CrowdStrike Falcon vs Group-IB Threat Intelligence comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Group-IB Threat Intelligence
Average Rating
8.8
Number of Reviews
5
Ranking in other categories
Threat Intelligence Platforms (8th)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of CrowdStrike Falcon is 17.4% and it increased by 19.3% compared to the previous year. The market share of Group-IB Threat Intelligence is 0.1% and it decreased by 51.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
11.0%
Extended Detection and Response (XDR)
33.8%
Threat Intelligence Platforms
6.0%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
NN
May 9, 2024
The agents are deployed on every workstation, so policy changes can be enforced on all of them
We use Falcon to check the login attempts of the users. We can see who has logged in and when. We can see which workstation is assigned to each user. CrowdStrike helps us enforce policies, such as USB policies and users recycling passwords.  CrowdStrike is deployed on every workstation, so policy…
ALEX LOGINOV - PeerSpot reviewer
May 10, 2024
Completely satisfied with the way the report is prepared and easy to setup
We did use it for threat detection, but not directly. I analyze multiple reports, including this one, and assess my client's infrastructure. I identify threats outlined in the reports that may be relevant to the client's infrastructure, and then I help them build detection use cases. There's no automation. We don't do anything automatically at this point. It's all manual and based on analysis. I can't integrate it into automatic feeds because the report outlines threats that may not be relevant to the client's infrastructure. So, I do the analysis and integrate it manually. I'm completely satisfied with the way the report is prepared. It's a good report.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The solution was relatively easy to deploy."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Ability to get forensics details and also memory exfiltration."
"The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that."
"Since we deployed CrowdStrike, the network has become much calmer, and we now understand the sources of infections, which helps us prevent them from spreading."
"The 10 hours a week that we are freeing up from having to manage and monitor our AV solution has really allowed us to focus on other areas of the business. This has been a huge return on investment."
"CrowdStrike enables the infrastructure managers to visualize all the events and get information about the network."
"The OverWatch is the most valuable feature to me. It's a 24x7 monitoring service, and when they see anything suspicious in my environment, they will investigate."
"The DLP is the most valuable feature of CrowdStrike Falcon."
"Enables us to understand what processes are running on the system, what registry keys have been enabled."
"The Protect functionality on the laptops provides great visibility into what's occurring, and the cloud management of the platform is what we needed."
"Threat Intelligence's best feature is threat activation."
"The most valuable Group-IB Threat Intelligence features are their detections, especially in terms of account and card information leakage. This data sets Group-IB apart from some of the competition."
"The totality of the recordings is quite important. The networks, the new threat actors, the new methods, tactics, techniques, and procedures."
"We have found the site intelligence features to be the most valuable."
"The tool's most valuable feature is the sandbox."
 

Cons

"The support needs improvement."
"The dashboard isn't easy to access and manage."
"ZTNA can improve latency."
"The only minor concern is occasional interference with desired programs."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The solution is not stable."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"We can do a threat analysis of any machine at any time, but that threat analysis is very limited."
"We would like to be able to perform on-demand scanning, rather than relying on the scheduler."
"Some of Falcon's features are a bit pricey."
"The management of log aggregation is in need of improvement."
"Dashboard creation is one of the areas for improvement in CrowdStrike Falcon. Sometimes, management asks for a custom dashboard, so my team has to collect data from CrowdStrike Falcon, integrate that in Splunk, then create the dashboard in Splunk. The Splunk dashboard is more elaborate, so the CrowdStrike Falcon dashboard needs improvement. Another area for improvement in the tool is the malware detection report, as it needs to be more detailed and include some graphics so that if you want to present that data in a nutshell, it's easier to do. For example, the report should consist of some graphical representation that shows a month's worth of data. In terms of an additional feature I'd like CrowdStrike Falcon to have, it's the device posture assessment feature that detects the device posture within the network. Whichever device connects to the corporate network, my company should be able to analyze the device posture. Then there should be communication with the network, which means that as soon as a device connects, CrowdStrike Falcon can assess the device posture, detect its corporate asset, and decide whether it should be allowed on the network."
"The performance could be better."
"The portal can be clunky to navigate at times and has room for improvement."
"The console is not user-friendly or visually appealing and has room for improvement."
"Group-IB Threat Intelligence should improve integration for SIEM and SOAR solutions."
"The lack of appliance-based or on-premise options for this solution is its biggest downfall. Clients request them often."
"The web intelligence could be improved. It is not as good as the intelligence from other solutions."
"Threat Intelligence's OT security could be improved."
"As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"It's moderately priced, neither cheap nor expensive."
"The pricing is good."
"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"There are no issues with the pricing."
"The solution is not expensive."
"The pricing is definitely high but you get what you pay for, and it's not so high that it prices itself out of the market."
"The pricing of CrowdStrike Falcon is competitive."
"We pay between $30-50 per user for a yearly license, which is more expensive than SentinelOne or Bitdefender. However, CrowdStrike gives better value for money."
"The cost is usually a challenge in the industry. I think we pay around sixty-eight dollars."
"The pricing and licensing are reasonable. I don't think we are getting charged more than what it is worth. It is fair, but I do not like how it is a la carte. I realize they do that so other organizations can buy and get the agent, getting it cheaper than you could otherwise. However, if you want the main core package, which has all the main features with the exception of maybe the multi-cloud protections, that can get pricier for an organization. So, you have to pick and choose what you want. I do not care for a la carte pricing."
"The price is high in comparison to similar brands."
"We are at about $60,000 per year."
"In my opinion, the pricing of CrowdStrike Falcon seems aggressive."
"Threat Intelligence is costly, but it gives value for money."
"Group-IB Threat Intelligence's pricing is reasonable."
"The pricing is alright. It's right on the mark."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,226 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Financial Services Firm
24%
Computer Software Company
18%
Manufacturing Company
5%
Insurance Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Group-IB Threat Intelligence?
We have found the site intelligence features to be the most valuable.
What is your experience regarding pricing and costs for Group-IB Threat Intelligence?
The pricing is alright. It's right on the mark. It costs money, but it's not too high. It's reasonable. For me, it's ...
What needs improvement with Group-IB Threat Intelligence?
As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK fr...
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about CrowdStrike Falcon vs. Group-IB Threat Intelligence and other solutions. Updated: January 2023.
787,226 professionals have used our research since 2012.