Try our new research platform with insights from 80,000+ expert users
Dinesh Yadav - PeerSpot reviewer
Sales Director at CLOUD MIND
Reseller
Top 5
Blocks suspicious activities and protects endpoints and servers from attacks
Pros and Cons
  • "The product provides good monitoring features."
  • "The tool is more expensive than other products in the market."

What is our primary use case?

A lot of customers face ransomware and malware attacks. The solution helps protect endpoints and servers from ransomware and malware attacks.

How has it helped my organization?

The solution has multiple layers of security, including web security. We can monitor endpoints, conduct root cause analysis, and find geolocations. If the tool finds any suspicious activity, it blocks and remediates it.

What is most valuable?

The solution makes our security operations easier. After an incident, we get complete reports and insights. The product provides good monitoring features. The product also has teams that help customers find suspicious activities. The team calls and asks us to check the updates and remediate issues. If the system can remediate it, the team does it through the system. The detection and response are in real-time. There are no security breaches. Resolving issues doesn’t take much time.

What needs improvement?

The tool is more expensive than other products in the market.

Buyer's Guide
CrowdStrike Falcon
January 2025
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,158 professionals have used our research since 2012.

For how long have I used the solution?

I have been using the solution for more than 3 years.

What do I think about the stability of the solution?

I did not have any stability issues.

What do I think about the scalability of the solution?

It is easy to scale up. We just need to add the licenses. The product is suitable for small, medium, and large businesses. We must buy a minimum of 50 licenses.

How are customer service and support?

The support is excellent. We rarely need support.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is pretty simple and clear. The time taken for deployment depends on the endpoints. It's a cloud solution. We can use Active Directory or the group policies to deploy it.

What was our ROI?

The product has a lot of use cases. There are companies that need to run their operations 24/7. It will be a big challenge if their server or infrastructure goes down. They cannot afford downtime. They need to choose the right solution for their needs.

What's my experience with pricing, setup cost, and licensing?

The price depends on the kind of service we need. If we need excellent service, we must pay a reasonable price. We can choose any pricing model if we do not want excellent service. The product is excellent. We need to pay a premium price for the tool.

Which other solutions did I evaluate?

Microsoft Defender Threat Intelligence, IBM, and Cisco are some competitors. CrowdStrike entered the market with a USP to protect endpoint servers. It has a different approach. Malwarebytes has a similar setup. I prefer CrowdStrike, though.

What other advice do I have?

I will recommend the tool to others depending on their budget. If customers have a good budget and need a premium product, they can choose CrowdStrike. No product is perfect. Overall, I rate the tool an 8 out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
JavierFernandez - PeerSpot reviewer
Head of IT at Alantra
Real User
Accurate, good technical support, and reliable
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon is its accuracy."
  • "CrowdStrike Falcon could improve the logs by making them free to the API."

What is most valuable?

The most valuable feature of CrowdStrike Falcon is its accuracy.

What needs improvement?

CrowdStrike Falcon could improve the logs by making them free to the API.

For how long have I used the solution?

I have used CrowdStrike Falcon for two years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

CrowdStrike Falcon is a scalable solution.

We have approximately 800 people using this solution in my organization.

How are customer service and support?

CrowdStrike Falcon technical support has been fine in my experience.

Which solution did I use previously and why did I switch?

I have used other solutions before CrowdStrike Falcon, such as Symantec.

Symantec does not have any advantage over CrowdStrike.

How was the initial setup?

The initial setup of CrowdStrike Falcon is easy.

What's my experience with pricing, setup cost, and licensing?

The price of CrowdStrike Falcon is reasonable.

What other advice do I have?

I rate CrowdStrike Falcon a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon
January 2025
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,158 professionals have used our research since 2012.
Ben Nnatuanya - PeerSpot reviewer
Manager, Security Operations Centre at Phillips Consulting Limited
Real User
Top 5
Robust and detects almost every malicious activity that occurs within the endpoint
Pros and Cons
  • "The solution's most valuable feature is that it is robust and can detect almost every malicious activity that occurs within the endpoint."
  • "I would like a centralized deployment where I could roll out or push it to all endpoints."

What is our primary use case?

We use the solution for endpoint security. We use the tool to ensure the endpoints are protected from abnormal activities, people don't run different scripts, and people don't compromise endpoints and use them to get into the network.

What is most valuable?

The solution's most valuable feature is that it is robust and can detect almost every malicious activity that occurs within the endpoint.

What needs improvement?

I would like a centralized deployment where I could roll out or push it to all endpoints.

For how long have I used the solution?

I have been using CrowdStrike Falcon Surface for two years.

What do I think about the stability of the solution?

CrowdStrike Falcon Surface is a very stable solution.

What do I think about the scalability of the solution?

CrowdStrike Falcon Surface is a very scalable solution. A lot of customers are using CrowdStrike Falcon Surface. One of our customers for the solution has 12,000 endpoints.

How are customer service and support?

The solution's technical support is handled centrally by CrowdStrike, and the support was also good and knowledgeable.

How was the initial setup?

I didn't deploy the solution, but I supported customers that use it. I think it took them up to six months to deploy the CrowdStrike Falcon Surface.

What was our ROI?

The solution somehow doesn't allow intrusion and minimizes fraud or cyber-attacks. Within the time we're using it, CrowdStrike Falcon Surface detected a lot of intrusion from malicious individuals. It was able to prevent a lot of insider threats where people internally will want to run some malicious scripts within the environment.

It detects those malicious attacks quickly, and we can prevent them. It minimized a lot of cyber and fraud-related activities that could have cost the bank a lot of money.

What other advice do I have?

CrowdStrike Falcon Surface is a cloud-based solution. In light of the recent global IT outage that affected CrowdStrike, they should do proper change management.

Overall, I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Cyber Security Manager at a healthcare company with 10,001+ employees
Real User
Top 5
Provides great protection and can crosscheck environments. Helpful in investigating any alerts
Pros and Cons
  • "It provides very good protection and the ability to crosscheck environments."
  • "Falcon could include more integrative features."

What is our primary use case?

We use the EDR feature.

What is most valuable?

This is unlike any other EDR solution that I am familiar with. It provides very good protection and the ability to crosscheck environments. It's really helpful in investigating any alerts and is easy to use. You can use some of the Splunk language to search. 

What needs improvement?

We've tried some integrations with solutions, closing off false positives and things like that. Falcon could include more features in that area. In addition, some features are modularized and we're unable to buy them as we're in the healthcare field and limited in the amount we can invest. 

For how long have I used the solution?

I've been using this product for close to 18 months. 

What do I think about the stability of the solution?

We haven't had any stability issues. 

What do I think about the scalability of the solution?

The solution is very scalable but we had issues with some groups, that manage their own devices and wanted to have access to self-manage them. We weren't able to do that, unfortunately.

How are customer service and support?

My team has interacted with tech support and I believe the issues were resolved in a timely manner.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used other solutions such as Setinel One.

How was the initial setup?

The initial setup was very straightforward and smooth.

What's my experience with pricing, setup cost, and licensing?

Falcon is more expensive than every other solution on the market. That said, they do have a better product than anyone else.

What other advice do I have?

Some of the default settings are set to 'easy' which isn't sufficient. We had some conversations around this and the recommendation was to change some of these settings to more aggressive ones on the policy side. I know some organizations have had issues automatically updating CrowdStrike to the latest version. I recommend going through the change process but saving it at minus one for a while to avoid all the negative downtimes where you might need to roll back to the previous update.

When we switched to CrowdStrike, we didn't expect it to find anything that was already on the computer because the primary reason we swapped was because of EDR. But it did find things that were dormant as well as other things.

I rate this solution nine out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Abhishek A - PeerSpot reviewer
Trainee Engineer at COMPASS IT Solutions & Services Pvt.Ltd.
Real User
Top 10
Offers real-time monitoring features and next-gen AV that uses AI
Pros and Cons
  • "It's really good because it can detect anything."
  • "I'm concerned about the recent issue that involved a faulty update."

What is our primary use case?

It gives an overview and insights into my AD accounts. It shows if any identity, like an AD user, is compromised, has a weak password, or is logging in from an unusual system. Any anomalies.

What is most valuable?

I like the insights and detailed view of my AD structure. How protected it is, or is there any loophole or an area that needs more protection. 

Another feature I like is that it gives insights into all my domain controllers and ADCs. The configuration is also really easy.

The real-time monitoring feature is good. For example, a user account is hacked. It alerts me that it's been hacked and prompts me to look into it or have the user change their password. I can then log in to my AD, change the password, or notify the user that their account has been compromised and ask them to change their password.

AI capabilities of CrowdStrike are also good. 

When I use Identity Protection, I want the full stack, like going for XDR. If anything happens, like a laptop being compromised using a password, it gives me the entire attack flow. For example, the attack came from a particular user, like an IT admin. If their identity is hacked and they log into multiple systems, and those systems are affected, we can see those details and provide good support or recovery for customers and partners.

What needs improvement?

I'm concerned about the recent issue in July 2024. It involved a faulty content configuration update. What if another update causes the same problem again?

For how long have I used the solution?

I have been using it for two years.

What do I think about the stability of the solution?

Stability, I would rate it as a seven out of ten. There are a few instances where our customers have complained about the digital signatures it uses. Sometimes, even if you create a policy, it still tends to block it. A few applications get flagged as malicious even though the customer trusts them. Even if you create an exception rule, it might still block it after a few weeks. Also, there's the recent issue we faced with CrowdStrike and Windows. So, based on that, I'd give it a seven out of ten.

There is room for improvement. They need to conduct more thorough R&D before releasing updates. I think they didn't do that this time, but it was just a one-time issue. However, what if it happens again? That's a concern.

What do I think about the scalability of the solution?

Scalability-wise, I would give it a ten out of ten. It's simple because it's a SaaS solution. For example, this month, I have 50 users. Next month, I have 50 additional users. I just need to buy more licenses and add those systems to CrowdStrike. If I need to put them in certain groups with specific policies, that's easy too.

We work with all types of businesses, including small, medium, and enterprise businesses. Scalability is simple. I don't even need to install it on my laptop. One more good thing is that it offers an XDR view where I can add other components, like the email security solution Proofpoint. I can integrate it, so I'll get my emails and everything will be in a single pane of glass.  

How are customer service and support?

We have a Technical Account Manager (TAM). We can directly call them and raise a ticket. Initially, it was a six or even a five because we had to send an email, and it would take three to four days for them to reply. Now, with the TAM, we can get issues resolved faster.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I have experience with CrowdStrike, apart from their Cloud Security offering, which is on GCP. I've worked with CrowdStrike Identity Protection, Device Control, Device Control, EDR, XDR - basically everything except their cloud solution.

How was the initial setup?

The initial setup is straightforward. I don't need to install an agent in my AD, and I can get alerts from my read-only domain controller, which is also good.

I would rate my experience with the initial setup a ten out of ten, with ten being easy and one being difficult. 

It's not required to deploy on-premises. It's a SaaS solution. I just need to download the agent and install it on each of my devices, whether they're VMs or my laptop. 

One more good thing is that I don't need to be in my office network for it to keep protecting me. I can take the system home, and it will still be protected.

The deployment itself takes about a day to install everything if it's user-based. But for CrowdStrike to learn what to block and what not to block in your specific environment, it will take easily about two weeks. There will be some applications that it might consider a threat because it's a next-gen AV that uses AI. 

So, some applications the customer uses might be flagged. I can whitelist them or create a policy to allow them. That's also a very good feature of CrowdStrike. 

So, for the initial setup takes two weeks. For it to get to know your environment and work smoothly, just to install agents and set up the dashboard, policies, and all that, it takes about one day.

It offers seamless integration with the existing security infrastructure. We haven't faced any challenges because our customers use CrowdStrike only for endpoint and server security. They haven't gone to the XDR level yet. However, many other OEMs I've spoken to, like Zerto, have said that the CrowdStrike and Zerto integration is very seamless. So, if anything happens on my server end, I'll know when it happened and what the issue is from CrowdStrike. Or, for example a ransomware attack happens, I can restore from my Zerto application.

What was our ROI?

The benefit I've seen is their backend, which powers the EDR, XDR, and NGAV. It's really good because it can detect anything due to the wide range of customers they have. 

For example, one customer has a vulnerability because of a zero-day attack. All the other customers will benefit because it propagates to the cloud and analyzes if other customers are on the same version of the drivers or any other Windows patch. If they are, it will tell us that there's an issue and provide remediation steps. Many of our customers find this very helpful. It's called the CrowdStrike community.

What's my experience with pricing, setup cost, and licensing?

I would rate it a seven out of ten, where one is cheap, and ten is expensive because it's a bit on the costlier side. Compared to Symantec or Trend Micro, CrowdStrike is more expensive.

What other advice do I have?

Overall, I would rate the product an eight out of ten because of one recent issue that happened. 

I'm concerned about the recent issue that happened. What if another update causes the same problem again? Is it really as good as it seems? Even our customers have given very good feedback, they get more insights into what's happening, what they should do, and what remediation steps to take. So, in that way, it's very good.

I would recommend it, especially if you're going for endpoint security. I'd definitely recommend CrowdStrike first because it's more mature than SentinelOne and other EDR solutions in the APAC region.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Ganesh-Jadhav - PeerSpot reviewer
Senior Cyber Security Analyst at Securonix
Real User
Top 5
Fast, easy to use, and integrates easily with any OS
Pros and Cons
  • "Its integration capability is valuable. It integrates easily with any OS."
  • "In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it."

What is our primary use case?

We use it for threat detection and threat hunting.

How has it helped my organization?

We are an MSP. We have deployed this in our customer environment, and we use it to detect threats in their environment. It is beneficial for customers to find cybersecurity-related threats on the endpoints.

The out-of-the-box configurations and threat intelligence provided by CrowdStrike are better than other vendors and competitors in this field. It improves our security strategy because we are building threat intelligence on top of CrowdStrike-provided detection.

We are building SIEM use cases on top of the data provided by CrowdStrike. There is reliability, and the response that we get from it is very fast. If any incident happens on the endpoint, it immediately detects that and sends that to our SIEM.

Endpoint security is a very crucial aspect of cybersecurity. Integrating CrowdStrike helps a lot to identify and dig deeper into the threats.

What is most valuable?

Its integration capability is valuable. It integrates easily with any OS. 

What needs improvement?

They are good at what they are doing, but they can add more use cases. They can improve their documentation. It is a very big aspect where they are lacking. They have documentation, but it is behind the wall of authentication. It is not available publicly.

In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it. If they can add more information about an event, it will be beneficial for us and everyone else who is using CrowdStrike.

For how long have I used the solution?

I have been using this solution for four years. I have had hands-on experience with it for about two to three years.

What do I think about the stability of the solution?

It is a stable product.

How are customer service and support?

I have not interacted with their support team. It is not a part of my job.

Which solution did I use previously and why did I switch?

I work with multiple vendors, not only CrowdStrike, in the endpoint space, and the CrowdStrike UI is better than others. The response of CrowdStrike is better than other vendors.

How was the initial setup?

It is deployed on the cloud. Its deployment is of moderate complexity. It is not easy, and it is also not difficult. Overall, it is easy to deploy and manage CrowdStrike Falcon across the organization.

What other advice do I have?

I would definitely recommend CrowdStrike Falcon. It is better than other solutions, such as VMware Carbon Black. CrowdStrike is doing better in this space. 

If you are using CrowdStrike Falcon for the first time, it will be easy for you. You can definitely use it.

Overall, I would rate CrowdStrike Falcon an eight out of ten. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Jawaria Abbas - PeerSpot reviewer
Security Engineer at a computer software company with 201-500 employees
Real User
Top 10
Makes investigation easy and has a lightweight agent
Pros and Cons
  • "The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that."
  • "The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that."

What is our primary use case?

We are using it as an EDR solution for endpoint protection. 

How has it helped my organization?

Everything is changing rapidly nowadays, and new threats can come into the organization from any source. I have found this product to be very useful. 

If I want to drill down into an unusual activity or something else, I can do that. I can go deep into what processes were involved, what network operations were involved, and what unauthorized users wanted to do. I can see how CrowdStrike processed and blocked the operation. The investigation is very easy for me. I can go to the tree level and see what is going on. It is very useful.

What is most valuable?

The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that. In my previous experience, when anything was getting scanned, our PCs would become slow. Users would complain about PCs getting slow. This is a positive point of CrowdStrike Falcon.

What needs improvement?

The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that.

I have some concerns about their support. I am not happy or satisfied with their support. Something happened, and we opened a ticket. Their support engineer just vanished, and after a month, he came back and told us that he was off work and could not pursue the ticket. He said that he now has the time, but logs are gone because there is a time limit. We were asked to repeat the test. This is very unusual for me. 

For how long have I used the solution?

In my organization, we have been using it for the last one and a half years. I have been using it for the last two to three months because I recently joined the organization.

What do I think about the stability of the solution?

From my understanding and observation, it is a stable product, but I have been using this product only for the last two to three months. I am just in the learning phase.

What do I think about the scalability of the solution?

We have almost 3,000 users using this solution. 

How are customer service and support?

I would rate CrowdStrike's support team a three out of ten. Their support is unacceptable for us. We are doing some testing ourselves. When we found an issue where CrowdStrike should have blocked something but did not, we opened a ticket with CrowdStrike. They tried to communicate with us and looked at the files that we shared. We had updated signatures, and we shared with them the SHA values, but after that, they suddenly vanished. Just two days ago, I got an email from them that the engineer was on leave and he is back now. They asked us to perform the activity again, which is unacceptable.

When any issue happened with Symantec, we opened a ticket, and they would accept their mistake if something was not caught by Symantec. They would then update the definitions and send us the latest updates. This is the way to work on the latest technology trends.

How would you rate customer service and support?

Negative

Which solution did I use previously and why did I switch?

I have experience with Symantec endpoint protection. As compared to Symantec, CrowdStrike is a very good product. I have also worked with Microsoft Defender.

What other advice do I have?

Every product has some advantages and disadvantages. I have worked with Microsoft Defender and Symantec, and now, I am working with CrowdStrike. Every organization's needs are very different. It depends on what the organization wants. For example, the security requirements of the banking sector are very high. The banking sector has different requirements, the retail sector has different requirements, and a software development organization has different requirements. An organization should weigh the pros and cons and decide based on the requirements.

Overall, I would rate CrowdStrike Falcon an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1078449 - PeerSpot reviewer
Chief Information Security Officer at a hospitality company with 5,001-10,000 employees
Real User
Stable and easy to set up, and has reduced our need to re-image machines
Pros and Cons
  • "The most valuable feature is that we don't need to re-image machines as much as we had to."
  • "They need to strengthen the forensic capabilities of this product, for e-discovery."

What is our primary use case?

We have various use cases. We are protecting servers and endpoints that are utilizing this product to focus on advanced, persistent threats, with the goal of reducing the overhead on the endpoint for early detection.

Right now, we have not put enforcement, and we're moving to the next level of detection.

How has it helped my organization?

Using this solution has reduced my need for imaging. We can mitigate the issue and address it immediately, for people both on and off of the network.

What is most valuable?

The most valuable feature is that we don't need to re-image machines as much as we had to.

What needs improvement?

They need to strengthen the forensic capabilities of this product, for e-discovery.

For how long have I used the solution?

We started testing and deploying CrowdStrike Falcon about a year and a half ago, in the early part of 2019.

What do I think about the stability of the solution?

In terms of stability, it's a great tool.

What do I think about the scalability of the solution?

At this time, we have between 5,000 and 6,000 endpoints.

How are customer service and technical support?

We have been in touch with CrowdStrike technical support and they have been very supportive.

Which solution did I use previously and why did I switch?

Prior to CrowdSrike, we used a signature-based solution from Symantec.

How was the initial setup?

The initial setup was very straightforward and very easy. We've been bringing stuff into the SWOT platform and getting that data. It has been pretty good.

What about the implementation team?

The implementation was done in-house. We had, in part, help from a strategic partner, EY.

Which other solutions did I evaluate?

CrowdStrike is what we did for the time and for the moment. It is number two when you look at the magic quadrant, and we have implemented that for the time being. When we selected it, that was right for us to get away from a Symantec signature-based environment for endpoint detection response.

We have moved over to CrowdStrike for now. When you look at the quadrant, the number one is Microsoft. With Defender built into the operating system, there is less overhead on the endpoint. We will eventually, most likely, migrate to that.

I have experience with Cylance, as well. They gave that the advanced persistent threat leader title, at one point in the market. I implemented that for one client and now, being in this CISO role, I went with CrowdStrike over Cyberreason and Cylance/Blackberry. The main reason for CrowdStrike is the Falcon technologies and what they do with their strategy.

We're moving to Office 365, and it will make sense for me to adopt Microsoft Defender because it's integrated into the platform. One of the differences between Defender versus CrowdStrike or any other of them is that they have to sit outside. Microsoft Defender can go deep down into the kernel, and that's a good thing for the endpoint. You can do a lot and detect a lot, which makes it far safer against advanced persistent threats.

What other advice do I have?

Overall, this product has been pretty good and I recommend it.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros sharing their opinions.
Updated: January 2025
Buyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros sharing their opinions.