Try our new research platform with insights from 80,000+ expert users
Lead Systems Engineer at a computer software company with 10,001+ employees
Real User
Light on resources, effective signatureless detection, beneficial vulnerability assessments
Pros and Cons
  • "CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful."
  • "CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future."

What is our primary use case?

We have been testing CrowdStrike Falcon Complete but we have not implemented it in our production at this time. However, we have found useful features in CrowdStrike.

What is most valuable?

CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful.

The vulnerability assessment feature is a great benefit that provides detailed assessments of vulnerability. There are plenty of visualization of the threat; if any attack happens they explain in a visualization how the attack happens, how much the system has been affected, and what is the source. This information has allowed us to make the appropriate action.

What needs improvement?

CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for a short period of time.

Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The solution is scalable.

Our customers are mostly large organizations. A recent customer has approximately 15,000 endpoints.

How are customer service and support?

We only raised one case with the technical support and they solved the issue very quickly. Since we only had this one occasion we dealt with the support we are not aware of the consistency of their support.

Which solution did I use previously and why did I switch?

I have previously used Trend Micro Apex One with Trend Micro Managed XDR.

How was the initial setup?

The initial setup was straightforward. It is easy to install for an end-user system from a third-party application. For a single installation, it can be done with a few clicks of the mouse, it is not complicated, anyone can install it.

What about the implementation team?

We have a team of approximately three that can manage CrowdStrike Falcon Complete from System Center Configuration Manager (SCCM). We do not need to go to every system and install it, all of it can be done through the SCCM.

What other advice do I have?

I would recommend CrowdStrike Falcon Complete to others.

I rate CrowdStrike Falcon Complete an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Information Officer and Senior Vice President at Eureka Forbes Ltd
Real User
Easy initial setup
Pros and Cons
  • "The initial setup was easy."
  • "An MDM, Mobile Device Manager, should be added in the next release."

What is our primary use case?

We use the solution for protecting the endpoints.

How has it helped my organization?

The solution simplified our structure.

What is most valuable?

The Falcon Spotlight is a most valuable feature.

What needs improvement?

While the pricing does not bother us, it is a bit on the high side. It could be lower.

An MDM, Mobile Device Manager, should be added in the next release. 

For how long have I used the solution?

We just started implementing CrowdStrike Falcon Complete a couple of weeks ago. 

What do I think about the stability of the solution?

We have only recently started to implement the solution, so I am not in a position to comment on its stability. 

How are customer service and technical support?

We have not had occasion to contact technical support. 

Which solution did I use previously and why did I switch?

We did not use a different solution in the past. 

How was the initial setup?

The initial setup was easy.

What about the implementation team?

We handled the initial setup on our own. We make use of CrowdStrike's help.

What's my experience with pricing, setup cost, and licensing?

The pricing could be lower. The solution is a bit expensive. 

Which other solutions did I evaluate?

In addition to CrowdStrike Falcon Complete, we also looked at FireEye from Palo Alto and at other solutions from Symantec. We decided to go with CrowdStrike Falcon Complete.

What other advice do I have?

I rate CrowdStrike Falcon Complete as an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
September 2024
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: September 2024.
802,829 professionals have used our research since 2012.
Suzan Demir - PeerSpot reviewer
Sales Operations Specialist at ADEO IT Consulting Services
Real User
Top 5
Cheap but quality product despite non-user-friendly interface
Pros and Cons
  • "I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex."
  • "Falcon Complete's user interface isn't very user-friendly, especially for writing rules."

What is our primary use case?

I primarily use Falcon Complete to protect against threats.

What needs improvement?

Falcon Complete's user interface isn't very user-friendly, especially for writing rules.

For how long have I used the solution?

I've been working with Falcon Complete for one year.

What do I think about the stability of the solution?

Falcon Complete is stable.

What do I think about the scalability of the solution?

Falcon Complete is scalable.

How are customer service and support?

CrowdStrike's technical support is good, I haven't heard any complaints about it.

How was the initial setup?

The initial setup is easy because Falcon Complete is on-cloud, and it takes around a week to deploy.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete isn't too pricy, and its licensing is available on a yearly basis.

What other advice do I have?

I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex. I would give Falcon Complete a rating of seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Engineer Avan Vente at Archimed Bibliothèques
Real User
Effective for finding security beaches, reliable, and scalable
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon Complete is endpoint detection and response."
  • "The support from CrowdStrike Falcon Complete is very fast. The support could improve if it was in the French language."

What is our primary use case?

CrowdStrike Falcon Complete is used for EDR and security.

What is most valuable?

The most valuable feature of CrowdStrike Falcon Complete is endpoint detection and response.

For how long have I used the solution?

Ι have been using CrowdStrike Falcon Complete for approximately one year.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is a stable solution.

What do I think about the scalability of the solution?

The scalability of CrowdStrike Falcon Complete is good.

There are approximately 200 users using this solution in my organization.

How are customer service and support?

The support from CrowdStrike Falcon Complete is very fast. The support could improve if it was in the French language.

I rate the support from CrowdStrike Falcon Complete a three out of five.

How was the initial setup?

The initial setup of CrowdStrike Falcon Complete is straightforward.

I rate the initial setup of CrowdStrike Falcon Complete a four out of five.

What about the implementation team?

We used a consultant to do the implementation of CrowdStrike Falcon Complete.

We have approximately five engineers doing the maintenance and support.

What's my experience with pricing, setup cost, and licensing?

There are different lengths of licenses available, such as three and five years. The price of CrowdStrike Falcon Complete is expensive.

What other advice do I have?

My advice to others is this solution is good for finding security beaches in systems.

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head Of Information Security (CISO) at a financial services firm with 1,001-5,000 employees
Real User
Strong security solution with user-friendly dashboard and great features
Pros and Cons
  • "There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems."
  • "I would like to have the option to deploy on-premise."

What is our primary use case?

This is a security solution used for its antivirus, endpoint detection, and response capabilities.

What is most valuable?

There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems.

What needs improvement?

I would like to have the option to deploy on-premise.

For how long have I used the solution?

I have been using this solution for two and a half years.

What do I think about the stability of the solution?

This solution is very stable.

What do I think about the scalability of the solution?

Since this is a SaaS, it is very scalable. Based on your requirements, you are able to scale on the fly whenever necessary. We currently have over five thousand users.

How are customer service and support?

I had to contact support for some minor issues and they were able to help us out pretty well.

Which solution did I use previously and why did I switch?

We previously had a signature-based AV prior to switching to CrowdStrike.

How was the initial setup?

The initial setup is pretty straightforward but can vary based on the individual organization's requirements. You do need to push clients to the endpoints which can take time but the overall configuration does not take that much time.

What about the implementation team?

We used a partner for installation.

We now have two administrators and one round-the-clock manager for maintenance of the platform.

What's my experience with pricing, setup cost, and licensing?

There is an annual subscription.

What other advice do I have?

CrowdStrike is one of the top two EDRs on the market. Since the solution is lightweight, it is able to offer a lot of features and provide you with strong protection against different attacks.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Architect, Endpoint, Mobile Device, Application Technical Presales at a computer software company with 1,001-5,000 employees
Reseller
Great at stopping vulnerabilities, takes a proactive approach to security, and is not signature-based
Pros and Cons
  • "It's not a signature-based solution, which is ideal for us."
  • "In a future release, it would be ideal if they could add reporting and action histories to their suite of features."

What is most valuable?

Overall, the solution is pretty good.

The overall ability to stop vulnerabilities is quite helpful.

I appreciate how the solution takes a proactive approach to security.

It's not a signature-based solution, which is ideal for us.

What needs improvement?

The solution could offer integration with some additional solutions - for example, vulnerability scanners.

In a future release, it would be ideal if they could add reporting and action histories to their suite of features.

For how long have I used the solution?

I've been using the product at this point for about three years. It hasn't been too long.

Which solution did I use previously and why did I switch?

I also currently use SentinelOne and FireEye. However, CrowdStrike is a solution I primarily use right now.

What other advice do I have?

I work for a very large VAR, and we handle about a billion dollars in security right now.

I'm a reseller and security architect.

Overall, I would rate the solution at a ten out of ten. It's an excellent option and one we highly recommend to our clients. We offer it quite extensively over other options.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Operations Administrator at a energy/utilities company with 1,001-5,000 employees
Real User
Very scalable, easy to set up and excellent AI detection capabilities
Pros and Cons
  • "The solution is user-friendly."
  • "The customization could be tweaked. We can do a bunch of custom dashboards. However, the one thing that I'm not a fan of is when you go to do an investigation, the way that the processes are laid out on the screen is very bland looking. While the information is there, it could be laid out better."

What is our primary use case?

We primarily use the solution for server endpoint protection as well as client and user client endpoint protection.

How has it helped my organization?

The solution allows us to have a single pane of glass for observing our antivirus and for any malicious activity. It allowed us to simplify investigations as well. It's basically helped keep our organization more secure.

What is most valuable?

The AI detection has been excellent in terms of detection and stopping malicious processes with little to no input on our end. 

Over the last year, we've had two instances where we've actually had to take a machine offline and do some forensics, however, for the most part, it's been great in terms of stopping anything suspicious from running on people's machines.

The solution is user-friendly.

The product seems to integrate well with other products.

The initial setup is pretty easy.

What needs improvement?

The solution isn't missing any features at this point. It's ticking all the boxes for our organization. There really isn't anything that I can see that would make me want to change providers.

The customization could be tweaked. We can do a bunch of custom dashboards. However, the one thing that I'm not a fan of is when you go to do an investigation, the way that the processes are laid out on the screen is very bland looking. While the information is there, it could be laid out better. I've seen other products like Cisco Secure that gives you a better view of the issues. Cisco just presents the data differently, and it's easier to look at.

For how long have I used the solution?

I've been using the solution for about one year at this point.

What do I think about the stability of the solution?

We haven't suffered from bugs and have had no issues with updates. Everything is very light. It's very reliable and very stable.

What do I think about the scalability of the solution?

We added about a thousand hosts since we rolled this out, and we have more coming online and have had no impact on our environment due to the fact that it's a cloud staff solution. The product is very scalable. There's no issue in that sense.

We have granted access to the dashboard to about five people, and it can be anyone from IT operations, server operations, and IT security.

How are customer service and technical support?

Technical support has been great. I'd rate them ten out of ten. You can open up tickets right from the dashboard itself, and they're very quick to answer questions. We're quite satisfied with their level of service.

Which solution did I use previously and why did I switch?

We used a different solution, and we switched due to the fact that CrowdStrike gave us the ability to replace our antivirus. At the time, we didn't have an EDR solution, therefore, CrowdStrike did both in terms of being able to detect an antivirus as well as proper endpoint detection and remediation.

How was the initial setup?

The initial setup is not complex at all. The implementation is extremely straightforward and very easy.

Actually, one of the companies that we recently acquired was using another product and they wanted to know how easy it was to install our CrowdStrike. We had them uninstall their products on their servers and then install CrowdStrike, and it turns out uninstalling the other product took longer than the actual install of CrowdStrike.

What's my experience with pricing, setup cost, and licensing?

Our company is very mindful when it comes to purchasing - whether it's software or equipment. I believe the folks that made the decision to purchase this product did so based on price and performance. I wouldn't say there is an issue with pricing. We are redoing our license with them. If that was an issue, I'm pretty sure I would have been asked to look at other products. Therefore, although I don't know the exact pricing, my assumption is that the cost is rather reasonable.

What other advice do I have?

We're just customers. We don't have a business relationship with the company.

I'd advise other organizations to definitely do a proof of concept in their organization, and then go from there.

Overall, I'd give the solution a nine out of ten. It ticks all the boxes for everything that we need to do for investigations in our environment.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head IT at a consumer goods company with 1,001-5,000 employees
Real User
Scalable, useful artificial intelligence and remote execution tools
Pros and Cons
  • "The features I have found valuable are artificial intelligence, which protects us against malicious forces of any kind, and device control through the remote execution tool."
  • "The training provided could be better. There is a need to have more training to allow us to fine-tune our settings. Not that training is not comprehensive; they do provide training in hotels where we can go and see videos and other helpful information. However, they should be providing hands-on experience to the system administrators because this would be more useful. The training is normally for corporations and should be available for personal users as well."

What is our primary use case?

We are using this solution for endpoint protection.

What is most valuable?

The features I have found valuable are artificial intelligence, which protects us against malicious forces of any kind, and device control through the remote execution tool.

What needs improvement?

The training provided could be better. There is a need to have more training to allow us to fine-tune our settings. Not that training is not comprehensive; they do provide training in hotels where we can go and see videos and other helpful information. However, they should be providing hands-on experience to the system administrators because this would be more useful. The training is normally for corporations and should be available for personal users as well.

In the next release, there should be an IT help desk remote controller so that we do not need to go to a separate IT help desk. If there are any issues from the end-users, they should not need to use another tool to connect to the system, desktop, or anything else. If they would be able to facilitate this it would be easier for our engineers to raise a ticket and have the SLAs to support them.

For how long have I used the solution?

I have been using this solution for approximately two years. 

What do I think about the scalability of the solution?

The solution has been scalable in our experience.

How was the initial setup?

The installation is straightforward. My engineers were trained by the partners on how to install the solution in all the areas, for example, the sensors. We did require the initial guidance but if you have prior experience with any other solutions, I do not think people should require special training or instruction. It is a simple and lightweight tool.

What other advice do I have?

I would recommend this solution to others.

I rate CrowdStrike Falcon Complete an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: September 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.