The most valuable feature of CrowdStrike Falcon is its accuracy.
Head of IT at Alantra
Accurate, good technical support, and reliable
Pros and Cons
- "The most valuable feature of CrowdStrike Falcon is its accuracy."
- "CrowdStrike Falcon could improve the logs by making them free to the API."
What is most valuable?
What needs improvement?
CrowdStrike Falcon could improve the logs by making them free to the API.
For how long have I used the solution?
I have used CrowdStrike Falcon for two years.
What do I think about the stability of the solution?
The solution is stable.
Buyer's Guide
CrowdStrike Falcon
December 2024
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,053 professionals have used our research since 2012.
What do I think about the scalability of the solution?
CrowdStrike Falcon is a scalable solution.
We have approximately 800 people using this solution in my organization.
How are customer service and support?
CrowdStrike Falcon technical support has been fine in my experience.
Which solution did I use previously and why did I switch?
I have used other solutions before CrowdStrike Falcon, such as Symantec.
Symantec does not have any advantage over CrowdStrike.
How was the initial setup?
The initial setup of CrowdStrike Falcon is easy.
What's my experience with pricing, setup cost, and licensing?
The price of CrowdStrike Falcon is reasonable.
What other advice do I have?
I rate CrowdStrike Falcon a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Analyst at a insurance company with 1,001-5,000 employees
Frees us up to do more important things
Pros and Cons
- "The 10 hours a week that we are freeing up from having to manage and monitor our AV solution has really allowed us to focus on other areas of the business. This has been a huge return on investment."
- "It would be nice if they did have some sort of Active Directory tie-in, whether that be Azure or on-prem. Sometimes, it is difficult for us to determine if we are missing any endpoints or servers in CrowdStrike. We honestly don't have a great inventory, but it would be nice if CrowdStrike had a way to say this is everything in your environment, Active Directory-wise, and this is what doesn't have sensors. They try to do that now with a function that they have built-in, but I have been unsuccessful in having it help us identify what needs a sensor. So, better visibility of what doesn't have a sensor in our environment would be helpful."
What is our primary use case?
We use it for our endpoint detection and response on our devices for both endpoints and servers. It has replaced our traditional antivirus. We are strictly using it now to do all our antivirus duties.
We are primarily a Windows environment, 95 percent Windows. Then, we have a little bit of Linux and Macs in there as well.
How has it helped my organization?
They have been able to help us. We have used other functions, such as Discover, to identify software that is running in our environment. This is not necessarily bad software, but it gives us an idea of what is out there to start building a standard configuration, which helps us build policies for what we do want in our environment and what we don't. That has been very valuable as well. It is kind of an offset of what they actually do; their main bread and butter, if you will. They have been very helpful with other tasks, such as that and in finding themes.
We are pretty confident in CrowdStrike. Knock on wood, we haven't had any breaches that we know about. When you do see a large breach in the news, it seems like CrowdStrike is always mentioned. They are either helping investigate or leading the incident response (IR) process for them. While I can't really say it has specifically stopped a data breach for us, we are confident that if something happened then CrowdStrike would catch it.
What is most valuable?
We primarily use the Falcon feature. It is very dependable for us. We have done multiple tests against it and thrown everything we could at it. It does seem to pick up quite a bit, if not everything, that we have tested with it. So, we rely heavily on it. Right out-of-the-box, the main Falcon component is the biggest feature that we utilize and rely on.
We are a heavy laptop environment. So, it was nice to know that our users would be protected and we would know what was going on, on the endpoint, regardless of how they were connected. That has been very valuable. This is one of the reasons why we chose to go with this solution.
The fact that this is a cloud-native solution means that we don’t need to worry about updates. They take care of all the back-end and architecture. The only updates that we need to worry about are the sensors themselves. If you set them to auto update, like we do, then you don't even have to worry about that. It definitely frees us up to do more important things. If it wasn't for them doing this, we would need at least a part-time FTE, if not a full-time, to operate and manage CrowdStrike keeping it up-to-date as well as the hygiene. We had half of an FTE assigned to our antivirus prior to CrowdStrike. Now, that is just included in our dailies. It lessens that burden so much that we don't even need a slotted requirement for that. Overall, this solution saves us at least a good 10 hours a week that we would have been using before.
Their threat dashboards are very helpful. For instance, with this zero-day that just came out from Microsoft, they already have a dashboard where you can see the assets in your environment affected or at risk. That is just an added value.
What needs improvement?
It would be nice if they did have some sort of Active Directory tie-in, whether that be Azure or on-prem. Sometimes, it is difficult for us to determine if we are missing any endpoints or servers in CrowdStrike. We honestly don't have a great inventory, but it would be nice if CrowdStrike had a way to say this is everything in your environment, Active Directory-wise, and this is what doesn't have sensors. They try to do that now with a function that they have built-in, but I have been unsuccessful in having it help us identify what needs a sensor. So, better visibility of what doesn't have a sensor in our environment would be helpful.
For how long have I used the solution?
We have been using it for four years.
What do I think about the stability of the solution?
Stability has been really good. We have not seen the issues that we had with traditional AV. Having it connected to the cloud has really helped with stability, being able to see what a computer is doing at all times, and being able to see the last check-in times, this has kind of helped with the sensors.
It is primarily just me for tweaking or management of the solution. I have backups, if needed, but it is such a light lift that I may spend an hour or two a week in the console. It really is a great product that takes care of itself. Not a lot of tweaking has been needed so far, knock on wood. We haven't really had to make any exclusions like we used to with traditional AV. Everything is running with CrowdStrike's full protection, which is a huge bonus for us, since traditionally you are pretty blind.
What do I think about the scalability of the solution?
The solution is very scalable and easy to deploy as well as sync up agents with it.
The end users are the security team, which consists of about four of us. Then, we have a couple of leads from other technical teams. So, there are probably eight users who have access to CrowdStrike. Primarily, there are just three of us who are in there constantly.
How are customer service and technical support?
The technical support has been pretty good. They are usually very responsive. We haven't had to escalate anything. When we have needed a more technical, deep dive, we have been able to get a dedicated engineer for our account to assist us. So, there has never been a time where we feel like we can't get the help that we need.
Which solution did I use previously and why did I switch?
We were previously using McAfee.
CrowdStrike seems to detect quite a bit more than McAfee did. We like how it is kind of real-time, if you will. It is not so much signature-based. So, it has been able to stop things quicker than McAfee did. We have seen a huge increase in performance on our systems. Oftentimes, the daily scans would need to be run with signature-based AV or scans with servers, then that would cause great performance hits. It kind of limited us as well to where we could only scan certain windows. Now that we have CrowdStrike, we are kind of always-on and not limited to having to do those scans. So, that has been a big performance increase for us.
It is a lot easier to use CrowdStrike than McAfee, especially having the team at CrowdStrike handle the maintenance day-to-day, etc. With on-prem, you are responsible for everything. Whereas, with CrowdStrike, we can just worry about our IR response, basic deployment, and health checks. So, it is very convenient having them handle it in the cloud.
CrowdStrike was cutting edge technology at the time. EDR was still kind of new then versus the traditional AV. Not only because of licensing costs, but also because of performance, we felt that we needed something new.
How was the initial setup?
It is easy to deploy the solution’s sensor to our endpoints. We have that as part of our build process. When new things are built, we have those as part of the build. If for some reason, something gets corrupted, then it is fairly simple to redeploy and we utilize SCCM for that. However, it is pretty run of the mill, i.e., easy. With the updates being taken care of by CrowdStrike, once it is deployed, then you are pretty much good to go.
Our initial deployment took about a week. That was only due to working out how to adjust CrowdStrike in our environment: weed out false positives, mimic anything that we needed to from our traditional AV over to CrowdStrike, and test previous exclusions that we had for our traditional AV, if we needed those anymore in CyberArk. It was very easy to deploy with SCCM, then it was more just tweaking.
We did a test in our test environment and saw no negative impacts. Although not advised by CrowdStrike, we were able to run our traditional AV while we were deploying CrowdStrike. Once we knew CrowdStrike was on the machine working, then we were able to send out scripts to remove the old, traditional AV. Our strategy: We knew that it would not, at least in our environment, hurt us to have both on temporarily. So, our deployment strategy was very simple, knowing that we had an AV in place to back us up if something didn't go right with the CrowdStrike install.
What about the implementation team?
I did the deployment. If there were exclusions or something that we needed to address, then I worked with the individual teams.
What was our ROI?
The 10 hours a week that we are freeing up from having to manage and monitor our AV solution has really allowed us to focus on other areas of the business. This has been a huge return on investment.
What's my experience with pricing, setup cost, and licensing?
We did the free trial to kick the tires. Part of that head trial was having us load stuff and trying to get by it, and we weren't. That trial really helped sell us that it was a good product.
Getting the free trial was very easy. It has been years now, but it was as simple as just going to the website and requesting a free trial, then it was stood up maybe even that same day. It is hard to remember now, but it was very quick.
The pricing and licensing are fairly good. It is definitely not a cheap product, but I have felt that it is worth the money that we spent. So, we have discussed it in the past, and were like, "Yes, it is probably pricier than some other solutions, but we also feel they really are the leader. We are very comfortable with their level of expertise. So, it's kind of worth the price that we pay."
We do add their OverWatch protection, which is an extra bit of an add-on, but that gives us 24/7 SOC-type watching. So, we have added that on, which has been valuable as well. Outside of that, there have been no more additional costs.
Which other solutions did I evaluate?
We were looking for an EDR solution. At the time, CrowdStrike was the leader. We were very big into Gartner reviews, and we went off of Gartner. We just wanted the best that was out there.
What other advice do I have?
Do it. It is a great product. I seriously think it is worth considering. We have been completely happy with the solution that we have been running on for years now and have never regretted our decision. I highly recommend it.
We plan on possibly looking into the added features that they offer to see if there is something there that can increase our incident response or add value to our business.
It is our primary EDR, so we are using it 100 percent for that and plan on using it for other avenues. We found Discover can help us with the inventory for applications. So, I am looking for other business opportunities there to help us, which will be our goal in the future.
It has given us some insight into how threat actors work. The biggest thing for us has been threat actor education. They give you intel which helps you identify what attackers you would more likely be targeted by. A lot of this comes with our OverWatch protection. Their threat intel has probably been the biggest thing for us.
Overall, I hate to give a perfect score, but it is probably a 10 out of 10. It is a really great product.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Buyer's Guide
CrowdStrike Falcon
December 2024
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
824,053 professionals have used our research since 2012.
Information Security, Sr. Analyst at a wholesaler/distributor with 10,001+ employees
Good support, activity dashboard provides a holistic view from a security standpoint
Pros and Cons
- "The most valuable feature is the activity dashboard because it gives you a holistic view of your environment from a security standpoint."
- "We would like to be able to perform on-demand scanning, rather than relying on the scheduler."
What is our primary use case?
We use CrowdStrike Falcon as our EDR solution, including antivirus.
How has it helped my organization?
As Symantec ended its endpoint protection, we were able to roll out CrowdStrike.
It is important to us that CrowdStrike is cloud-based because the way I understand it, that's their main engine for their next-gen EDR solution. The fact that it's cloud-native, flexible, and offers always-on protection is important because we want to have 24-hour monitoring of our environment. It is important to us that we don't have to worry about upgrades.
This product has worked flawlessly to prevent breaches, and then it has allowed us to prevent any downtime.
It has minimized our footprint because having the ability to implement the prevention policies has allowed us to focus on other projects. The prevention policies are working for us.
What is most valuable?
The most valuable feature is the activity dashboard because it gives you a holistic view of your environment from a security standpoint.
What needs improvement?
We would like to be able to perform on-demand scanning, rather than relying on the scheduler. Right now, CrowdStrike does not have an on-demand scanner. They have the always-on, but we have found instances where artifacts are being blocked from running, but they're not being removed. With an on-demand scanner, we would have the ability to remove those artifacts from an end user's machine.
I would like to see the multi-site environment functionality added in the next release. Currently, we are working under a single-site environment, and on the roadmap, they mentioned having the ability to have a multi-site environment.
For how long have I used the solution?
We have been using CrowdStrike Falcon for approximately eight months.
What do I think about the stability of the solution?
Stability-wise, they are very advanced in the next-gen antivirus game. CrowdStrike Falcon is always available.
What do I think about the scalability of the solution?
We have approximately 5,000 machines that are being managed. As time moves on, this number will grow, but we don't expect it to get larger in the near future.
How are customer service and technical support?
I would rate the technical support that we received during the deployment, as well as post-deployment, very well. They were very knowledgeable and gave us all of the tools we needed to have a successful deployment.
Which solution did I use previously and why did I switch?
Prior to Falcon, we were using Symantec antivirus. It was out of date, which is why we replaced it.
How was the initial setup?
It is very easy to deploy the solution's sensor to our endpoints. We use an automated process.
Our deployment took between two and three months, with paperwork, communication, and roll-out timeframes. Our implementation strategy included using IBM's BigFix application to push to Windows machines, and then we used a solution for the Mac to push it out remotely as well.
What about the implementation team?
Our IT Services team deployed this solution, and they leveraged consultants from CrowdStirke to get the proper packages for the process.
I'm sure that there is administration and upgrades to do, as sensors need to be updated or policies need to be adjusted. We have a group of approximately five people who are security engineers, IT Services, and directors who use it.
What's my experience with pricing, setup cost, and licensing?
With respect to pricing, my suggestion to others is to evaluate the environment and purchase what you need.
Which other solutions did I evaluate?
We looked at different options, such as Carbon Black, as we were replacing Symantec as our EDR solution, and CrowdStrike was the top winner. CrowdStrike is always on, 24 hours. Analysis, with the prevention and the detection policies, as well as the USB policies, are all very beneficial. The one thing that CrowdStrike did not have is the on-demand scanner.
What other advice do I have?
My advice for anybody who is interested in implementing CrowdStrike Falcon is to review and evaluate your environment and compare their EDR solutions.
I would rate this solution a ten out of ten.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer:
Sales Director at CLOUD MIND
Blocks suspicious activities and protects endpoints and servers from attacks
Pros and Cons
- "The product provides good monitoring features."
- "The tool is more expensive than other products in the market."
What is our primary use case?
A lot of customers face ransomware and malware attacks. The solution helps protect endpoints and servers from ransomware and malware attacks.
How has it helped my organization?
The solution has multiple layers of security, including web security. We can monitor endpoints, conduct root cause analysis, and find geolocations. If the tool finds any suspicious activity, it blocks and remediates it.
What is most valuable?
The solution makes our security operations easier. After an incident, we get complete reports and insights. The product provides good monitoring features. The product also has teams that help customers find suspicious activities. The team calls and asks us to check the updates and remediate issues. If the system can remediate it, the team does it through the system. The detection and response are in real-time. There are no security breaches. Resolving issues doesn’t take much time.
What needs improvement?
The tool is more expensive than other products in the market.
For how long have I used the solution?
I have been using the solution for more than 3 years.
What do I think about the stability of the solution?
I did not have any stability issues.
What do I think about the scalability of the solution?
It is easy to scale up. We just need to add the licenses. The product is suitable for small, medium, and large businesses. We must buy a minimum of 50 licenses.
How are customer service and support?
The support is excellent. We rarely need support.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is pretty simple and clear. The time taken for deployment depends on the endpoints. It's a cloud solution. We can use Active Directory or the group policies to deploy it.
What was our ROI?
The product has a lot of use cases. There are companies that need to run their operations 24/7. It will be a big challenge if their server or infrastructure goes down. They cannot afford downtime. They need to choose the right solution for their needs.
What's my experience with pricing, setup cost, and licensing?
The price depends on the kind of service we need. If we need excellent service, we must pay a reasonable price. We can choose any pricing model if we do not want excellent service. The product is excellent. We need to pay a premium price for the tool.
Which other solutions did I evaluate?
Microsoft Defender Threat Intelligence, IBM, and Cisco are some competitors. CrowdStrike entered the market with a USP to protect endpoint servers. It has a different approach. Malwarebytes has a similar setup. I prefer CrowdStrike, though.
What other advice do I have?
I will recommend the tool to others depending on their budget. If customers have a good budget and need a premium product, they can choose CrowdStrike. No product is perfect. Overall, I rate the tool an 8 out of 10.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Last updated: Apr 16, 2024
Flag as inappropriateSenior Manager - Enterprise Accounts at Hitachi Systems, Ltd.
Endpoint security solution that offers detection of incidents in less than a minute
Pros and Cons
- "There are two things which customers really like about CrowdStrike. If they buy managed services from CrowdStrike, it offers them detection of security issues in one minute. If you buy their professional services, they offer insurance where you can claim up to $5 million if there's a breach. This is a huge upsell for customers."
- "In a future release, I would like to see more integrations for data breaches and security features."
What is our primary use case?
There are two things which customers really like about CrowdStrike. If they buy managed services from CrowdStrike, it offers them detection of security issues in one minute. If you buy their professional services, they offer insurance where you can claim up to $5 million if there's a breach. This is a huge upsell for customers.
What is most valuable?
I started using EDR, but now they have different offerings relating to theft, security, ID theft security and XPR. Their channel management team is very good and we like working with them.
What needs improvement?
In a future release, I would like to see more integrations for data breaches and security features.
For how long have I used the solution?
I have been using this solution for two years.
What do I think about the stability of the solution?
It's very stable and the whole management console is fast.
What do I think about the scalability of the solution?
Once you are onboarded, they can activate different features on the same platform for you. You don't need to do the redeployment every time you click on a feature for the customer. This makes upselling really easy.
How are customer service and support?
The customer support for this solution is good. We have not had any bad feedback from customers. They are very quick to the call and have been very supportive and helpful.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is straightforward. There are a number of ways you can deploy the agent through the Play Store. The deployment is not very complex unless the customer's environment is very complex.
What's my experience with pricing, setup cost, and licensing?
CrowdStrike is well priced. On a yearly basis, it costs between $60 and $100 per user.
Which other solutions did I evaluate?
We compared CrowdStrike Falcon with Trend Micro, Trellix or SentinelOne.
What other advice do I have?
When we talk about security to customers, we include consideration of Cisco to give them unified security plus XDR.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer:
Trainee Engineer at COMPASS IT Solutions & Services Pvt.Ltd.
Offers real-time monitoring features and next-gen AV that uses AI
Pros and Cons
- "It's really good because it can detect anything."
- "I'm concerned about the recent issue that involved a faulty update."
What is our primary use case?
It gives an overview and insights into my AD accounts. It shows if any identity, like an AD user, is compromised, has a weak password, or is logging in from an unusual system. Any anomalies.
What is most valuable?
I like the insights and detailed view of my AD structure. How protected it is, or is there any loophole or an area that needs more protection.
Another feature I like is that it gives insights into all my domain controllers and ADCs. The configuration is also really easy.
The real-time monitoring feature is good. For example, a user account is hacked. It alerts me that it's been hacked and prompts me to look into it or have the user change their password. I can then log in to my AD, change the password, or notify the user that their account has been compromised and ask them to change their password.
AI capabilities of CrowdStrike are also good.
When I use Identity Protection, I want the full stack, like going for XDR. If anything happens, like a laptop being compromised using a password, it gives me the entire attack flow. For example, the attack came from a particular user, like an IT admin. If their identity is hacked and they log into multiple systems, and those systems are affected, we can see those details and provide good support or recovery for customers and partners.
What needs improvement?
I'm concerned about the recent issue in July 2024. It involved a faulty content configuration update. What if another update causes the same problem again?
For how long have I used the solution?
I have been using it for two years.
What do I think about the stability of the solution?
Stability, I would rate it as a seven out of ten. There are a few instances where our customers have complained about the digital signatures it uses. Sometimes, even if you create a policy, it still tends to block it. A few applications get flagged as malicious even though the customer trusts them. Even if you create an exception rule, it might still block it after a few weeks. Also, there's the recent issue we faced with CrowdStrike and Windows. So, based on that, I'd give it a seven out of ten.
There is room for improvement. They need to conduct more thorough R&D before releasing updates. I think they didn't do that this time, but it was just a one-time issue. However, what if it happens again? That's a concern.
What do I think about the scalability of the solution?
Scalability-wise, I would give it a ten out of ten. It's simple because it's a SaaS solution. For example, this month, I have 50 users. Next month, I have 50 additional users. I just need to buy more licenses and add those systems to CrowdStrike. If I need to put them in certain groups with specific policies, that's easy too.
We work with all types of businesses, including small, medium, and enterprise businesses. Scalability is simple. I don't even need to install it on my laptop. One more good thing is that it offers an XDR view where I can add other components, like the email security solution Proofpoint. I can integrate it, so I'll get my emails and everything will be in a single pane of glass.
How are customer service and support?
We have a Technical Account Manager (TAM). We can directly call them and raise a ticket. Initially, it was a six or even a five because we had to send an email, and it would take three to four days for them to reply. Now, with the TAM, we can get issues resolved faster.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I have experience with CrowdStrike, apart from their Cloud Security offering, which is on GCP. I've worked with CrowdStrike Identity Protection, Device Control, Device Control, EDR, XDR - basically everything except their cloud solution.
How was the initial setup?
The initial setup is straightforward. I don't need to install an agent in my AD, and I can get alerts from my read-only domain controller, which is also good.
I would rate my experience with the initial setup a ten out of ten, with ten being easy and one being difficult.
It's not required to deploy on-premises. It's a SaaS solution. I just need to download the agent and install it on each of my devices, whether they're VMs or my laptop.
One more good thing is that I don't need to be in my office network for it to keep protecting me. I can take the system home, and it will still be protected.
The deployment itself takes about a day to install everything if it's user-based. But for CrowdStrike to learn what to block and what not to block in your specific environment, it will take easily about two weeks. There will be some applications that it might consider a threat because it's a next-gen AV that uses AI.
So, some applications the customer uses might be flagged. I can whitelist them or create a policy to allow them. That's also a very good feature of CrowdStrike.
So, for the initial setup takes two weeks. For it to get to know your environment and work smoothly, just to install agents and set up the dashboard, policies, and all that, it takes about one day.
It offers seamless integration with the existing security infrastructure. We haven't faced any challenges because our customers use CrowdStrike only for endpoint and server security. They haven't gone to the XDR level yet. However, many other OEMs I've spoken to, like Zerto, have said that the CrowdStrike and Zerto integration is very seamless. So, if anything happens on my server end, I'll know when it happened and what the issue is from CrowdStrike. Or, for example a ransomware attack happens, I can restore from my Zerto application.
What was our ROI?
The benefit I've seen is their backend, which powers the EDR, XDR, and NGAV. It's really good because it can detect anything due to the wide range of customers they have.
For example, one customer has a vulnerability because of a zero-day attack. All the other customers will benefit because it propagates to the cloud and analyzes if other customers are on the same version of the drivers or any other Windows patch. If they are, it will tell us that there's an issue and provide remediation steps. Many of our customers find this very helpful. It's called the CrowdStrike community.
What's my experience with pricing, setup cost, and licensing?
I would rate it a seven out of ten, where one is cheap, and ten is expensive because it's a bit on the costlier side. Compared to Symantec or Trend Micro, CrowdStrike is more expensive.
What other advice do I have?
Overall, I would rate the product an eight out of ten because of one recent issue that happened.
I'm concerned about the recent issue that happened. What if another update causes the same problem again? Is it really as good as it seems? Even our customers have given very good feedback, they get more insights into what's happening, what they should do, and what remediation steps to take. So, in that way, it's very good.
I would recommend it, especially if you're going for endpoint security. I'd definitely recommend CrowdStrike first because it's more mature than SentinelOne and other EDR solutions in the APAC region.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Aug 17, 2024
Flag as inappropriateGlobal IT Infrastructure Manager at TMF Group
Prevent privilege escalation with highest credentials but have issues with updates
What is our primary use case?
We use the solution for Windows and non-Windows infrastructure. We have Falcon clients on all our machines.
How has it helped my organization?
We integrate with CyberArk, which includes DNA reporting, particularly for identifying old and ticket-based attacks. We’ve implemented this integration to receive risk-based scoring. Our strategy focuses on preventing privilege escalation, as our last major incident, NotPetya, resulted from this vulnerability. To address this, we’ve implemented measures through CyberArk and CrowdStrike.
What is most valuable?
When we encounter phishing attacks via email, we sandbox any reported items. Whenever a suspicious email is reported, we conduct sandboxing in CrowdStrike and block emails, domains, and IPs based on the resulting threat intelligence.
The most critical aspect is preventing privilege escalation, particularly for domain admins with the highest credentials. With our integration of CyberArk, passwords are never transmitted to the endpoint. Instead, a secure RDP file is created, and Falcon is used to prevent privilege escalation attempts.
What needs improvement?
As customers, we always update our systems whenever a new release is available, with clients connecting directly to the Internet for these updates. We have an agent who manages these updates on the clients, but as an organization, we don’t have control over them. CrowdStrike should assess the impact on endpoints before releasing such updates.
Our organization now seeks AI-based stock monitoring to prioritize thousands of alerts generated across various platforms. The AI integration is still in its early stages, so we would like to see Falcon develop tools that can integrate with multiple platforms and help identify the highest-priority alerts.
For how long have I used the solution?
I have been using CrowdStrike Falcon Threat Intelligence since 2017. We are using the latest version of the solution.
What do I think about the stability of the solution?
I rate the solution’s stability a nine out of ten.
What do I think about the scalability of the solution?
The integration part is very good. CrowdStrike collaborates with most security vendors, so it's very easy to get one platform for our risk factors across the enterprise.
40 thousand devices are using this solution. We get many alerts from Falcon, sometimes from end users and sometimes from Internet-facing servers.
I rate the solution's scalability a nine out of ten.
How are customer service and support?
We struggle to get specialized resources from CrowdStrike in a few cases.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
CrowdStrike Falcon Black is an on-premise solution that was very complicated, so we faced performance issues. The main reason for the switch is the performance issues reported by multiple application owners.
How was the initial setup?
Initially, we faced many challenges because we had to open ports from each of our subnets to Falcon, as it’s a SaaS solution. Each client needs to communicate with Falcon servers for threat intelligence. Due to the complexity of our network, we had to carefully consider all security aspects when opening the external communication ports to Falcon.
It took 25 to 30 days to deploy it completely.
We began with our Tier 0 servers, which had the most critical and highest privileges. After securing those, we moved on to Tier 1 and Tier 2 as we continued deployment. Our approach was to first address the highest risk factors across the enterprise and then gradually move on to securing endpoints like user desktops and laptops.
I rate the initial setup as seven out of ten, where one is difficult, and ten is easy.
What about the implementation team?
We took professional services from CrowdStrike, so it was done in-house with only two people: one from the execution team and one from the cybersecurity team.
What was our ROI?
When we track the annual priority cases, especially the security incidents, we have made many improvements. That is ROI in terms of tracking security incidents.
What's my experience with pricing, setup cost, and licensing?
I rate the product’s pricing a six out of ten, where one is cheap and ten is expensive.
What other advice do I have?
Most customer requirements focus on email security, so we’ve implemented Mimecast. CrowdStrike Falcon integrates with Mimecast, allowing us to provide advanced security beyond Office 365’s capabilities. With DMARC in place, Falcon helps us identify domains that pose a risk to the organization.
I advise you to look for customer feedback, and then they should also look for Gartner and other industry leaders so you get the ranking.
Overall, I rate the solution a seven out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Aug 17, 2024
Flag as inappropriateProduct Manager at Softcell Technologies Limited
Prevent unauthorized access or identity theft from external sites
Pros and Cons
- "It helps to prevent unauthorized access or identity theft from external sites. If your identity is stolen, you can ban it."
- "One thing that is not yet available is attack simulation."
What is our primary use case?
It also helps you with access, like we have dark web monitoring and admin protection management. So, the use cases can vary from organization to organization, but every organization has different value in it.
What is most valuable?
It helps to prevent unauthorized access or identity theft from external sites. If your identity is stolen, you can ban it.
Real-time monitoring is important because it runs multiple things on a single platform, like IDA, EDR, XDR, and SIM solutions. It captures all technology with one agent, which makes it easier for us to fix customer issues.
Having a single console is helpful, especially when customers have multiple vendors for their products. It's easier to manage one partner. In this case, CrowdStrike Falcon helps.
What needs improvement?
One thing that is not yet available is attack simulation. For example, if someone tries to attack your Active Directory on inactive accounts, a cyber attacker could hack those accounts and try to get into your company. This could be a feature to add. It would give a fake reply each time someone tries to hack it. Multiple companies that I know of would like that.
For how long have I used the solution?
I have been using it for two years.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
I would rate the scalability a nine out of ten. It's a scalable solution that is very easy to deploy.
It is suitable for every kind of business, including small, medium, or enterprise businesses.
How are customer service and support?
Technical support depends on a system integrator.
CrowdStrike technical support regarding Identity Protection has a team, but if there's no issue with the agent, you can work it out yourself.
The support is good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is easy. We only have one option available right now: on the cloud. It gets applied to endpoints, but it's cloud-based.
It is very easy to integrate this product into our existing environment.
What's my experience with pricing, setup cost, and licensing?
It's a premium product.
What other advice do I have?
From my end, it works. But it can be recommended or viewed by a personal customer. We are not the sole user of CrowdStrike Falcon. It's the end user.
I would recommend using it. For me, it is the best product ever. Overall, I would rate it an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Last updated: Jul 30, 2024
Flag as inappropriateBuyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Endpoint Detection and Response (EDR) Security Information and Event Management (SIEM) Endpoint Protection Platform (EPP) Identity Management (IM) Threat Intelligence Platforms Active Directory Management Extended Detection and Response (XDR) Attack Surface Management (ASM) Ransomware Protection Identity Threat Detection and Response (ITDR) AI-Powered Cybersecurity PlatformsPopular Comparisons
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Microsoft Defender XDR
IBM Security QRadar
Elastic Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
Check Point Harmony Endpoint
Trend Vision One
VMware Carbon Black Endpoint
Buyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- I would like to compare CrowdStrike and Carbon Black. On what basis should I decide?
- What is the biggest difference between Carbon Black CB Defense, CrowdStrike, and SentinelOne?
- What do you recommend to choose when replacing Symantec EDR: SentinelOne or CrowdStirke Falcon?
- What is the biggest difference between CrowdStrike and Cylance?
- CrowdStrike Falcon vs Microsoft Defender ATP: Comparison of features and performance
- Is Crowdstrike Falcon better than Trend Micro Deep Security?
- What are the pros and cons of Darktrace vs CrowdStrike Falcon vs alternative EPP solutions?
- Which solution do you prefer: CrowdStrike Falcon or SentinelOne Singularity Complete?
- How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
- How does Crowdstrike Falcon compare with FireEye Endpoint Security?