Avast Business Hub vs CrowdStrike Falcon comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Avast Software Logo
986 views|764 comparisons
90% willing to recommend
CrowdStrike Logo
40,231 views|28,871 comparisons
97% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avast Business Hub and CrowdStrike Falcon based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Avast Business Hub vs. CrowdStrike Falcon Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""We have FortiEDR installed on all our systems. This protects them from any threats.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The product detects and blocks threats and is more proactive than firewalls.""The most valuable feature is the analysis, because of the beta structure.""The setup is pretty simple.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"Our favorite feature is the PC Patch Management.""It's straightforward to set up.""The ease of deployment and the command center that they have are the most valuable. It is basically self-monitoring. It doesn't require that much tinkering after you deploy or install.""The performance is good compared to other products that slow down the laptop, post-installation.""It has increased productivity. IT threats are kept at a minimum because of this product.""The solution is easy to use.""Avast as a product is as easy as it gets - everything is outlined and transparent in terms of licensing.""Avast Business Endpoint Protection's best feature is its user-friendliness."

More Avast Business Hub Pros →

"I like the overall reports of this solution. They are crisp, and to the point.""Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches.""CrowdStrike Falcon is a very light solution. It does not use too much processor or RAM.""As an EDR tool, we can integrate log management and event management. The solution deals with threats automatically, that's the advantage.""The feature that I find to be the most valuable, is being able to look at the system analysis and being able to baseline what is installed on the system.""It has an extremely low footprint, so it has got minimum impact on the user end points in terms of CPU and memory usage.""Regarding features, I appreciate its integration capabilities with identity providers...Stability-wise, I rate the solution a ten out of ten.""The malware protection is the most valuable feature of CrowdStrike Falcon."

More CrowdStrike Falcon Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Intelligence aspects need improvement""Detections could be improved.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""It takes about two business days for initial support, which is too slow in urgent situations.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The dashboard isn't easy to access and manage.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"It could have a 10,000-feet overview of the whole infrastructure because the software is easily installable on the whole infrastructure and not just the infrastructure, but also the workstation themselves. I would love to have a 360 view of the whole network and basically see from where a test is coming, and if there is an instance in the cloud that is actually misbehaving or if there is a workstation that is infected and stuff like that. It can also have some kind of AI to detect all those things and then cut off the connection from that machine. In Cortex, you can link the logs, reports, and all that stuff. You can also see the full picture of when it happened, and you can trace it back all the way to a file or something else. I would like to see similar functionality in Avast Business Endpoint Protection.""Avast Business Endpoint Protection would be improved with more frequent updates.""It should have proper and timely updates to deal with new viruses as they come onto the market.""The solution could improve by providing more security.""Making the price a bit cheaper would be an improvement.""The solution needs to be more secure and work to protect us better from people trying to mess with our systems.""The accuracy of the scanner could be improved.""Where I have faced a challenge is on the reporting. I would like to see something that provides information regarding the next month or quarter, in terms of reporting."

More Avast Business Hub Cons →

"The support for different OS versions needs improvement because sometimes due to business conditions, updating our OS is impossible.""It would be nice if they did have some sort of Active Directory tie-in, whether that be Azure or on-prem. Sometimes, it is difficult for us to determine if we are missing any endpoints or servers in CrowdStrike. We honestly don't have a great inventory, but it would be nice if CrowdStrike had a way to say this is everything in your environment, Active Directory-wise, and this is what doesn't have sensors. They try to do that now with a function that they have built-in, but I have been unsuccessful in having it help us identify what needs a sensor. So, better visibility of what doesn't have a sensor in our environment would be helpful.""As the company has grown, the technical support has felt less personal.""The pricing structure should allow for some flexibility.""A year and a half ago or more, if you put in a support request by email, then it wasn't timely addressed. It could be a day to three days before you received a response, which was a bit frustrating. There was a lot of customer feedback around this issue, which has been greatly refined.""To simplify the budgeting process for our clients, CrowdStrike should consider offering bundled packages that include essential features.""I've found that CrowdStrike's technical support could benefit from increased technical expertise.""I would like to see equal support across all versions. Aside from that, I would say most of the features are there."

More CrowdStrike Falcon Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is $75 per license for a year. There are no additional costs."
  • "I am using the free version."
  • "We are on a monthly subscription for Avast Business Endpoint Protection."
  • "If you become a partner, you will receive the wholesale price."
  • "I am using the free version of Avast."
  • "There are no costs other than licensing."
  • More Avast Business Hub Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Avast Business Endpoint Protection's best feature is its user-friendliness.
    Top Answer:The product is affordable. It is becoming more complex, with more elements required in the solution.
    Top Answer:Segmentation and centralized manageability could be improved for large organizations.
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Built on the largest, most globally dispersed threat detection network in the world, Avast Business Endpoint Protection Solutions deliver superior, enterprise-grade protection that keeps small and medium businesses safe from today’s threats - and tomorrow’s.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Benassi & Benassi, P. C.
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company43%
    Comms Service Provider14%
    Wellness & Fitness Company14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider10%
    Educational Organization9%
    Retailer6%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business82%
    Midsize Enterprise9%
    Large Enterprise9%
    VISITORS READING REVIEWS
    Small Business42%
    Midsize Enterprise15%
    Large Enterprise43%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    Buyer's Guide
    Avast Business Hub vs. CrowdStrike Falcon
    May 2024
    Find out what your peers are saying about Avast Business Hub vs. CrowdStrike Falcon and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Avast Business Hub is ranked 52nd in Endpoint Protection Platform (EPP) with 12 reviews while CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 107 reviews. Avast Business Hub is rated 8.2, while CrowdStrike Falcon is rated 8.8. The top reviewer of Avast Business Hub writes "Easy to scale, good reports, easy to install and has excellent support". On the other hand, the top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". Avast Business Hub is most compared with HP Wolf Security, Microsoft Defender for Endpoint, Microsoft Defender for Business, Trellix Endpoint Security and Cortex XDR by Palo Alto Networks, whereas CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint. See our Avast Business Hub vs. CrowdStrike Falcon report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Ransomware Protection vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.