CRITICALSTART vs CrowdStrike Falcon Complete comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,563 views|179 comparisons
100% willing to recommend
Critical Start Logo
958 views|381 comparisons
100% willing to recommend
CrowdStrike Logo
12,608 views|6,993 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CRITICALSTART and CrowdStrike Falcon Complete based on real PeerSpot user reviews.

Find out in this report how the two Managed Detection and Response (MDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CRITICALSTART vs. CrowdStrike Falcon Complete Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""Binary Defense's most valuable feature is the 24/7 monitoring and threat hunting. Their team checks the latest breaches and how they're done.""The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The biggest aspect for us is that they are able to conform to our environment and utilize our tools. That way, we still maintain ownership of all the data and access to the applications, and we never lose control of the ability to run the solution ourselves if we need to.""One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter.""The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed.""The most valuable feature is reviewing tickets and the notes added by technicians.""The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives."

More Binary Defense MDR Pros →

"The new mobile app is awesome. It is one of the best I've ever seen. It's much better than its predecessor. It's more intuitive, a whole lot easier to navigate and get where you need to go. It's less repetitive and just generally easier to use. It allows me to not have to be sitting at my computer all the time. I can be on my phone or tablet or wherever I'm at. It makes it a lot easier to answer tickets and do that kind of thing.""From where we were prior to going into them, the service has increased our analysts’ efficiency to the point that they can focus on other areas of the business. It gives me the ability to allow analysts to do Level 3 and 4 work and stay out of the weeds of the alerts, where you tend to get alert fatigue. The service takes care of much of the Tier 1 and Tier 2 triage. It is more effective than what we had been used to, because it allows the filtering of Level 1 and Level 2 type alerts to be taken care of. This leaves less for us to handle, which is a good thing.""There is a team of people who monitor our traffic and processes 24/7, so if anything raises a flag or alert, it will escalate back to me right away. That's the most incredible part: Humans working behind the scenes 24/7 to monitor our networks.""The main difference between the other options and this one is the quality of the personnel within the SOC. It's their knowledge and depth and the way they handle customers.""The way that the user interface presents data enables our team to be able to make decisions significantly quicker, rather than have to dig into the details or go back to the original tools.""Their Zero Trust Analytics Platform (ZTAP) engine, which is kind of their correlation engine, is by far and away one of the best in the business. We can filter and utilize different lists to build out different alerts, such as, what to alert on and when not to alert. This engine helps reduce our number of alerts and false positives.""The most valuable feature of their service is their tuning... If we were getting 1,000 alerts a day without them, they tune it until they know what to do for 999 of them, and one will make it through to us per day. That tuning is the most valuable part of their solution.""Outside of using the platform to manage alerts, the feature of the service that we get the most value from is being able to reach out to them and say, "Hey, we might go buy a SIEM," for example. They give us their overview of what's out there, what they've dealt with, what they integrate with, and what that looks like. That's been pretty powerful over the years for us."

More CRITICALSTART Pros →

"Falcon Complete's best features are its detailed reporting and user-friendliness.""EDR and Next-Generation Antivirus (NGAV) are good features. The Spotlight feature is also good, and it also can detect patching-related vulnerabilities.""CrowdStrike Falcon Complete's most valuable features are efficient dashboards and their ease of management.""It has good security features.""It is working well. I tried a ransomware attack myself, and they were very fast in mitigating. I am very convinced of this product, and I am very satisfied with how it is working. The team behind the program itself is very valuable. If you don't have your own security team, they can do a great job for you. If your IT team isn't in the company, this can be of great value to you. Its documentation is very good. They have many different dashboards, and they do have a lot of information. Sometimes, it can be a bit overwhelming how much information is there, but once you find your way through with them, everything is very logical.""The most valuable feature is the Managed Detection and Response.""It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform.""It is a major anti-malware solution. It can stop zero-day attacks and ransomware attacks. There are so many features in CrowdStrike. Falcon Overwatch is a valuable module. It is lightweight on the endpoints. It doesn't have any scanning mechanism. It works on artificial intelligence, static analysis, and dynamic analysis. There is no signature available on this. It is a pretty easy solution. It is cloud-based, so there is no driver maintenance or anything like that. You can go anywhere in the world. If you have internet, you'll get connected to the cloud and the policies that it contains. It is pretty simple."

More CrowdStrike Falcon Complete Pros →

Cons
"I would like to see more frequent check-ins with our security status.""We found that an earlier version of the agent had high memory usage and that was a bit concerning, but we raised the concern with their support team and they immediately replied that they had noticed the same thing and had a candidate fix already available... it totally fixed the issue.""It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR.""I would like to get more reports from Binary Defense about what they're blocking.""It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test.""Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine.""I don't find any downside to them, but if I have to put one, it would be consistent manpower or staffing. The only area where the solution can be improved is going to be with people. As they grow, they are struggling with the same thing that every other company is, which is getting talent and getting that talent to stay, but they've just revised their tiering system to go from a flat analyst and manager to a three-tier solution where it goes through two or three before it gets elevated. That seems to have worked out well, so if one level misses it, the next one picks it up, and it works out fine.""We should be able to isolate devices faster. They should shorten the time between clicking on a device to contain it and carrying out the action. That would be a welcome improvement."

More Binary Defense MDR Cons →

"The only thing I can think of that I would like to see, and I'm sure they could work this into a service pretty easily, is not only alerts on issues that are affecting my company, but some threat intelligence of a general nature on what's out there in the environment. That might be a nice add-in.""They just did a user interface overhaul to the website portal that you use for troubleshooting tickets. The old one was fine. The new one is not intuitive...""They could dig a little bit deeper into the Splunk alerts when they feel like they need to be escalated to us. For example, if a locked account shows up, they could do a little extra digging to verify that the locked account was due to a bad password on the local system. They could just do a little extra digging within the Splunk environment instead of pushing it onto us to go do that extra little digging.""The updated UI is actually pretty bad. Regarding the intuitiveness, it is fairly easy to use, but the responsiveness, on a scale of one to 10, is a one. It's really poor performance.""The biggest room for improvement is not necessarily in their service or offering, but in the products that they support. I would like them to further their knowledge and ability to integrate with those tools. They have base integrations with everything, and we haven't come across anything. They should just continue to build on that API interface between their applications and other third-party consoles.""The UI has become slower but it's not something I would call them out on.""During the six-month integration and rollout, there were some bumpy roads along the way. There were communication breakdowns between the project manager, CRITICALSTART leadership, and us (as the customer). I expressed my displeasure during the integration in their inability to effectively communicate when there were holdups or issues. They were going through some growing pains at that time, but they have been right there for us ever since.""In terms of responsiveness, when I open up an alert, sometimes it takes a bit of time to load. However, it only happened once or twice."

More CRITICALSTART Cons →

"Crowdstrike could be cheaper. It's pricier than Carbon Black.""Falcon could use more SIEM capabilities, like a central place to monitor all our clients.""We have also been using Cisco AMP for Endpoints for three years. We have received multiple detections in Cisco AMP for Endpoints, and we had to take some actions, whereas CrowdStrike has not detected anything critical since it has been implemented. Most of the incidents that it has detected are false positives. They should work on the false-positive issue. When it is implemented throughout the organization, it gets very difficult to check each false positive and investigate what is correct and what is not correct. It requires technical and manual intervention.""The solution should include some sort of DLP capabilities.""The support is good from CrowdStrike Falcon Complete. We call them and we have a response immediately. They could improve by increasing their knowledge.""The downside that we see with CrowdStrike is that it is not part of a broader ecosystem. It is an endpoint product. They don't sell firewalls or a broader cybersecurity ecosystem. Some of the behavioral detections could be more robust. It does a good job of stopping common tools and techniques, but when it comes to using Windows utilities, such as PowerShell, etc, it doesn't stop them. These are some of the things where we have been able to get past it. An argument there can be that these are administrative tools, not malware, so maybe it is not its job to stop it, but we see some of the competitive products doing a very good job of detecting behaviors as opposed to malware.""The performance slows down by between 10% and 40%, depending on what type of work the machine is doing.""We have a problem with the CrowdStrike Falcon Complete agent. It was closing the communication with the network or other computers."

More CrowdStrike Falcon Complete Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "There are contractual penalties if their SLAs are not met. This commitment was very important in our decision to go with this service, because not having downtime is extremely important to us. The providers has not missed an SLA in the 18 months that I have worked with them."
  • "I've told CRITICALSTART that I think the managed service they provide is cheaper than it should be. It's a really good deal."
  • "As far as the expense goes, it's very competitive pricing and the services you get are almost like you have a person on your team."
  • "It costs a lot for what we felt comfortable to spend."
  • "Overall, for what I'm paying for it, and the benefit I'm getting out of it, it is right where it needs to be, if not a little bit in my favor. For what it costs me to actually have this service, I could afford one internal person to do that job, but now I have a team of 10 or more who are doing that job, and they don't sleep because they work shifts."
  • "The pricing of other services was so insane that they weren't even an option."
  • "The pricing has always been competitive. They have always been good to us. They will make it a fight. They don't try to hide anything; it's always been fully transparent and well-worth what we pay for it."
  • More CRITICALSTART Pricing and Cost Advice →

  • "The price is okay, although you're not going to get away cheap when it comes to security."
  • "At approximately €60 per machine, per year, I think that it's a good price point."
  • "It is a fairly firm price. It is not the cheapest solution, but if you take the complete team into consideration, it is a great value."
  • "The average price is approximately $500 per customer."
  • "CrowdStrike is more expensive than SentinelOne. Licensing works on the number of agents and the modules you buy. CrowdStrike has different modules, such as Falcon, Falcon Overwatch, Falcon Complete, etc. The pricing depends upon the module that the customer wants. They have different Incident Response (IR) teams, which are very expensive."
  • "They are really reasonable for the services they are providing. When you add more endpoints, you are going to pay more for the license."
  • "Its price is very high. CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints."
  • "There is a license for this solution and everything is included. However, The price of the could be lower."
  • More CrowdStrike Falcon Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Ask a question

    Earn 20 points

    Top Answer:It is a cloud-based solution. You can easily scale it.
    Top Answer:I'm a technical engineer and don't have visibility on the pricing. However, it can be a bit lower than other options.
    Top Answer:We'd like to see the option for an uninstall feature directly on the cloud. It's a tokenless install; however, you… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Critical Start, CriticalStart
    Falcon Complete
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    The cybersecurity landscape is growing more complex by the day with the arrival of new threats and new tools supposedly designed for combating them. The problem is it’s all creating more noise and confusion for security professionals to sort through.

    CRITICALSTART is the only MDR provider committed to eliminating acceptable risk and leaving nothing to chance. They believe that companies should never have to settle for “good enough.” Their award-winning portfolio includes end-to-end Professional Services and Managed Detection and Response (MDR). CRITICALSTART MDR puts a stop to alert fatigue by leveraging the Zero Trust Analytics Platform (ZTAP) plus the industry-leading Trusted Behavior Registry, which eliminates false positives at scale by resolving known-good behaviors. Driven by 24x7x365 human-led, end-to-end monitoring, investigation and remediation of alerts, their on-the-go threat detection and response capabilities are enabled via a fully interactive MOBILESOC app.

    Falcon Complete: Endpoint protection delivered as a service. The highest level of endpoint security maturity delivered immediately, without the burden of building and managing it yourself.

    Try Falcon for free at https://go.crowdstrike.com/

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Information Not Available
    Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
    Top Industries
    REVIEWERS
    Manufacturing Company31%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Healthcare Company8%
    Financial Services Firm7%
    Manufacturing Company7%
    REVIEWERS
    Energy/Utilities Company38%
    Financial Services Firm25%
    Manufacturing Company13%
    Logistics Company13%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm10%
    Energy/Utilities Company8%
    Healthcare Company7%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm14%
    Construction Company10%
    Consumer Goods Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company7%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business36%
    Midsize Enterprise29%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise44%
    REVIEWERS
    Small Business36%
    Midsize Enterprise27%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise12%
    Large Enterprise63%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise22%
    Large Enterprise49%
    Buyer's Guide
    CRITICALSTART vs. CrowdStrike Falcon Complete
    May 2024
    Find out what your peers are saying about CRITICALSTART vs. CrowdStrike Falcon Complete and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    CRITICALSTART is ranked 30th in Managed Detection and Response (MDR) while CrowdStrike Falcon Complete is ranked 1st in Managed Detection and Response (MDR) with 75 reviews. CRITICALSTART is rated 9.4, while CrowdStrike Falcon Complete is rated 8.6. The top reviewer of CRITICALSTART writes "Offers the ability to close review tickets or alerts through a mobile phone and to interact with engineers on their side via the app". On the other hand, the top reviewer of CrowdStrike Falcon Complete writes "Great next-generation antivirus with breach warranty and good intrusion protection". CRITICALSTART is most compared with Arctic Wolf Managed Detection and Response, BlueVoyant CORE, ReliaQuest GreyMatter and Red Canary, whereas CrowdStrike Falcon Complete is most compared with Arctic Wolf Managed Detection and Response, Blackpoint Cyber MDR, Secureworks Taegis ManagedXDR, Sophos MDR and Red Canary. See our CRITICALSTART vs. CrowdStrike Falcon Complete report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.