate the solution eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
intermission security office at a computer software company with 51-200 employees
Real User
Comprehensive endpoint protection with robust prevention capabilities, exceptional stability, and scalable solutions supported by efficient customer service
Pros and Cons
  • "The prevention capabilities hold the utmost value."
  • "The only aspect where we've offered feedback for potential enhancement is essentially the user experience."

What is our primary use case?

We use virtually every module within the solution, including identity protection. It boasts its own robust EDR capabilities, essentially positioning it as the top EDR solution in the market.

What is most valuable?

The prevention capabilities hold the utmost value.

What needs improvement?

The only aspect where we've offered feedback for potential enhancement is essentially the user experience.

For how long have I used the solution?

I have been working with it for two years now.

What do I think about the stability of the solution?

It exhibits exceptional stability, with no instances of downtime experienced since its implementation.

What do I think about the scalability of the solution?

In terms of scalability, we haven't encountered any issues. We have intentions to expand our usage in the future. Continuously striving for improvement, we aim to broaden the scope of what we utilize within the platform.

How are customer service and support?

The customer service is quite satisfactory, with a reliable response time adhering to the service level agreement. I would rate it nine out of ten.

How would you rate customer service and support?

Positive

What about the implementation team?

It's deployed across all aspects of our infrastructure, providing comprehensive coverage for our entire environment. It requires no maintenance.

What was our ROI?

The return on investment has been significant, aiding us in various simulated assessments and playing a crucial role in both detecting and preventing incidents early on. Moreover, it has proven beneficial for overall asset management.

What's my experience with pricing, setup cost, and licensing?

While the cost is relatively high, it is justified by the value it brings.

Which other solutions did I evaluate?

We evaluated nearly fifteen solutions, including some of the top ones in the market. However, we opted for CrowdStrike because it aligns perfectly with our requirements and fits within our budget. Upon testing it out, we found that it effectively fulfills its intended purpose.

What other advice do I have?

Overall, I would rate it nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Security, Risk and Compliance Officer at a tech services company with 51-200 employees
Real User
Fully managed, super stable, and incredibly powerful from a compliance point of view
Pros and Cons
  • "The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best."
  • "It would be good if they fleshed it out a bit more, possibly with additional areas such as security awareness training. They could build that in. They're leveraging the same endpoint base that they have the security software on, but then they could offer a centralized portal or hub whereby someone like me could leverage it to track and put out security awareness training for people on all the common topics. I could have a centralized hub for everyone's results from that training and for the evidence that training occurred. It would be relatively straightforward, but it would add a lot for people in the compliance area. It would be a great expansion."

What is most valuable?

The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best. 

They're incredibly transparent. They give full access to all the information and dashboards that they work off themselves. So, you can look in and investigate any incident you wish. It is incredibly powerful from a compliance point of view because you have evidence that all of this is happening, and you're doing it correctly, and you take it seriously. 

What needs improvement?

It is already wonderful. The dashboards they have are great, but they can always improve it in terms of general interfaces and searching and presenting the information. Occasionally, navigating it to try to find what you want can be challenging because there is so much information there. It is so rich, and it has everything you could ever want. The challenge with anything like that, and any website, is how to build the user journey so that it is user-friendly, but at the same time, it is incredibly dense with information. It is difficult to achieve that balance between these things. They've done a wonderful job, but everything can be improved. So, it could be even better. If I was to focus on one thing, that's what I'd tell them to focus on. The same is with Azure. There is just so much functionality there. How can you make it easy when it is just so vast? It is a tough one.

It would be good if they fleshed it out a bit more, possibly with additional areas such as security awareness training. They could build that in. They're leveraging the same endpoint base that they have the security software on, but then they could offer a centralized portal or hub whereby someone like me could leverage it to track and put out security awareness training for people on all the common topics. I could have a centralized hub for everyone's results from that training and for the evidence that training occurred. It would be relatively straightforward, but it would add a lot for people in the compliance area. It would be a great expansion. It won't improve the actual technical protection, but it would improve the user protection. Educating the users to be more aware increases security. So, if they branched out into that, it would be a great bonus. If I was speaking to them, that's what I'd tell them to do.

For how long have I used the solution?

I have been using this solution for a couple of years.

What do I think about the stability of the solution?

It is super stable. I would rate it a ten out of ten in terms of stability.

What do I think about the scalability of the solution?

It is scalable. It is for endpoint protection. It is a cloud-based platform. So, it can scale to whatever amount of endpoints you want. You can scale it any way you want.

The endpoint deployment is relatively straightforward. The only constraint is licensing. The more you scale, the more you pay. That's it.

We have less than 200 users of this solution.

How are customer service and support?

It is a fully managed service, So, we have 24/7 support. It is not technical support. It is a dedicated team, and they're there to answer any queries or questions. So, no technical support was required because nothing went wrong, but when we have questions, they're incredibly responsive. They get back super quick. I have no complaints at all. I would rate them a five out of five.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We had another solution previously, and we just replaced it with CrowdStrike. Based on all available information, we just decided it was the best, and we don't regret that. It has been very good.

How was the initial setup?

Its initial setup is simple. It is very well designed.

All our endpoints are managed by mobile device management. We have centralized device management, deployment, and installation with Intune. We can install anything we want on any of the computers with Intune.

What's my experience with pricing, setup cost, and licensing?

It is not cheap, and it is not overpriced. It positions itself in the upper half of pricing in the market. You can find a product that claims to do the same and is super cheap, but it'll be not at all good. You can find something that says it does everything in the world, and it is the best thing since sliced bread, but it would be incredibly expensive. Falcon Complete is neither of those. It is always best to go somewhere in the middle, but it is not in the middle. It is in the upper half. So, it is by no means cheap, but it is worth it. Its pricing is well fixed. Given what you get in return, you wouldn't feel bad paying for it.

They have a great licensing model. You can add extra bells and whistles if you want. There is that ability to reduce the price by turning off certain features if you wish. I wouldn't necessarily recommend it, but they do cater to everyone in that sense. 

Which other solutions did I evaluate?

We compared it to all other vendors, and then we decided on it because it is the best in class and in the Gartner Magic Quadrant. It is the best in the market. 

What other advice do I have?

I would highly recommend it. So far, my experience has been nothing but positive. 

I would rate it a 10 out of 10. It is in the top five. It ticks all the boxes that I have for it. You got to manage your expectations, and given my expectations, it exceeds my expectations. Now, if you were to ask me what is my expectation for the software next year, I'd want it to be better, but at this exact moment in time, it is doing a fantastic job, and I hope they keep it up and improve. If they don't, then my grade will drop. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Aaron Bock - PeerSpot reviewer
Managing Partner at Opkalla
Real User
Great for small or large organizations, set up specialist assigned and immediate return on investment
Pros and Cons
  • "The stability is great for CrowdStrike Falcon Complete."
  • "As of recent, their MITRE scores were not as good as in years past."

What is our primary use case?

I would say it is for endpoint security, malware, antivirus, and advanced threat monitoring.

How has it helped my organization?

I would say it secures the edge for customers more than they were before. It makes them more secure.

What is most valuable?

I think the AI and the analytics around stopping threats as they come in and learning as threats happen is probably the biggest selling feature. 

What needs improvement?

I think the pricing is a little high. As of recent, their MITRE scores were not as good as in years past. I would like to see them integrate Humio, which is their SOC or their SIM platform. I would like to see them integrate that into a single solution.

For how long have I used the solution?

I have been working with CrowdStrike Falcon Complete for the past year and a half.

What do I think about the stability of the solution?

The stability is great.

What do I think about the scalability of the solution?

They are very scalable even large organizations use CrowdStrike Falcon Complete.

How are customer service and support?

I would say it's pretty good for the most part. I would give it an eight out of ten.

How would you rate customer service and support?

Positive

What's my experience with pricing, setup cost, and licensing?

The initial setup is pretty easy. You are given an implementation specialist. Deployment usually takes a couple of weeks for a bigger organization. For a smaller organization, it could take a couple of days. For just the straight endpoint protection product, you are probably looking at eight dollars a month per user. If you're doing the Falcon Complete with monitoring and the SOC, you're probably looking at eighteen or nineteen dollars a month per user.

Which other solutions did I evaluate?

A lot of them used MacAfee, Silance, or a couple of other solutions. There's more AI and more built into it.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director of Information Security at a computer software company with 201-500 employees
Real User
Good AI and a strong shared knowledge base, but lacks scanning capabilities
Pros and Cons
  • "The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us."
  • "The logging features aren't robust and the information isn't kept long enough."

What is our primary use case?

We primarily use the solution for endpoint security. It is a very important aspect of security for us as the threat landscape is growing. There constantly needs to be better monitors of the activity on the endpoints and windows server. That's the main driver behind using this solution.

What is most valuable?

The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us. It helps keep us safe from attacks as it allows them to apply a broader knowledge base to our protection for our company.

What needs improvement?

The solution doesn't actually scan desktops. They prevent execution and they do a very, very, very good job at that. However, if there is malware, et cetera, on an endpoint, there's not a scan feature to simply remove it. You have to go in and clean the registry and do the other stuff yourself. It would be ideal if there was some sort of scanning functionality built-in.

The logging features aren't robust and the information isn't kept long enough. The active logs are only retained for seven days. It would be better if it was available for, let's say, 30 days. If we were going to do any forensics, we would have the time to execute them.

For how long have I used the solution?

We have been using the solution for about two years at this point. We plan to use it at least until the end of this year. It hasn't been very long.

Which other solutions did I evaluate?

We have looked at Carbon Black previously, as well as Cybereason. We were looking for alternatives to Crowdstrike, however, we decided we would keep this solution until the end of the year.

The reason we didn't switch yet is mostly due to time constraints. We had to renew or implement a new solution and it wasn't going to happen in the timeframe we were looking at. Therefore, we had to put it off. 

The Carbon Black is not as advanced as CrowdStrike. Also, Cybereason lags too far behind on Mac OS upgrades. We wouldn't have been able to roll out Cybereason, even though it looks like a very good product, as it didn't support Big Sur and wouldn't for another five or six months, which meant we would have machines that wouldn't be covered

What other advice do I have?

We are a customer and an end-user of the product. We don't have a business relationship of any kind with Crowdstrike.

The solution is deployed from the cloud. We put it on our endpoints, however, the core application is in CrowdStrike's cloud. It's a cloud app.

Overall, I would rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Peter Kamensky - PeerSpot reviewer
Chief Engineer / Security Consultant at M.E. Services
Consultant
It is very scalable and has good AI-based features
Pros and Cons
  • "It is a stable solution."
  • "Its reporting feature could be user-friendly."

What is our primary use case?

We use the solution for endpoint detection and response features.

What is most valuable?

The solution's most valuable feature is AI engine. It helps us automatically block the execution of suspicious activity.

What needs improvement?

The machines require several resets during the solution's deployment process. They should improve this particular area. Also, the reporting feature could be user-friendly. The reports need to be explained in simpler words instead of technical terms.

For how long have I used the solution?

We have been using the solution for six years.

What do I think about the stability of the solution?

I rate the solution's stability as a ten.

What do I think about the scalability of the solution?

We have 1000 solution users. It is very scalable. I rate its scalability as a ten.

How was the initial setup?

I rate the solution's initial setup process as nine. It takes a month to complete. We first deploy the pilot group in a passive mode and then move to active mode. Meanwhile, we also remove the old antivirus platform from the network. Once the pilot is active, we deploy it to the rest of the platform.

What's my experience with pricing, setup cost, and licensing?

The solution's licenses are expensive for small-scale companies. They cost around $120. There are no additional costs. But sometimes, we need to outsource some skills to access good security understanding. Thus, we have to pay extra for it apart from the licenses. I rate its pricing as a nine.

What other advice do I have?

I highly recommend the product and rate it as a nine. It is exceptional, but there are competitive products in the market with better pricing.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
PeerSpot user
Abhishek A - PeerSpot reviewer
Trainee Engineer at COMPASS IT Solutions & Services Pvt.Ltd.
Real User
Top 5
Impressive visibility, real-time response, and attentive online support
Pros and Cons
  • "The most valuable feature of this solution is the real-time visibility into what is happening in your endpoint."
  • "Their endpoint solution is excellent. But I would like to see them improve their HDR, as well as their DLP (Data Loss Prevention)."

What is our primary use case?

It is their MDR. We use CrowdStrike Falcon Complete to manage our security. It is for our endpoint protection.

How has it helped my organization?

Our organization sells CrowdStrike. 

Assume there is malware on my computer. Using the hash value, I can determine how many endpoints in my organization have been infected by this malware. 

Using this RTR, I can gain remote access to their machines or endpoints and attempt to close, remove, or delete the process or file entirely.

These features, in my opinion, are extremely important for IT administrators. It lets us now look at users in Mumbai, and I am in Bangalore.

I am not required to use AnyDesk or anything. I can simply log into my Falcon, navigate to that file section, and remove the file without the user even realizing it.

What is most valuable?

I believe their EDR, services are of high quality. Which is what organizations desire. We can use the EDR to determine how many people attempted to access someone else's laptop. 

It provides us with that insight, we know when someone is attempting to steal data from another laptop. This is also beneficial.

The most valuable feature of this solution is the real-time visibility into what is happening in your endpoint.

Their real-time response is also very good.

What needs improvement?

Their endpoint solution is excellent. But I would like to see them improve their HDR, as well as their DLP (Data Loss Prevention).

If they improve in these two areas, they will have a really good product that we will enjoy. Otherwise, we will have to include another product for people who want data loss prevention. There will be a cost, which will be expensive, and it will consume significantly more resources on the client's machine.

It would make it easier if everything was together in one center. That is why I looked into Trellix as well as Trend Micro.

In the next release, I would like to see Data Loss Prevention and  Email Security. safety included. 

The majority of these businesses are also beginning to use Chrome OS. I would also like to see support for Chrome OS.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for four or five months.

Because it comes from the cloud, it automatically updates itself.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is very stable.

If you look at Trellix, for example, they just arrived and have three, or four centers. But this has only one center, and at its peak, it uses only about six MB of RAM resources.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is scalable. If you purchase the pro version, if the customer is dissatisfied with it, he can later upgrade it by adding more modules to it.

We have approximately 50 users in various roles, including sales, directors, and even our technical team, who use this solution.

How are customer service and support?

I'm not aware of any Falcon Complete technical support. But I am aware of the technical support for the other module. It's quite good.

It is online-based support. We do not have that technical support number.

However, technical online support is also fairly responsive. If you file a case, they will respond within two hours.

A technician is assigned, and he or she will be on call until the case is resolved.

I would rate the technical support a four out of five. If they had a toll-free number, I would rate them a five out of five.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Previously, I did not use another solution, I have always used  CrowdStrike Falcon Complete.

How was the initial setup?

CrowdStrike Falcon Complete, from what I understand, can only be deployed in the cloud and is not available on-premise.

The initial setup is straightforward. You will receive a link, open it, configure the dashboard, and deploy the sensors. That's all.

It took a half hour to deploy the center, the policy configuration, the dashboard, and everything. 

What about the implementation team?

The deployment was done in-house.

If there are only 50 users, two people will suffice. One person is more than enough if he has a deployment tool like Jamf or JumpCloud. He can simply deploy it from where he is.

What's my experience with pricing, setup cost, and licensing?

I am not sure what the licensing fees are. I believe it is paid once a year, but I am not sure. However, it is dependent on the number of users present and the number of licenses purchased. The licenses are sold per user.

I believe that all of these, for example, Trend Micro, Trellix, or any other company that is based on this NGAV technology, are usually based on how many users are in that environment, and how many devices they intend to install the technology on.

What other advice do I have?

I would recommend this solution to others who are interested in using it. If you want a good endpoint security solution, I recommend CrowdStrike. It provides adequate endpoint security.

I would rate CrowdStrike Falcon Complete an eight out of ten.

It lacks disk encryption, data loss prevention, and email security. It does not support Chrome OS. We provide these services, which is why we are looking into Trend Micro and Trellix, both have these options available.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at SuperSport
Real User
Provides good network visibility, easy to work with, and deep inspection provides valuable insight
Pros and Cons
  • "It has good visibility, works well, and it is fast."
  • "The performance slows down by between 10% and 40%, depending on what type of work the machine is doing."

What is our primary use case?

Our primary use case is an ordinary antivirus. We also use it to watch the activity on the machine.

What is most valuable?

It has good visibility, works well, and it is fast.

It is easy to see what is happening and the reporting is good, although I still don't understand everything. We are still trying to understand all of the information that we receive. When a problem is being investigated, the product does a deep inspection and this is something that we really like. You can see things like which file is connected with which services. The deep inspection is something that we don't have in any other of our other tools.

The central console is good and it is easy to work with.

This product is easy to maintain on a daily basis.

What needs improvement?

There are some parts of this solution that are too slow. The performance slows down by between 10% and 40%, depending on what type of work the machine is doing. For example, we had to shut down our backup because it was too slow and it started to overlap with other tasks. We did not try to use our SQL database because there was too much of an impact. This is not on the network but on the machine and even a few percentage points difference is significant for us because of the volume of transactions.

 Integration slows down the system a bit.

I would like to have an alternate dashboard view, which is somewhat simpler. The one it presents now is like Splunk, and it is very good, but it would be helpful to have a simpler one that only shows the basics like what you have and what it has found. As it is now, it takes time to get used to it. After a while, it won't be a problem for me or other users in the company. When you're working with a regular antivirus, it is much easier to set up and start using.

For how long have I used the solution?

We have been working with CrowdStrike Falcon Complete for two months. We are still deploying and integrating it into our environment.

How are customer service and technical support?

Because we are still in the process of initial integration, it is our partner who is in contact with technical support. We're still waiting for them to answer with respect to one issue, and now after waiting for two weeks, I cannot say that I'm very happy with that. However, given that it is the holiday season, it's pretty understandable.

I expect that it will be complete in January when we are fully operational. During New Year and Christmas, it is a bit of a lazy time for everybody.

Which solution did I use previously and why did I switch?

We have several solutions in place. We have a firewall, antivirus, and email antivirus systems, and there are still things that pass through. This product is our fourth layer of defense.

How was the initial setup?

The initial setup was straightforward for us because we had assistance. On our own, this would not have been as easy.

What about the implementation team?

We had CrowdStrike partners who assisted us with the implementation. They asked us things like what should be protected and what should not be. It was a lot of work for our partner to complete the deployment.

What's my experience with pricing, setup cost, and licensing?

At approximately €60 per machine, per year, I think that it's a good price point. When you compare this to Windows Defender for Endpoints, the price of that solution is about €50 Euro per month per user.

There are people who spend a lot of time trying to find the right price to sell new products at, so I always think that people know the value of their product and what price they can sell it at.

What other advice do I have?

Every solution has pros and cons. I don't see anything that is more advanced than other solutions, and it's just an ordinary spy product. I have to wait for some time to see how well it works in the real world, but it finds some malware and it finds some things that pass through as normal. 

At this point in time, I can't yet say for the general case whether I would recommend this product. We are still having a problem with the slowness and the impact on the performance of the system. For workstations or servers that do not have a high load on them, I would certainly recommend buying it. In our case, we had to remove it from our backup servers. So, if you're already using a backup, or hosting servers for VMware or Hyper-V, or using a SQL database, then you should consider testing it first. I'm still not sure what will happen in our case.

At this point, I cannot rate it an eight or higher because we still don't have an answer on improving the performance. If ultimately they resolve our problem then I would rate this solution an eight or a nine out of ten.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.