CrowdStrike Falcon vs ESET PROTECT Enterprise comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
6,000 views|4,488 comparisons
97% willing to recommend
CrowdStrike Logo
19,763 views|14,219 comparisons
97% willing to recommend
ESET Logo
225 views|178 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and ESET PROTECT Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Extended Detection and Response (XDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. ESET PROTECT Enterprise Report (Updated: March 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft 365 Defender is a good solution and easy to use.""In Microsoft 365 vendor products, monitoring and connectivity across all Microsoft and third-party connectors enable viewing of all activity within those environments.""I have found the ability to delete unwanted threats beneficial.""Setting up Microsoft 365 Defender is easy. It's a user-friendly solution that provides threat protection. It has good stability and scalability.""We can use Defender to block and monitor for security purposes without needing multiple other products to do different tasks.""Microsoft 365 Defender is simple to upgrade.""The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there.""Microsoft 365 Defender's most valuable feature is the ability to control the shadow IP."

More Microsoft Defender XDR Pros →

"I like the overall reports of this solution. They are crisp, and to the point.""We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment.""CrowdStrike Falcon's most valuable features are the lightweight agent which has absolutely zero performance issues. There is no performance deterioration on the laptop on the network. It is a signature-less antivirus and anti-malware solution, it doesn't depend on signatures which better protects the systems.""As an EDR tool, we can integrate log management and event management. The solution deals with threats automatically, that's the advantage.""The OverWatch is the most valuable feature to me. It's a 24x7 monitoring service, and when they see anything suspicious in my environment, they will investigate.""The most valuable feature is the machine learning that they use to check certain patterns in the endpoint devices. It checks the whole ecosystem or entire environment.""The most valuable feature of CrowdStrike Falcon is crowdsourcing intelligence.""The EDR and XDR features have been most valuable."

More CrowdStrike Falcon Pros →

"The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.""I like the dynamic groups feature. They give the ability to filter endpoint machines by any parameter, software, or hardware inventory, and that's a significant advantage when you need to, for example, automate a secondary firewall profile for endpoints outside your network. Or if you want to automatically isolate the computer from the rest of the network if the ransomware is found.""The solution offers a lot of configuration capabilities.""ESET PROTECT Enterprise is reliable.""We can easily manage resources, disable or enable clients and update them.""The most valuable features of ESET File Security are the performance and it doesn't take too many resources.""The solution doesn't have high memory usage.""ESET is better in some ways than other vendors because it fulfills many areas where we'd otherwise have to use different products."

More ESET PROTECT Enterprise Pros →

Cons
"In the future, it would be beneficial for Microsoft to consider making the product more user-friendly or simplified for those who are interested in using it. Currently, it requires a high level of technical expertise, making it challenging for beginners or less experienced individuals.""The design of the user interface could use some work. Sometimes it's hard to find the exact information you need.""Because of the training model, Defender XDR's automatic response sometimes blocks legitimate users and activities. Also, the UI sometimes responds slowly.""Sometimes, configurations take much longer than expected.""The patching capability should be there. Patching is something that you cannot do even though you see the vulnerabilities present in your environment. For patching, you have to depend on another solution.""The capability to not only thwart attacks but also to adapt to evolving threats is crucial.""The abundance of sub-dashboards and sub-areas within the main dashboard can be confusing, even if it all technically makes sense.""Offboarding latency should be reduced. Even after a device has been successfully offboarded using a particular offboarding script, it still shows up as onboarded."

More Microsoft Defender XDR Cons →

"It is cloud-based, and this does make some weary of the data being held on the cloud. Privacy requirements must be taken into account.""CrowdStrike Falcon could improve by having an easier way to search and use the interface for extracting queries from the data. The interface could improve.""It does take more time to scan than other solutions.""CrowdStrike Falcon needs to improve their host management system.""Too many false positives.""The management of the solution could improve.""The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool.""CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization."

More CrowdStrike Falcon Cons →

"Its automation can be improved.""I would like to see more in managing mobile devices in an on-premise solution. The latest news I've heard is that ESET drops mobile management module development for the on-prem version. It's moving to the cloud. Like in endpoint client protection, I would also like to see more of the vulnerability management features and additional app control functionality in ESET Protect.""The tool is complex and expensive.""ESET Protect could improve the performance. The performance of the home computers and laptops becomes slow due to their heavy software load. It would be a benefit to make a lighter version of the software which does not have any impact on the performance of the computer's hardware.""Sometimes, the connection to the machine requires troubleshooting.""I would like to see more features on the reporting side of things.""The availability and sustainability could also be improved.""The solution can be quite technical and therefore is challenging for new users."

More ESET PROTECT Enterprise Cons →

Pricing and Cost Advice
  • "The solutions price is fair for what they offer."
  • "The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
  • "The price of the solution is high compared to others and we have lost some customers because of it."
  • "Microsoft is not competitive with the pricing of the solution. The competitors are able to offer lower discounts. The price of the solution is higher."
  • "We have a lot of problems in Latin America regarding the price of Microsoft 365 Defender, because the relationship between dollars and the money of the different countries, it's is a lot. Many customers that have small businesses say that they would like the solution but it is too expensive. However, large companies do not find the cost an issue."
  • "The most valuable licensing option is expensive, so pricing could be improved. Licensing options for this solution also need to be consolidated, because they frequently change."
  • "Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
  • "They have moved from a licensing model to pay-per-use... The question is: What happens if, for any reason, there's not enough budget to accept this model? That could be a great problem."
  • More Microsoft Defender XDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license."
  • "ESET PROTECT Enterprise is affordable."
  • "The product is cost-effective compared to one of its competitors."
  • More ESET PROTECT Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Extended Detection and Response (XDR) solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The integration, visibility, vulnerability management, and device identification are valuable.
    Top Answer:There is the cost of the license, and there is the cost of implementation services. Only by enabling a license for your… more »
    Top Answer:The web filtering solution needs to be improved because currently, it is very simple. It is very important. Integrations… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The product enabled Zero-Day Protection for our environment. We never encountered any issues regarding threats.
    Top Answer:Sometimes, the connection to the machine requires troubleshooting. This particular area needs improvement. The… more »
    Top Answer:Our primary use case involves approximately 180 workstations, 180 laptops, and office protection in our environment.
    Comparisons
    Also Known As
    Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    ESET Protect, ESET File Security
    Learn More
    Overview

    Microsoft Defender XDR is a comprehensive security solution designed to protect against threats in the Microsoft 365 environment. 

    It offers robust security measures, comprehensive threat detection capabilities, and an efficient incident response system. With seamless integration with other Microsoft products and a user-friendly interface, it simplifies security management tasks. 

    Users have found it effective in detecting and preventing various types of attacks, such as phishing attempts, malware infections, and data breaches.

    Watch the Microsoft demo video here: Microsoft Defender XDR demo video.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes

    • Cloud-based console with the possibility of an on-premises deployment
    • Provides real-time visibility of all endpoints: desktops, servers, virtual machines and even managed mobile devices
    • Enables full reporting for ESET security solutions
    • Controls endpoint prevention, detection & response layers across all platforms
    • Connect anytime, anywhere from your favorite web browser
    Sample Customers
    Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company18%
    Computer Software Company13%
    Financial Services Firm13%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company24%
    Comms Service Provider11%
    Construction Company9%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise22%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business70%
    Midsize Enterprise10%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise33%
    Buyer's Guide
    CrowdStrike Falcon vs. ESET PROTECT Enterprise
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. ESET PROTECT Enterprise and other solutions. Updated: March 2024.
    771,170 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 1st in Extended Detection and Response (XDR) with 107 reviews while ESET PROTECT Enterprise is ranked 16th in Extended Detection and Response (XDR) with 10 reviews. CrowdStrike Falcon is rated 8.8, while ESET PROTECT Enterprise is rated 9.0. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of ESET PROTECT Enterprise writes "Constantly improving their online resources to make it easier for new users to work with it". CrowdStrike Falcon is most compared with Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security, Trend Vision One and SentinelOne Singularity Complete, whereas ESET PROTECT Enterprise is most compared with ESET Endpoint Protection Platform, Wazuh, Microsoft Defender for Endpoint, Avira Antivirus and ZoneAlarm. See our CrowdStrike Falcon vs. ESET PROTECT Enterprise report.

    See our list of best Extended Detection and Response (XDR) vendors.

    We monitor all Extended Detection and Response (XDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.