Try our new research platform with insights from 80,000+ expert users
Global IT Infrastructure Manager at TMF Group
Real User
Top 20
Easy to use, simple to set up and provides easy management
Pros and Cons
  • "It is very simple to use and not overly technical."
  • "They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure."

What is our primary use case?

We primarily use the solution for security purposes. We use it to protect our endpoints and prevent any kind of malicious attacks on our company.

How has it helped my organization?

In terms of Endpoint security, we feel very secure. Sandboxing is in a place where we can analyze everything before releasing anything into the production environment. It has really helped in terms of how we can prevent the malware from spreading across Endpoints, especially in these scenarios where work from home is common and where users are directly connected to a potentially insecure network.

What is most valuable?

The best part of CrowdStrike is the integration with various other tools and technologies such as, for example, Mimecast. We use Mimecast for email security and detection via Crowdstrike. If we have a backend integration of Mimecast logs with Crowdstrike, that's an excellent way for us to secure email.

The initial setup is straightforward. 

The stability and performance have been pretty good overall. 

The solution has proven to be very easy to implement and easy to manage.

It is very simple to use and not overly technical. 

The product gives us very low false positives. 

What needs improvement?

Considering the recent SolarWinds attacks in November or December last year, we were looking for something that could secure the EDR first tokens. It would be helpful if that was on offer.

They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure. They should keep in mind that there is a risk in the ADFS web environment. From an Endpoint perspective, it's all good, however, they need to explore the origins via something like Crowdstrike.

The customization could be improved upon. As of now with the area first and web security tokens, we don't see the EDR. We are looking for some solution that can provide EDR solution on the EDR first web environment.

Buyer's Guide
CrowdStrike Falcon Complete MDR
December 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.

For how long have I used the solution?

We've been using the solution since 2017. It's been about three years or so. We've used it for a while.

What do I think about the stability of the solution?

The stability is very good. We don't see anything currently that can negatively impact the Endpoint as the agent is installed, however, the processing does not consume the CPU or memory. It's giving us great anti-malware detection along with a very good performance on the Endpoint as well.

What do I think about the scalability of the solution?

The solution is fairly easy to scale, as it's not specific to any domain we can implement CrowdStrike on a standalone server, or multi-forest. In terms of scalability, it can support the multi-cloud strategy as well.

We have about 12,000. places in which the solution is being used. It's on 9,000 devices as a user Endpoint, which is Windows 10, and approximately 3000 servers.

We do intend to increase usage. Every year is we see a5% to 10% increase in usage.

How are customer service and support?

We get a lot of proactive support from Crowdstrike. Before anything enters our environment, we get a lot of information from our account manager and there is an annual assessment as well. Overall, it's very good in terms of how they provide us with support services.

How was the initial setup?

The initial setup is usually straightforward. We don't see any challenges with the implementation in general, however, there are a few connectivity issues when the ports are not open from our internal network to the Crowdstrike servers. Otherwise, it's very easy.

What's my experience with pricing, setup cost, and licensing?

We always get pressured to reduce the cost, however, considering the importance of security, it's worth paying the current rate. Overall it's a good investment when it comes to security practices.

Which other solutions did I evaluate?

When we started off with this POC, we were exploring Carbon Black alongside Crowdstrike. Taking into consideration the overall scalability and compatibility in our environment, we decided to go for Crowdstrike.

What other advice do I have?

We are customers and end-users.

We don't have the agent or on-premise servers. This solution is SaaS and we don't need those in order to use it. 

I'd rate the solution at a nine out of ten considering the experience we've had over the last three years. The only downside is, in certain cases, that we still see the same gaps we have seen in SolarWinds. CrowdStrike is aware of those and is aware of what they need to do. As the first step, for example, what I've seen in the last six months is the integration with Mimecast which is quite a positive development. 

If you look at the Gartner or other rating agencies, where you can compare the features of Crowdstrike versus others leaders such as Trend Micro or Carbon Black, CrowdStrike is shown to be easy to implement, easy to manage, and very simple to use. You don't need a core skillset to manage a Crowdstrike in your environment. It's very friendly. At the same time, it gives very accurate results. You'll get fewer false positives.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1829853 - PeerSpot reviewer
Senior Product Executive at a tech services company with 51-200 employees
Real User
Top 20
Our clients can see threats and prevent them at the initial stage
Pros and Cons
  • "It is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports."
  • "I would like to see them introduce DLP."

What is our primary use case?

We provide service to our customers based on their XDR requirements, such as multi-platform solutions or whatever they have. We use the solution to provide security for those integrated solutions and service their XDR platforms.

How has it helped my organization?

CrowdStrike Falcon Complete will reduce the cost of an IT team. You just download the agent and install the license. It's as simple as that.

Also, because of the prevention the solution provides, our clients can see the threats and they can prevent them at the initial stage.

What is most valuable?

The XDR features are the most valuable in the solution.

And it is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports. If the internet is connected, the updates and everything can be automatically downloaded, and they can just click and monitor things.

What needs improvement?

I would like to see them introduce DLP.

For how long have I used the solution?

We are a partner for this solution and we have been working with it for more than four years.

What do I think about the stability of the solution?

The stability is fine. We haven't seen any issues.

Which solution did I use previously and why did I switch?

We used to use McAfee and Kaspersky. We switched because CrowdStrike has very user-friendly licensing for both the customer and the partner.

How was the initial setup?

We haven't seen any challenges at the time of deployment. It is a cloud solution and is deployed per our customer's requirements. For example, if the customer has an Azure environment, we deploy it for Azure. And if they have on-prem services, we deploy it for those services.

Most of the time it is a remote implementation.

We have not seen any challenges regarding its maintenance.

What was our ROI?

Our clients definitely see return on investment from CrowdStrike.

What's my experience with pricing, setup cost, and licensing?

The pricing is a little bit higher than other OEM competitors in the market, like SentinelOne and Trend Micro. In the Indian market, it is 10 percent higher.

What other advice do I have?

Instead of maintaining on-prem licenses, we suggest CrowdStrike for better performance and better prevention of threats.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
December 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,067 professionals have used our research since 2012.
reviewer1905225 - PeerSpot reviewer
Head Of Information Security at a financial services firm with 501-1,000 employees
Real User
Easy to set up, has multiple dashboards, and offers competitive pricing
Pros and Cons
  • "What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities. I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well."
  • "At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless. What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky."

What is our primary use case?

We use CrowdStrike Falcon Complete internally and externally according to the MITRE ATT&CK framework. MITRE ATT&CK describes most of the TTPs and explains them, including the default use cases and deployed policies. Our internal use case for the solution is specifically for internal fraud cases to use in our internal forensics team.

How has it helped my organization?

CrowdStrike Falcon Complete has helped in improving my company in terms of achieving strategies and executing frameworks.

What is most valuable?

What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities.

I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well.

What needs improvement?

At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless.

What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky.

For how long have I used the solution?

I've been using CrowdStrike Falcon Complete for six months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is too stable, but I still have to test it in a forensic case before I could comment on the stability of the solution.

What do I think about the scalability of the solution?

We usually follow TMMI, so in terms of the maturity and scalability of CrowdStrike Falcon Complete, it's fine, so far.

How are customer service and support?

Our only experience in terms of contacting the technical support team for CrowdStrike Falcon Complete was during implementation.

How was the initial setup?

Setting up CrowdStrike Falcon Complete was too easy because it's a cloud solution, so it was too easy to implement. There's nothing to do, for example, you just need to install the agent from the PCs on the endpoint.

In terms of the deployment time for CrowdStrike Falcon Complete, the infrastructure team implemented the endpoints which took one week, then there's the tuning of the policies, so overall, the deployment took one month.

What about the implementation team?

There's a third party or a partner either for implementation or support for CrowdStrike Falcon Complete, but my company did it in-house.

What was our ROI?

We haven't seen ROI from CrowdStrike Falcon Complete because we've just done a POV for the top management and there are limited attacks in our organization. We've done some use cases or POCs on a zero-day attack, changing the binaries, etc., and CrowdStrike Falcon Complete was perfect and detected all of the behaviors, isolated them, and did all the functions we expected it to do.

What's my experience with pricing, setup cost, and licensing?

The pricing for CrowdStrike Falcon Complete is competitive. It's a cheaper solution when you compare it with others, and on a scale of one to five, I'm rating its pricing a four. You also don't need to pay extra for its features. CrowdStrike Falcon Complete is perfect.

Which other solutions did I evaluate?

My company evaluated another solution that was also top-rated: FireEye (now called Trellix).

What other advice do I have?

CrowdStrike Falcon Complete currently has five thousand users in my company and the roles vary from top management to C-level to endpoint users to high privilege users, so a lot of people and a lot of money.

My company recommends CrowdStrike Falcon Complete for the financial, military, and oil and gas sectors. It's by sector, not by people. All the roads now move toward security and securing the business, and it also depends on the criticality of the assets you own and how you're securing the assets. Whenever or whoever has a critical asset should go for a strong security solution such as CrowdStrike Falcon Complete.

In terms of how extensively the solution is being used in my company, there's no 100% security, so my company is always developing security solutions that can handle new attacks, future attacks, and more sophisticated attacks, so I'm unable to give a percentage of the extent of usage of CrowdStrike Falcon Complete, but if I can just measure this from a governance perspective, it's 80%, specifically from a compliance perspective.

At the moment, I'm unable to give my advice to others looking into implementing CrowdStrike Falcon Complete because I need to use the solution on a real test or real compromise first.

I'm rating CrowdStrike Falcon Complete eight out of ten because of its management console being on the cloud. My company doesn't prefer this setup, even if it has an NDA with the vendor because if the cloud itself was compromised, the management is also compromised, and all users will be isolated, so this isn't good from a risk perspective.

My company is a customer of CrowdStrike Falcon Complete.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Business Mobility Development (AVP-BMD) at SC Asset
Real User
Top 5
Good performance, easy initial setup, and has the ability to expand
Pros and Cons
  • "It has good security features."
  • "We'd like the pricing to be a bit lower in the future."

What is our primary use case?

We primarily use the solution for antivirus purposes. 

What is most valuable?

The solution works well and is okay with me. For the most part, I am happy with it. 

The performance is good, and it is stable. We don't have any issues. I find it doesn't impact my work.

It has good security features. 

The solution offers an easy initial setup.

It's scalable. 

What needs improvement?

We'd like the pricing to be a bit lower in the future. 

For how long have I used the solution?

I've been using the solution for about six months. 

What do I think about the stability of the solution?

The solution is stable and reliable. The performance is good. We haven't had any issues. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

As a solution that is based in the cloud, it can scale well. It's not a problem at all. 

We have about 1,000 users on the solution right now. 

I'm unsure as to if we have plans to increase usage. 

How are customer service and support?

I've never used technical support and cannot speak to how helpful or responsive they would be. 

Which solution did I use previously and why did I switch?

We might have previously used Kaspersky.

How was the initial setup?

The initial setup is simple and straightforward. It's not overly complex. I'm not sure how long the deployment took. I wasn't as hands-on with the process. 

What's my experience with pricing, setup cost, and licensing?

You do need to purchase a license in order to use the product. It's not cheap, however, it is not overly expensive. 

What other advice do I have?

I'm an end-user.

I'd rate the solution eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1699974 - PeerSpot reviewer
Lead Systems Engineer at a computer software company with 10,001+ employees
Real User
Light on resources, effective signatureless detection, beneficial vulnerability assessments
Pros and Cons
  • "CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful."
  • "CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future."

What is our primary use case?

We have been testing CrowdStrike Falcon Complete but we have not implemented it in our production at this time. However, we have found useful features in CrowdStrike.

What is most valuable?

CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful.

The vulnerability assessment feature is a great benefit that provides detailed assessments of vulnerability. There are plenty of visualization of the threat; if any attack happens they explain in a visualization how the attack happens, how much the system has been affected, and what is the source. This information has allowed us to make the appropriate action.

What needs improvement?

CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for a short period of time.

What do I think about the scalability of the solution?

The solution is scalable.

Our customers are mostly large organizations. A recent customer has approximately 15,000 endpoints.

How are customer service and support?

We only raised one case with the technical support and they solved the issue very quickly. Since we only had this one occasion we dealt with the support we are not aware of the consistency of their support.

Which solution did I use previously and why did I switch?

I have previously used Trend Micro Apex One with Trend Micro Managed XDR.

How was the initial setup?

The initial setup was straightforward. It is easy to install for an end-user system from a third-party application. For a single installation, it can be done with a few clicks of the mouse, it is not complicated, anyone can install it.

What about the implementation team?

We have a team of approximately three that can manage CrowdStrike Falcon Complete from System Center Configuration Manager (SCCM). We do not need to go to every system and install it, all of it can be done through the SCCM.

What other advice do I have?

I would recommend CrowdStrike Falcon Complete to others.

I rate CrowdStrike Falcon Complete an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Suzan Demir - PeerSpot reviewer
Sales Operations Specialist at ADEO IT Consulting Services
Real User
Top 5
Cheap but quality product despite non-user-friendly interface
Pros and Cons
  • "I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex."
  • "Falcon Complete's user interface isn't very user-friendly, especially for writing rules."

What is our primary use case?

I primarily use Falcon Complete to protect against threats.

What needs improvement?

Falcon Complete's user interface isn't very user-friendly, especially for writing rules.

For how long have I used the solution?

I've been working with Falcon Complete for one year.

What do I think about the stability of the solution?

Falcon Complete is stable.

What do I think about the scalability of the solution?

Falcon Complete is scalable.

How are customer service and support?

CrowdStrike's technical support is good, I haven't heard any complaints about it.

How was the initial setup?

The initial setup is easy because Falcon Complete is on-cloud, and it takes around a week to deploy.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete isn't too pricy, and its licensing is available on a yearly basis.

What other advice do I have?

I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex. I would give Falcon Complete a rating of seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
reviewer1774098 - PeerSpot reviewer
Head Of Information Security (CISO) at a financial services firm with 1,001-5,000 employees
Real User
Strong security solution with user-friendly dashboard and great features
Pros and Cons
  • "There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems."
  • "I would like to have the option to deploy on-premise."

What is our primary use case?

This is a security solution used for its antivirus, endpoint detection, and response capabilities.

What is most valuable?

There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems.

What needs improvement?

I would like to have the option to deploy on-premise.

For how long have I used the solution?

I have been using this solution for two and a half years.

What do I think about the stability of the solution?

This solution is very stable.

What do I think about the scalability of the solution?

Since this is a SaaS, it is very scalable. Based on your requirements, you are able to scale on the fly whenever necessary. We currently have over five thousand users.

How are customer service and support?

I had to contact support for some minor issues and they were able to help us out pretty well.

Which solution did I use previously and why did I switch?

We previously had a signature-based AV prior to switching to CrowdStrike.

How was the initial setup?

The initial setup is pretty straightforward but can vary based on the individual organization's requirements. You do need to push clients to the endpoints which can take time but the overall configuration does not take that much time.

What about the implementation team?

We used a partner for installation.

We now have two administrators and one round-the-clock manager for maintenance of the platform.

What's my experience with pricing, setup cost, and licensing?

There is an annual subscription.

What other advice do I have?

CrowdStrike is one of the top two EDRs on the market. Since the solution is lightweight, it is able to offer a lot of features and provide you with strong protection against different attacks.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1283289 - PeerSpot reviewer
IT Security Operations Administrator at a energy/utilities company with 1,001-5,000 employees
Real User
Very scalable, easy to set up and excellent AI detection capabilities
Pros and Cons
  • "The solution is user-friendly."
  • "The customization could be tweaked. We can do a bunch of custom dashboards. However, the one thing that I'm not a fan of is when you go to do an investigation, the way that the processes are laid out on the screen is very bland looking. While the information is there, it could be laid out better."

What is our primary use case?

We primarily use the solution for server endpoint protection as well as client and user client endpoint protection.

How has it helped my organization?

The solution allows us to have a single pane of glass for observing our antivirus and for any malicious activity. It allowed us to simplify investigations as well. It's basically helped keep our organization more secure.

What is most valuable?

The AI detection has been excellent in terms of detection and stopping malicious processes with little to no input on our end. 

Over the last year, we've had two instances where we've actually had to take a machine offline and do some forensics, however, for the most part, it's been great in terms of stopping anything suspicious from running on people's machines.

The solution is user-friendly.

The product seems to integrate well with other products.

The initial setup is pretty easy.

What needs improvement?

The solution isn't missing any features at this point. It's ticking all the boxes for our organization. There really isn't anything that I can see that would make me want to change providers.

The customization could be tweaked. We can do a bunch of custom dashboards. However, the one thing that I'm not a fan of is when you go to do an investigation, the way that the processes are laid out on the screen is very bland looking. While the information is there, it could be laid out better. I've seen other products like Cisco Secure that gives you a better view of the issues. Cisco just presents the data differently, and it's easier to look at.

For how long have I used the solution?

I've been using the solution for about one year at this point.

What do I think about the stability of the solution?

We haven't suffered from bugs and have had no issues with updates. Everything is very light. It's very reliable and very stable.

What do I think about the scalability of the solution?

We added about a thousand hosts since we rolled this out, and we have more coming online and have had no impact on our environment due to the fact that it's a cloud staff solution. The product is very scalable. There's no issue in that sense.

We have granted access to the dashboard to about five people, and it can be anyone from IT operations, server operations, and IT security.

How are customer service and technical support?

Technical support has been great. I'd rate them ten out of ten. You can open up tickets right from the dashboard itself, and they're very quick to answer questions. We're quite satisfied with their level of service.

Which solution did I use previously and why did I switch?

We used a different solution, and we switched due to the fact that CrowdStrike gave us the ability to replace our antivirus. At the time, we didn't have an EDR solution, therefore, CrowdStrike did both in terms of being able to detect an antivirus as well as proper endpoint detection and remediation.

How was the initial setup?

The initial setup is not complex at all. The implementation is extremely straightforward and very easy.

Actually, one of the companies that we recently acquired was using another product and they wanted to know how easy it was to install our CrowdStrike. We had them uninstall their products on their servers and then install CrowdStrike, and it turns out uninstalling the other product took longer than the actual install of CrowdStrike.

What's my experience with pricing, setup cost, and licensing?

Our company is very mindful when it comes to purchasing - whether it's software or equipment. I believe the folks that made the decision to purchase this product did so based on price and performance. I wouldn't say there is an issue with pricing. We are redoing our license with them. If that was an issue, I'm pretty sure I would have been asked to look at other products. Therefore, although I don't know the exact pricing, my assumption is that the cost is rather reasonable.

What other advice do I have?

We're just customers. We don't have a business relationship with the company.

I'd advise other organizations to definitely do a proof of concept in their organization, and then go from there.

Overall, I'd give the solution a nine out of ten. It ticks all the boxes for everything that we need to do for investigations in our environment.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: December 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.