Group CIO at a construction company with 10,001+ employees
Real User
Top 5Leaderboard
Stable and scalable solution for behavioural analysis and ransomware
Pros and Cons
  • "If someone is using the old Microsoft Office and the system is not updated, then CrowdStrike takes action on behalf of the operating system."
  • "The analysis of the investigation of the incident could be easier."

What is our primary use case?

The solution did a good job of preventing ransomware. It is used for behavioral analysis. For instance, if something appears to be suspicious then the solution blocks it.

What is most valuable?

If someone is using the old Microsoft Office and the system is not updated then CrowdStrike takes action on behalf of the operating system. So it is not only going above the application level but also the operating system level.

What needs improvement?

The analysis of the investigation of the incident could be easier. Offline scanning can be included in the next release. 

Moreover, Crowdstrike should think about making the price cheaper.

For how long have I used the solution?

I have been using it for one year.

Buyer's Guide
CrowdStrike Falcon Complete
June 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
785,987 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

The solution is scalable. Presently, in the company, there are three hundred users, and in the group, there are one thousand users.

How are customer service and support?

The technical support team is in the middle range and not very good. We have a dedicated team from CrowdStrike working for us; it is called the watch service. 

We also subscribe to EDR Plus watch service. So we have a team from CrowdStrike always monitoring things before it happens.

Which solution did I use previously and why did I switch?

Previously, I used Carbon Black EDR for three years, and I was a very happy user, but their technical support was not very relevant, so I switched.

How was the initial setup?

The initial setup was straightforward. The deployment took around two weeks. We have only one engineer helping with the deployment.

What was our ROI?

There has been a Return on Investment. We have been working with two incidents, and the support team was really helpful from their side.

What's my experience with pricing, setup cost, and licensing?

We need to pay a yearly subscription fee, which is expensive compared to others.

What other advice do I have?

Anyone using CrowdStrike should ensure that they have the watch service. Though I do not remember the name of the service, it says Crowdstrike engineers are also monitoring.

I rate the solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at a computer software company with 51-200 employees
Real User
Top 20
Helps reduce the efforts of our SOC team, simplifies the response process, and remediates cyber threats
Pros and Cons
  • "The overwatch module is the most valuable feature of CrowdStrike Falcon."
  • "CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations."

What is our primary use case?

CrowdStrike Falcon Complete is an XDR solution that we use for our endpoint protection.

We currently don't have a complete CrowdStrike Falcon bundle; instead, we have an enterprise bundle in place. For this bundle, agents are installed on all endpoints, and we define security rules to ensure automated workflows are executed through multiple cells using pre-defined playbooks.

How has it helped my organization?

CrowdStrike Falcon's detailed dashboard simplifies the process to respond to and remediate cyber threats.

CrowdStrike Falcon Complete's AI-powered analytics have demonstrated good performance and accuracy in real-world scenarios.

CrowdStrike Falcon has helped reduce the efforts of our SOC team by remediating most of the alerts, directly allowing us to manage things more efficiently.

We realized the benefits of CrowdStrike Falcon Complete within the first year.

CrowdStrike Falcon Complete highlights any endpoint vulnerabilities it detects directly on the dashboard, making it easier for our IT staff to address them and improve our overall security posture.

What is most valuable?

The overwatch module is the most valuable feature of CrowdStrike Falcon.

What needs improvement?

CrowdStrike Falcon Complete MDR offers an optional module that might not be cost-effective for all organizations.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for almost two years.

What do I think about the stability of the solution?

We frequently encounter situations where endpoint agents go offline for unknown reasons, necessitating a service restart on affected machines to restore connectivity.

What do I think about the scalability of the solution?

I would rate the scalability of CrowdStrike Falcon Complete an eight out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

As part of the integration team, I manage the entire transaction process. While the initial deployment presented a challenge due to the need to contact all end users, it was a one-time effort necessary to implement the solution. The deployment itself took four months to complete and required eight people.

We implemented a hybrid work model, allowing employees to work both from home and in the office. As a part of this model, we empowered end users to deploy the agents themselves. We carefully monitored the entire process through a designated dashboard, assigning agents to their respective groups and ensuring timely policy implementations based on individual agent online status. This approach granted us ultimate control over the process.

What about the implementation team?

We used an integrator in the middle of the deployment.

What was our ROI?

We have seen a return on investment with CrowdStrike Falcon Complete.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is expensive.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

CrowdStrike Falcon Complete is deployed across our entire organization.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete
June 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
785,987 professionals have used our research since 2012.
Arunachalam S. - PeerSpot reviewer
Technical Specialist at Brilyant IT Solutions
Real User
Top 10
Offers great visibility, quick detection of malicious activity, and detailed reporting
Pros and Cons
  • "The detection and response times are impressive."
  • "Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard."

What is our primary use case?

We are a partner of CrowdStrike Falcon Complete and it serves as our primary tool for enhanced network visibility and threat detection. Through its capabilities, we can efficiently identify and mitigate malicious activity.

What is most valuable?

The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.

What needs improvement?

Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard. This would reduce visual clutter and improve information accessibility, minimizing the time users spend searching for relevant data.

The price for CrowdStrike Falcon Complete has room for improvement and should be reduced.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for almost five months.

What do I think about the stability of the solution?

I would rate the stability of CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of CrowdStrike Falcon Complete a nine out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before adopting CrowdStrike, we relied on Jamf Protect. As a CrowdStrike partner, we piloted the solution within our department before successfully deploying it across the organization.

CrowdStrike offers excellent visibility and comprehensive vulnerability detection, pinpointing both established and newly discovered threats within our network. Its detailed reporting allows us to track the origin, propagation, and eventual containment of vulnerabilities, a feature notably absent from Jamf Protect. Conversely, Jamf Protect possesses ECAS compliance and CSAM functionalities, which are currently unavailable in CrowdStrike. 

How was the initial setup?

The initial setup is straightforward. Deploying the console through MDM takes just a few minutes, and a single person can handle deployments of up to 10,000 devices.

What was our ROI?

We have seen a return on investment with CrowdStrike. It also comes with a one million dollar money-back guarantee in the event of a breach.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is one of the more expensive security protection solutions. We pay an annual subscription for the enterprise bundle which includes support and deployment so there are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

The number of people required for maintenance depends on the size of the organization. A small company might benefit from a team of four, while a medium-sized company may require 12, and a large company could need as many as 20 team members dedicated to maintenance.

I recommend CrowdStrike Falcon Complete for organizations that require a primary security solution.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Senior Principal Security Manager
Reseller
A good endpoint protection tool, with strong threat response features
Pros and Cons
  • "The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system."
  • "This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system."

What is our primary use case?

We use this solution for endpoint protection of a user, a computer, a server, or a virtualization.

What is most valuable?

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

What needs improvement?

This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.

We would also like some data analysis features to be developed for this product.

What do I think about the stability of the solution?

We have found this solution to be stable.

What do I think about the scalability of the solution?

This product is easily scalable, if it is deployed with consideration being given to increasing the scale.

How are customer service and support?

The technical support for this solution is not very good, and issues will not be picked up unless the ticket raised is extremely precise about what the problem is. Fortunately there is extensive documentation provided to allow for self-help to take place.

There is also a very good user-community group that has been set up, which allows us to contact users in other organizations and knowledge-share with them.

How was the initial setup?

The initial setup of this solution was very easy. However, the deployment could be quite complicated if there is no basic understanding of computer science.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for this solution is $5000, per license, with each machine requiring its own license.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
FSE at a computer software company with 1,001-5,000 employees
Reseller
Top 5
A competitive, highly stable and scalable solution with a good engine
Pros and Cons
  • "CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection."
  • "I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution."

What is our primary use case?

We don't use the solution internally, but our clients' use cases are primarily EDR and endpoint protection, with peripheral use cases including web app protection.

What is most valuable?

CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection. 

What needs improvement?

I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution.

I would like to see more integration capabilities and expansion into vulnerability management. I'd like to see it go beyond that into unified endpoint management, a unified security solution that doesn't just tell me what's wrong; it helps me fix it operationally.

For how long have I used the solution?

We have been a reseller of the solution since 1989.

What do I think about the stability of the solution?

The solution is very stable. 

What do I think about the scalability of the solution?

It is a very scalable solution, there is no question about that. 

How are customer service and support?

The technical support is good; it's not bad and not the best.

How was the initial setup?

The setup is relatively complex. Post-setup, the maintenance is light, but deployment is more complicated compared to some competitors, including SentinelOne or Cylance. Falcon Complete requires more tuning.

Once the product is implemented, I would say most of our customers require around a quarter of an FTE for maintenance. 

What's my experience with pricing, setup cost, and licensing?

This product is one of the more expensive ones on the market. 

What other advice do I have?

I'd rate the product an eight out of ten because there's always room for improvement in my mind. There are enough other solutions in the market space that are on par with the features and capabilities of CrowdStrike that bump it down from a nine to an eight. It's a pretty level playing field.

Most of my customers are small to medium size businesses. They don't have the people, the knowledge or the time to spend on complex setups and tuning. Any solution has to be simple out of the gate, easy to understand, and it has to be quick to deploy. Therefore, many of my clients use the implementation and managed services, and I have firsthand experience of some issues that can cause. Companies may hold off on more complicated features or configurations they don't fully understand, sometimes even permanently. This isn't unique to Falcon Complete; there are many solutions with features that are never fully leveraged by some clients. The issue is when the solution is not as effectively deployed and configured as possible because it's not a small investment.

When it comes to this solution, my advice is to shop around. CrowdStrike is an excellent brand with an outstanding reputation, but it's also the most expensive or one of the most expensive solutions. If price is a concern, other solutions can do the same job for you or be just as effective. Falcon Complete has few features that make it a big market differentiator nowadays. It makes sense if you need the product's specific features or have the staff to fully leverage the EDR without paying for the MDR.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Sr India Admin at Aon Hewitt
Real User
Top 20
User-friendly solution with excellent detection
Pros and Cons
  • "Falcon Complete's best feature is detection. The interface is also user-friendly."
  • "There have been some issues with Falcon Complete's performance."

What is our primary use case?

I use Falcon Complete for scanning devices.

What is most valuable?

Falcon Complete's best feature is detection. The interface is also user-friendly.

What needs improvement?

There have been some issues with Falcon Complete's performance. They could also improve their reporting. In the next release, I'd like Falcon Complete to include a logging component for user authentication.

For how long have I used the solution?

I've been working with Falcon Complete for around four months.

What do I think about the stability of the solution?

Falcon Complete is stable and easy to maintain.

How are customer service and support?

CrowdStrike's technical support is good, though sometimes their responses are delayed.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I previously used Symantec but switched as Falcon Complete offers more features like detection.

How was the initial setup?

The initial setup was simple, and once it was installed, we could easily handle the upgrades around the console.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete could be a bit cheaper.

What other advice do I have?

I would rate Falcon Complete as eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Global IT Infrastructure Manager at TMF Group
Real User
Easy to use, simple to set up and provides easy management
Pros and Cons
  • "It is very simple to use and not overly technical."
  • "They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure."

What is our primary use case?

We primarily use the solution for security purposes. We use it to protect our endpoints and prevent any kind of malicious attacks on our company.

How has it helped my organization?

In terms of Endpoint security, we feel very secure. Sandboxing is in a place where we can analyze everything before releasing anything into the production environment. It has really helped in terms of how we can prevent the malware from spreading across Endpoints, especially in these scenarios where work from home is common and where users are directly connected to a potentially insecure network.

What is most valuable?

The best part of CrowdStrike is the integration with various other tools and technologies such as, for example, Mimecast. We use Mimecast for email security and detection via Crowdstrike. If we have a backend integration of Mimecast logs with Crowdstrike, that's an excellent way for us to secure email.

The initial setup is straightforward. 

The stability and performance have been pretty good overall. 

The solution has proven to be very easy to implement and easy to manage.

It is very simple to use and not overly technical. 

The product gives us very low false positives. 

What needs improvement?

Considering the recent SolarWinds attacks in November or December last year, we were looking for something that could secure the EDR first tokens. It would be helpful if that was on offer.

They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure. They should keep in mind that there is a risk in the ADFS web environment. From an Endpoint perspective, it's all good, however, they need to explore the origins via something like Crowdstrike.

The customization could be improved upon. As of now with the area first and web security tokens, we don't see the EDR. We are looking for some solution that can provide EDR solution on the EDR first web environment.

For how long have I used the solution?

We've been using the solution since 2017. It's been about three years or so. We've used it for a while.

What do I think about the stability of the solution?

The stability is very good. We don't see anything currently that can negatively impact the Endpoint as the agent is installed, however, the processing does not consume the CPU or memory. It's giving us great anti-malware detection along with a very good performance on the Endpoint as well.

What do I think about the scalability of the solution?

The solution is fairly easy to scale, as it's not specific to any domain we can implement CrowdStrike on a standalone server, or multi-forest. In terms of scalability, it can support the multi-cloud strategy as well.

We have about 12,000. places in which the solution is being used. It's on 9,000 devices as a user Endpoint, which is Windows 10, and approximately 3000 servers.

We do intend to increase usage. Every year is we see a5% to 10% increase in usage.

How are customer service and technical support?

We get a lot of proactive support from Crowdstrike. Before anything enters our environment, we get a lot of information from our account manager and there is an annual assessment as well. Overall, it's very good in terms of how they provide us with support services.

How was the initial setup?

The initial setup is usually straightforward. We don't see any challenges with the implementation in general, however, there are a few connectivity issues when the ports are not open from our internal network to the Crowdstrike servers. Otherwise, it's very easy.

What's my experience with pricing, setup cost, and licensing?

We always get pressured to reduce the cost, however, considering the importance of security, it's worth paying the current rate. Overall it's a good investment when it comes to security practices.

Which other solutions did I evaluate?

When we started off with this POC, we were exploring Carbon Black alongside Crowdstrike. Taking into consideration the overall scalability and compatibility in our environment, we decided to go for Crowdstrike.

What other advice do I have?

We are customers and end-users.

We don't have the agent or on-premise servers. This solution is SaaS and we don't need those in order to use it. 

I'd rate the solution at a nine out of ten considering the experience we've had over the last three years. The only downside is, in certain cases, that we still see the same gaps we have seen in SolarWinds. CrowdStrike is aware of those and is aware of what they need to do. As the first step, for example, what I've seen in the last six months is the integration with Mimecast which is quite a positive development. 

If you look at the Gartner or other rating agencies, where you can compare the features of Crowdstrike versus others leaders such as Trend Micro or Carbon Black, CrowdStrike is shown to be easy to implement, easy to manage, and very simple to use. You don't need a core skillset to manage a Crowdstrike in your environment. It's very friendly. At the same time, it gives very accurate results. You'll get fewer false positives.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
KismatKunwar - PeerSpot reviewer
Security Analyst at Raechal Enterprises Pvt Ltd
Real User
Is feasible and easy to deploy, and has a higher detection rate
Pros and Cons
  • "The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes."
  • "When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved."

What is most valuable?

The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.

What needs improvement?

When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved.

It would be nice if additional features were included in the product at no extra cost.

For how long have I used the solution?

I've been working with this solution for about six months.

What do I think about the stability of the solution?

I haven't had any issues with stability.

What do I think about the scalability of the solution?

It's scalable. You can use APIs to connect with all of the solutions. For example, you can use APIs to connect to a SIEM environment.

How are customer service and support?

CrowdStrike's technical support is very good, and I would give them a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment is simple because you get continuous support from the CrowdStrike team, and they are very responsive.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for CrowdStrike Falcon Complete is fair, and I would give it a five out of five. You have to pay per device/user.

What other advice do I have?

CrowdStrike Falcon Complete is a good solution, and we have not had any complaints so far. On a scale from one to ten, I would rate it at eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.