Avast Business Hub vs CrowdStrike Falcon comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Avast Software Logo
972 views|760 comparisons
90% willing to recommend
CrowdStrike Logo
38,188 views|27,672 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avast Business Hub and CrowdStrike Falcon based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Avast Business Hub vs. CrowdStrike Falcon Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""Ability to get forensics details and also memory exfiltration.""I get alerts when scripts are detected in the environment.""Impressive detection capabilities""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Exceptions are easy to create and the interface is easy to follow with a nice appearance."

More Fortinet FortiEDR Pros →

"Avast as a product is as easy as it gets - everything is outlined and transparent in terms of licensing.""Our favorite feature is the PC Patch Management.""It's not heavy on the system.""The ease of deployment and the command center that they have are the most valuable. It is basically self-monitoring. It doesn't require that much tinkering after you deploy or install.""It's straightforward to set up.""Avast Business Endpoint Protection's best feature is its user-friendliness.""It has increased productivity. IT threats are kept at a minimum because of this product.""The performance is good compared to other products that slow down the laptop, post-installation."

More Avast Business Hub Pros →

"It's very easy to set up.""I value the overall behavior analysis of CrowdStrike. The engine of this product is what drew us to this solution.""The most valuable features of CrowdStrike Falcon are the AI in detecting and real-time detections.""I like the feature called RTC, the remote time connector.""At this point what is most valuable is the interface, which is easy to navigate.""The EDR and XDR features have been most valuable.""The stability is good; we haven't experienced any glitches or bugs.""The features I like the most are the response time and the dashboard are both excellent."

More CrowdStrike Falcon Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Intelligence aspects need improvement""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Detections could be improved.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""We'd like to see more one-to-one product presentations for the distribution channels."

More Fortinet FortiEDR Cons →

"Making the price a bit cheaper would be an improvement.""It should have proper and timely updates to deal with new viruses as they come onto the market.""The accuracy of the scanner could be improved.""The solution needs to be more secure and work to protect us better from people trying to mess with our systems.""Where I have faced a challenge is on the reporting. I would like to see something that provides information regarding the next month or quarter, in terms of reporting.""Avast Business Endpoint Protection would be improved with more frequent updates.""It could download faster during deployment.""The solution could improve by providing more security."

More Avast Business Hub Cons →

"The pricing structure should allow for some flexibility.""The detection time has room for improvement.""CrowdStrike Falcon by itself does not supply in-depth reporting.""Falcon could include more integrative features.""It does take more time to scan than other solutions.""CrowdStrike should add support for ransomware protection.""The management of log aggregation is in need of improvement.""If CrowdStrike can further expand its support for XDR compatibility, that would give it an edge over all the other competing new products."

More CrowdStrike Falcon Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is $75 per license for a year. There are no additional costs."
  • "I am using the free version."
  • "We are on a monthly subscription for Avast Business Endpoint Protection."
  • "If you become a partner, you will receive the wholesale price."
  • "I am using the free version of Avast."
  • "There are no costs other than licensing."
  • More Avast Business Hub Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Avast Business Endpoint Protection's best feature is its user-friendliness.
    Top Answer:The product is affordable. It is becoming more complex, with more elements required in the solution.
    Top Answer:Segmentation and centralized manageability could be improved for large organizations.
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Built on the largest, most globally dispersed threat detection network in the world, Avast Business Endpoint Protection Solutions deliver superior, enterprise-grade protection that keeps small and medium businesses safe from today’s threats - and tomorrow’s.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Benassi & Benassi, P. C.
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company43%
    Comms Service Provider14%
    Wellness & Fitness Company14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider10%
    Educational Organization9%
    Retailer6%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business82%
    Midsize Enterprise9%
    Large Enterprise9%
    VISITORS READING REVIEWS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise44%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    Buyer's Guide
    Avast Business Hub vs. CrowdStrike Falcon
    May 2024
    Find out what your peers are saying about Avast Business Hub vs. CrowdStrike Falcon and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Avast Business Hub is ranked 52nd in Endpoint Protection Platform (EPP) with 12 reviews while CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 109 reviews. Avast Business Hub is rated 8.2, while CrowdStrike Falcon is rated 8.8. The top reviewer of Avast Business Hub writes "Easy to scale, good reports, easy to install and has excellent support". On the other hand, the top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". Avast Business Hub is most compared with HP Wolf Security, Microsoft Defender for Endpoint, Microsoft Defender for Business, Trellix Endpoint Security and Cortex XDR by Palo Alto Networks, whereas CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint. See our Avast Business Hub vs. CrowdStrike Falcon report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Ransomware Protection vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.