CrowdStrike Falcon vs ESET PROTECT Enterprise comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
CrowdStrike Logo
19,763 views|14,219 comparisons
97% willing to recommend
ESET Logo
225 views|178 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and ESET PROTECT Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. ESET PROTECT Enterprise Report (Updated: March 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Setting up Microsoft 365 Defender is easy. It's a user-friendly solution that provides threat protection. It has good stability and scalability.""Microsoft 365 Defender is a good solution and easy to use.""The comprehensiveness of Microsoft's threat detection is good.""There is also one dashboard that shows us the status of many controls at once and the details I can get... It gives a great overview of many areas, such as files, emails, chats, and links. Even with the apps, it gives you a great overview. In one place you can see where you should look into things more deeply...""The most valuable feature depends on the scenario. For compliance, I like Microsoft Purview Information Protection and Data Loss Prevention. Sentinel is the most helpful feature for security. 365 Defender helps us prioritize threats across an enterprise. It's a crucial feature for the managed services team.""It's a very scalable tool that can be used in a very small environment or in a very large environment. Everything can be managed from a simple dashboard and can be scaled up or down depending on the customer's environment.""Microsoft XDR's system of analysis and investigation is super convenient for our customers. It integrates with other Microsoft solutions like Defender for 365 to protect email traffic from malicious external web links and phishing.""The most valuable feature of the solution stems from the fact that Microsoft Defender XDR is easy to integrate with other Microsoft platforms or products."

More Microsoft Defender XDR Pros →

"It's given me a level of confidence that my network is secure.""The EDR is amazing and ease of integration with Splunk is a big plus. Integration with BigQuery is also a plus for me and workflow creation is easy. Overall, CrowdStrike Falcon is a great product.""The Protect functionality on the laptops provides great visibility into what's occurring, and the cloud management of the platform is what we needed.""The most valuable feature of CrowdStrike Falcon is its accuracy.""The most useful feature is that we do not need to install or keep signature files. Regular scanning that consumes a lot of computer resources is not needed.""As an EDR tool, we can integrate log management and event management. The solution deals with threats automatically, that's the advantage.""I like the overall reports of this solution. They are crisp, and to the point.""The stability is good; we haven't experienced any glitches or bugs."

More CrowdStrike Falcon Pros →

"The solution doesn't have high memory usage.""The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""The solution offers a lot of configuration capabilities.""ESET PROTECT Enterprise is reliable.""We can easily manage resources, disable or enable clients and update them.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""It's helped us with restrictions and knowing which users we can provide permissions to and which users we need to restrict.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found."

More ESET PROTECT Enterprise Pros →

Cons
"The advanced threat-hunting capabilities are phenomenal, and the security copilot enhances that, but some data elements could be better or have more context inside of the advanced tables themselves. The schemas feel a little limited to what they're building into the product. It's probably just a maturity thing. I imagine we'll see the features I want in the next year.""I personally have not seen much evidence of how Defender can enhance the story of zero trust for enterprises.""In the beginning, it's difficult to navigate the system because it is quite large. Just trying to find your way and understand how the system works can be hard. After spending quite a lot of time searching it's a lot easier, but I wish it were a bit more user-friendly when you're trying to find things.""365 Defender has multiple subsets, including Defender for Cloud Apps. When integrating Defender for Cloud Apps with apps on third-party cloud platforms like AWS or GCP, there are limitations on our ability to control user activities. If Microsoft added more control over third-party products, that would be a game-changer and help us quite a lot.""The dashboard should be easier to use. There is also improvement needed in the reporting when it comes to exporting or scheduling reports.""I would like more of the features in Defender for 365 to be included in the smaller licenses. Even if I buy a small license and don't need everything, security shouldn't be a question. Security is one of the main aspects of all projects from our side, so it would be nice to have more features in the smaller licenses.""Generally, antivirus products provide a central control to manage every device in terms of who is installing it or who is trying to disable it, but Microsoft doesn't have such a control center for the antivirus product it provides.""Stability could be improved by avoiding frequent changes to the interface."

More Microsoft Defender XDR Cons →

"I would like to see the machine learning feature enhanced.""They need to strengthen the forensic capabilities of this product, for e-discovery.""CrowdStrike Falcon by itself does not supply in-depth reporting.""In a future release, I would like to see more integrations for data breaches and security features.""The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool.""The installation process for this software needs to be simplified.""The product could be more accurate in terms of performance.""The price is too high."

More CrowdStrike Falcon Cons →

"In terms of management accounts, there's a lot of manuals that seem to be mixed up. Sometimes, it's a little bit confusing.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""The tool is complex and expensive.""Sometimes, the connection to the machine requires troubleshooting.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""Its automation can be improved.""The availability and sustainability could also be improved.""I would like to see more features on the reporting side of things."

More ESET PROTECT Enterprise Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    ESET Protect, ESET File Security
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser
    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company13%
    Financial Services Firm13%
    Government11%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Comms Service Provider12%
    Construction Company8%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business44%
    Midsize Enterprise23%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business67%
    Midsize Enterprise11%
    Large Enterprise22%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise21%
    Large Enterprise34%
    Buyer's Guide
    CrowdStrike Falcon vs. ESET PROTECT Enterprise
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. ESET PROTECT Enterprise and other solutions. Updated: March 2024.
    770,428 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 1st in Extended Detection and Response (XDR) with 106 reviews while ESET PROTECT Enterprise is ranked 16th in Extended Detection and Response (XDR) with 10 reviews. CrowdStrike Falcon is rated 8.8, while ESET PROTECT Enterprise is rated 9.0. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". CrowdStrike Falcon is most compared with Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security, Trend Vision One and SentinelOne Singularity Complete, whereas ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Microsoft Defender for Endpoint, Avira Antivirus and ZoneAlarm. See our CrowdStrike Falcon vs. ESET PROTECT Enterprise report.

    See our list of best Extended Detection and Response (XDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.