CrowdStrike Falcon vs Group-IB Threat Intelligence comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
CrowdStrike Logo
37,408 views|27,203 comparisons
97% willing to recommend
Group-IB Logo
821 views|449 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Group-IB Threat Intelligence based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Group-IB Threat Intelligence Report (Updated: January 2023).
772,567 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""NGAV and EDR features are outstanding.""Ability to get forensics details and also memory exfiltration.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The solution was relatively easy to deploy.""Impressive detection capabilities""I get alerts when scripts are detected in the environment."

More Fortinet FortiEDR Pros →

"The stability is very good.""CrowdStrike Falcon's scalability is good. We have thousands of students using this solution.""As an EDR tool, we can integrate log management and event management. The solution deals with threats automatically, that's the advantage.""It seems to do a pretty good job of protecting the host. It offers good insights that it gives you when it has a detection. It's pretty incredible.""We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment.""At this point what is most valuable is the interface, which is easy to navigate.""Enables us to understand what processes are running on the system, what registry keys have been enabled.""The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature."

More CrowdStrike Falcon Pros →

"The tool's most valuable feature is the sandbox.""Threat Intelligence's best feature is threat activation.""We have found the site intelligence features to be the most valuable.""The totality of the recordings is quite important. The networks, the new threat actors, the new methods, tactics, techniques, and procedures.""The most valuable Group-IB Threat Intelligence features are their detections, especially in terms of account and card information leakage. This data sets Group-IB apart from some of the competition."

More Group-IB Threat Intelligence Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Intelligence aspects need improvement""Detections could be improved.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later."

More Fortinet FortiEDR Cons →

"This solution is relatively expensive.""On the firewall management side, there should be more granularity. There should also be more granularity for device control. Everything else is brilliant.""For CrowdStrike to work, all the machines need to have an internet connection. This makes it challenging to assist customers without an internet connection. We would like to have a mechanism or relay to make this possible.""The installation process for this software needs to be simplified.""Technical support could be better than what is currently offered.""The console is a little cluttered and at times, finding what you're looking for is not intuitive.""CrowdStrike Falcon could be enhanced by extending its security capabilities to include NDR and XDR.""Any kind of integration that you want to do, such as using the API to connect to a SIEM, is complex and it will be expensive to do."

More CrowdStrike Falcon Cons →

"The lack of appliance-based or on-premise options for this solution is its biggest downfall. Clients request them often.""Threat Intelligence's OT security could be improved.""Group-IB Threat Intelligence should improve integration for SIEM and SOAR solutions.""The web intelligence could be improved. It is not as good as the intelligence from other solutions.""As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework."

More Group-IB Threat Intelligence Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Threat Intelligence is costly, but it gives value for money."
  • "Group-IB Threat Intelligence's pricing is reasonable."
  • "The pricing is alright. It's right on the mark."
  • More Group-IB Threat Intelligence Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,567 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:We have found the site intelligence features to be the most valuable.
    Top Answer:The dark web intelligence could be improved. It is not as good as the intelligence from other solutions.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Group-IB Threat Intelligence is an extremely potent threat intelligence platform that is trusted by everyone from law enforcement organizations like Interpol to the threat analysts that rely on it. It helps users gain a deep understanding of the threat landscape that they face. Organizations that choose to use Threat Intelligence gain insights into how threat actors think so that they can counter them as effectively as possible.

    Group-IB Threat Intelligence Benefits

    Some of the ways that organizations can benefit by choosing to deploy Threat Hunting Framework include:

    • Increase efficiency. One of the things that Group-IB kept in mind when they designed Threat Intelligence was that organizations are always looking for ways to improve their digital security. Threat Intelligence does just that by increasing the efficiency of the security operations of businesses that deploy it. Users can automate parts of their security workflows. They can remove potential human error from the equation and at the same time allow resources to be assigned to areas where they are most needed. It can also reduce the number of false alarms that users have to worry about. This enables organizations to focus on events that actually threaten them instead of those that were incorrectly flagged.
    • Adaptability. Threat Intelligence enables users to adapt their security operations so that they can confront any security-based challenge. They can connect and integrate with many of the more popular security solutions to bolster their capabilities if their security needs change. Users are given the flexibility to add other solutions to their security architecture if the situation makes it necessary to do so. They can also use industry-specific intelligence to adjust their security protocols as the industry landscape changes. They can block harmful and malicious activity as soon as their system becomes aware of the issue.
    • Threat tracking. Users of Threat Intelligence are able to track threats across their specific industries or others that interest them. Bad actors who target particular types of businesses can be watched closely by those who would be most harmed by them. This keeps organizations aware of the nature of the threats that threaten them and their partners.

    Group-IB Threat Intelligence Features

    Some of the many features that Group-IB Threat Intelligence offers include:

    • Centralized customizable threat management dashboard. Threat Intelligence offers users the ability to create a centralized threat-tracking dashboard. From this single location, organizations can keep an eye on hackers and other threats. All of the data that could prove relevant to dealing with attacks can be accessed without any hassle.
    • Network traffic analysis. Organizations can leverage a tool that enables them to scan network traffic for threats that might otherwise go unnoticed. They can set it to look for particular patterns, sequences, or commands that might indicate the presence of malware.
    • Graph feature. Threat Intelligence makes it possible for users to upload information relating to various threat actors onto a graph. This represents the relationship between these actors in a visual way that can be easy for decision-makers to understand.

    Reviews from Real Users

    Group-IB Threat Intelligence is a solution that stands out even when compared to many of its competitors. Two major advantages it offers are its ability to provide users with automated threat-hunting capabilities and its events and intelligence correlation feature.

    John R., the chief technology officer at Systema Global Solusindo, writes, “The solution allows clients to conduct Automated Threat Hunting which closes the gap between cybersecurity skills in the market and the high requirements of knowledge required to do such analysis.”

    He also says, “The most valuable feature is the automatic correlation of all internal cyber activities with their cyber threat intelligence. Threat Hunting Framework provides real-time correlation on all the cyber events and checks against the Group-IB Threat Intelligence database.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Financial Services Firm24%
    Computer Software Company18%
    Manufacturing Company5%
    Insurance Company5%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise13%
    Large Enterprise63%
    Buyer's Guide
    CrowdStrike Falcon vs. Group-IB Threat Intelligence
    January 2023
    Find out what your peers are saying about CrowdStrike Falcon vs. Group-IB Threat Intelligence and other solutions. Updated: January 2023.
    772,567 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 107 reviews while Group-IB Threat Intelligence is ranked 9th in Threat Intelligence Platforms with 5 reviews. CrowdStrike Falcon is rated 8.8, while Group-IB Threat Intelligence is rated 8.8. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Group-IB Threat Intelligence writes "Easy to setup, highly stable and scalable and efficiently tracks threat actors and analyze their tactics". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Group-IB Threat Intelligence is most compared with Recorded Future, Kaspersky Threat Intelligence Services, Mandiant Advantage, Anomali ThreatStream and LogRhythm SIEM. See our CrowdStrike Falcon vs. Group-IB Threat Intelligence report.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.