NiteshSharma - PeerSpot reviewer
Pre-Sales Architect at Network Techlab (I) Pvt. Ltd
Real User
Top 5
A stable, scalable solution offering robust threat protection and vulnerability assessment
Pros and Cons
  • "The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature."
  • "Sometimes CrowdStrike changes the GUI, and they need to be better at informing us and providing guidance concerning that."

What is our primary use case?

We are a CrowdStrike partner, selling their products to our customers. We have small and medium-sized enterprise clients and clients in the government sector. Depending on customer requirements, we provide different CrowdStrike Falcon products, ranging from Spotlight to XDR.

What is most valuable?

The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature.

What needs improvement?

Sometimes CrowdStrike changes the GUI, and they need to be better at informing us and providing guidance concerning that.

I would like to see a web filtering feature, and better application features. This would make the product easier to sell to smaller businesses, and would make it so that devices follow the applied policies anywhere; even when users are at home or travelling in another country, for example.

For how long have I used the solution?

We have been working with the solution for three years. 

Buyer's Guide
CrowdStrike Falcon
June 2024
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.

What do I think about the stability of the solution?

Crowdstrike Falcon XDR is a stable product. 

What do I think about the scalability of the solution?

The solution is scalable. 

How are customer service and support?

The technical support is good; we raise a case using the portal and get a call back within a day. Help is available specifically for India, which is where we are based.

How was the initial setup?

The initial setup is towards the middle; it isn't remarkably straightforward or complex. The GUI changes complicate setup, so our process begins with consulting the documentation, and then we can download and implement the agent onto a machine. This typically takes around 15 minutes per machine.

What's my experience with pricing, setup cost, and licensing?

I'm not directly involved in sales, so I can't comment on the exact price, but I know the price decreases the higher the quantity we purchase.

What other advice do I have?

I would rate this solution an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Business Development Manager - Security at a computer software company with 201-500 employees
Real User
Intelligent and easy to use endpoint protection and threat identification solution
Pros and Cons
  • "Easy to use, intelligent, and stable threat detection software."
  • "The installation process for this software needs to be simplified."

What is our primary use case?

CrowdStrike Falcon is used for endpoint protection for businesses. It's used for identifying threats.

What is most valuable?

Most of the entry-level security provisions are based on identification, but CrowdStrike Falcon is a market changer because it does not need any kind of signature to identify or update threats.

All organizations face the big challenge of maintaining and updating their security processes. They need to do the update, but then it doesn't go beyond 90%, so CrowdStrike Falcon moved away from the update requirement, so there won't be a need to upgrade for certain types of technology, or for new technology. Not needing to update means the job of maintaining the updates will be taken off the plate of the IT department, which could mean big relief for the customers.

CrowdStrike Falcon is able to identify threats based on processes, rather than looking at signatures and this is what I like about this solution.

I like that it's easy to use, as expected from any cloud solution. CrowdStrike Falcon is an intelligent solution. It's as good as the top solution in the market.

We haven't seen anybody complaining about CrowdStrike Falcon, and we haven't had any customer using this solution who had been attacked by ransomware, so this is proof of how good this solution is.

What needs improvement?

Setting up and installing CrowdStrike Falcon is not easy, so an area for improvement is for that process to be simplified.

For how long have I used the solution?

We've been using CrowdStrike Falcon for two years.

What do I think about the stability of the solution?

I find CrowdStrike Falcon a stable solution.

How was the initial setup?

Installing this solution was not easy. One challenge from the installation is that you always have to replace something, e.g. your Crowdstrike password, macros, etc., before you're able to complete the setup.

What other advice do I have?

We are not carrying CrowdStrike Falcon Complete because it's a managed service, so customers have not really gotten to that level. What we're working with is CrowdStrike Falcon.

Deployment of this solution took us three to five days. We have 2,000 users of CrowdStrike Falcon, and we have 110 different locations across India and some other parts of the world. We have people who manage this solution, but it doesn't require much managing, because the only challenge is removing the old solution, then replacing it with the new one.

I'm recommending CrowdStrike Falcon to other people who are looking into using it, because it's a good solution.

I'm rating CrowdStrike Falcon an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
CrowdStrike Falcon
June 2024
Learn what your peers think about CrowdStrike Falcon. Get advice and tips from experienced pros sharing their opinions. Updated: June 2024.
772,679 professionals have used our research since 2012.
Sr Network Administrator at a construction company with 501-1,000 employees
Real User
Offers good insights when it has a detection
Pros and Cons
  • "It seems to do a pretty good job of protecting the host. It offers good insights that it gives you when it has a detection. It's pretty incredible."
  • "I would rate it an eight out of ten. It does what it needs to do but there's always room for improvement."

What is our primary use case?

Our primary use case is for endpoint protection.

How has it helped my organization?

When we have detections, I get insight into the top-down view of where it thinks it saw the problem and what triggered the detection. This allows us to have insight into what it thinks it is compared to what could have we have really been doing.

What is most valuable?

It seems to do a pretty good job of protecting the host. Gives good insights when it has a detection. It's pretty incredible.

For how long have I used the solution?

I have been using CrowdStrike Falcon for six months.

What do I think about the stability of the solution?

So far, it's been 100% stable. Besides the very lightweight agent, it's all Cloud-based, so I haven't had any downtime.

What do I think about the scalability of the solution?

Scalability is super easy. The deployment was easy. It's all price based. Money is the biggest challenge, not deploying it. It requires one system engineer. 

We have around 400 users. There are five of us who manage it, including the help desk, system engineers, and the director.

How are customer service and technical support?

We haven't needed to contact support yet. 

Which solution did I use previously and why did I switch?

We previously used Cylance. We switched because they weren't innovative. It was the same product that we bought three years ago. They were a great product and they had a job and they did it well. They just didn't ever innovate and they never improved. It's the same products we bought for the same three years. CrowdStrike was more innovative and it seemed to be a better long-term product. They seem to be improving constantly.

How was the initial setup?

The initial setup was very easy. The deployment took about 60 days. We had a few methods of deployment. We did a push method. We had an agent tell all the machines that we were able to script it and push the apps to that.

What about the implementation team?

We used the project management of CrowdStrike's themselves for the deployment. They were really good. 

What was our ROI?

We haven't had any outages based on malware or ransomware. I can't put numbers to it, but not having that kind of an outbreak definitely has an ROI attached to it.

Which other solutions did I evaluate?

We looked at a few other solutions but the main competitor was Carbon Black. 

What other advice do I have?

I would rate it an eight out of ten. It does what it needs to do but there's always room for improvement. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Executive Technology Advisor at Vitso
Real User
Good UI, performance, integration, and alerting
Pros and Cons
  • "The feature that I find to be the most valuable, is being able to look at the system analysis and being able to baseline what is installed on the system."
  • "I think there's an opportunity to enhance the AI or at least the traps to say, if something changes from this baseline, let us know and flag it."

What is our primary use case?

We are using this solution for advanced threat protection, over and above any antivirus for approximately 1200 end-users, or endpoints. It is able to identify any anomalies and alert on that using the AI engine. That way, there's a small security team to make them more effective, to be able to get an alert, go in and look at what's going on. 

Since I have been here, I have been keying into when people fall for phishing attacks and they either get blocked going to a website or their credentials get compromised, and somebody logs in to their Office 365 account. We were able to forensically identify that in two of the cases. Most recently, since I've been here looking at the more active response, to be able to identify and act a little bit more quickly.

How has it helped my organization?

I was able to look through some rapid analysis when bad things happen. More so than having to get, especially in the distributed world of post-COVID, being able to have a central place to be able to see what's going on, on the landscape of endpoints at any given time.

What is most valuable?

The feature that I find to be the most valuable, is being able to look at the system analysis and being able to baseline what is installed on the system. What does it usually do, and is it doing anything differently?

The UI is great, and the performance was great. The way it gathers and presents the information was very good and it integrates well with things with a central log aggregator, such as Splunk. You can do more big data analytics that includes security. It seems to be fully featured in all of those areas.

What needs improvement?

I think there's an opportunity to enhance the AI or at least the traps to say, if something changes from this baseline, let us know and flag it. It's got a pretty good engine to do that on its own but it's one of the things that are important to us, so I'm just trying to increase the time-to-issue identification.

By comparison to buying into the Microsoft suite, it was definitely less costly. CrowdStrike can be costly.

For how long have I used the solution?

I have had this solution for approximately three years.

What do I think about the stability of the solution?

It seems stable. The performance is good.

What do I think about the scalability of the solution?

It's a scalable solution. They are running 1400 endpoints on it right now, and it seems to be fine.

There is only one person working at it right now and they are the security engineer/operator.

If you look at how they spend their day, a tool like that does a lot with a little and can make a one man band pretty effective or much more effective. It makes the response to an issue right when it happens way more possible with such small security. 

How are customer service and technical support?

We haven't used technical support.

How was the initial setup?

The initial setup was already completed before I started with this company.

What's my experience with pricing, setup cost, and licensing?

When comparing to Microsoft, CrowdStrike Falcon is more expensive.

I'm going by the client and some of the things that are driving their decisions. 

It's typical when Microsoft throws things in and it seems really cheap, even though you're spending a million and a half dollars with them. You may as well increase the value of that million and a half.

My guess is that CrowdStrike is going to maintain parity or stay ahead of Microsoft.

What other advice do I have?

As I came into this organization, they were moving away from CrowdStrike. 

They upgraded their license to E5 with the security bundle from Microsoft. The goal is to start to move things. 

They are paying twice for things right now, but that will be expiring. CrowdStrike comes up for renewal next year, and they want to be off of it by then.

I haven't gone into critiquing it. Since they've already made the decision and made the investment to go to defender ATP. I'm more concerned with, are we losing anything? Do we have parity when we go from one platform to another? And if any gaps emerge, what needs to be filled?

When we did go into it and walked through it with one of the security engineers, it was snappy, and it had a nice UI. 

I had never been inside the product. I think I got a demo years ago in my CSO role, but I had never delved into a practical use case. The practical use case looked pretty cool.

For anyone who is interested in implementing this solution, I would say don't look for the cost compared to smaller applications. Look at what you're trying to do, and what you're trying to accomplish. The typical first cardinal sin of IT is buying a product and then figuring out how to use it as opposed to having a set of requirements, placing a value on that set of requirements, and then pursuing a solution that covers them the best. 

I think they probably said we've got a gap here because something bad happened to my CrowdStrike. It's an industry leader. Three years after the issue that they were treating was over, and the pain was gone, suddenly, it seems really expensive. That is an IT 101 mistake that I've found in organizations, where it's a means to an end and then it turns this to just an eyesore on the balance sheet.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director of Security at a insurance company with 51-200 employees
Real User
We are now able to find the root cause analysis on any threat
Pros and Cons
  • "We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment."
  • "As the company has grown, the technical support has felt less personal."

What is our primary use case?

The primary use case is detection and forensics.

The product is cloud-based, so we use the latest build which is available.

How has it helped my organization?

We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment.

What is most valuable?

The most valuable feature is its forensics capability.

What needs improvement?

It probably needs more integration with firewall vendors. 

It needs integration with other technologies. It doesn't play well with anything else. It is more of a standalone solution. Therefore, integration with other technologies would be great.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

It is extremely stable. It has been around for many years. We have been a customer for almost five years.

What do I think about the scalability of the solution?

It has met every scale need that we have come across.

How are customer service and technical support?

The technical support is excellent. Though, as the company has grown, the technical support has felt less personal.

Which solution did I use previously and why did I switch?

Our previous detection software, Webroot, was letting too much stuff through.

How was the initial setup?

The initial setup is very straightforward. It just required an agent being installed. After that, it was self-managing.

What about the implementation team?

We did the deployment directly with the vendor.

What was our ROI?

The solution has helped to increase staff productivity by probably 25 percent.

What's my experience with pricing, setup cost, and licensing?

We are at about $60,000 per year.

Which other solutions did I evaluate?

We also looked at Cylance and SentinelOne. We went with CrowdStrike based on our own experimentation with it. We threw our own vulnerabilities at it, and it performed the best.

What other advice do I have?

It does everything that it claims, making our life significantly easier. Definitely consider CrowdStrike. It will probably save you from a lot of threats that other products wouldn't catch.

Our security program is relatively immature, but this product has definitely been one of the keystones of our program.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Workplace Coordinator at a consumer goods company with 1-10 employees
Real User
Top 20
Has great threat intelligence, integrates well, and scales to our needs
Pros and Cons
  • "The threat intelligence is the most valuable feature."
  • "The support for different OS versions needs improvement because sometimes due to business conditions, updating our OS is impossible."

What is our primary use case?

We use CrowdStrike Falcon as an XDR to replace our old antivirus solution.

We implemented CrowdStrike Falcon for better visibility into our environment and easy online access to the policies.

How has it helped my organization?

CrowdStrike Falcon's cybersecurity background allows for better integration with other tools.

What is most valuable?

The threat intelligence is the most valuable feature.

What needs improvement?

The support for different OS versions needs improvement because sometimes due to business conditions, updating our OS is impossible. For example, I have a production environment connected to the PNC that runs Windows XP on computers that CrowdStrike Falcon does not support.

For how long have I used the solution?

I have been using CrowdStrike Falcon for six years.

What do I think about the stability of the solution?

CrowdStrike Falcon is stable.

What do I think about the scalability of the solution?

CrowdStrike Falcon has been able to scale to our needs with no issues.

How was the initial setup?

The initial deployment was straightforward. The deployment took one day to complete. Ten people were involved in the deployment.

What about the implementation team?

The implementation was completed in-house.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon's price is good. I am looking for other partners and compared to Microsoft Defender and other vendors the price is lower.

What other advice do I have?

I would rate CrowdStrike Falcon a then out of ten.

Before purchasing CrowdStrike Falcon I suggest checking the policies, particularly those regarding internet connections, and conducting a proof of concept.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Akash Jogbond - PeerSpot reviewer
Team Lead at Foresight Software Solutions
Real User
EDR solution that consistently releases improvements that meets our company's needs
Pros and Cons
  • "This solution consistently releases improvements. They have communicated their next two years of development which is powerful and covers all of our needs."
  • "This solution could be improved with greater scope for admins to make changes to the solution."

What is our primary use case?

This is an EDR solution used for antivirus purposes. It is used for vulnerability assessments, security posture management and to safeguard a business from all kind of attacks.

What is most valuable?

This solution consistently releases improvements. They have communicated their next two years of development which is powerful and covers all of our needs.

What needs improvement?

This solution could be improved with greater scope for admins to make changes to the solution. Human input and intelligence has little value as the solution is built on artificial intelligence. 

For how long have I used the solution?

I have used this solution for two years. 

What do I think about the stability of the solution?

This is a stable solution. 

What do I think about the scalability of the solution?

This is a scalable solution. 

How are customer service and support?

The customer service and support team are very good but it can be challenging to get hold of them.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup is straightforward because it is a cloud only solution. 

What's my experience with pricing, setup cost, and licensing?

This solution offers annual subscriptions. The pricing for this solution could be reduced.

What other advice do I have?

The policies are very simple to create and offers very minimum options. Based on this, I would recommend those implementing this system make full use of all the features from the beginning. 

I would rate this solution a nine out of ten. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Especialista em Segurança da Informação - DFIR at a financial services firm with 501-1,000 employees
Real User
Accurate threat scanning, highly scalable, and integrates well
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon is its accuracy. That's very important for me. False-positive are very bad for everyone. As we are a financial institution, it's even worse. I like Falcon because it's very accurate."
  • "CrowdStrike Falcon could improve if it became an XDR. When we look only to an end-point, we lost the context of the environment. I know it's another line of design of the product. However, if CrowdStrike becomes an XDR, it could be very good."

What is our primary use case?

I am using CrowdStrike Falcon for system security.

What is most valuable?

The most valuable feature of CrowdStrike Falcon is its accuracy. That's very important for me. False-positive are very bad for everyone. As we are a financial institution, it's even worse. I like Falcon because it's very accurate.

The integration is very good. We have had no problem integrating the on-premise version with the cloud. We have an environment on-premise and an environment in the cloud. The integration with CrowdStrike is really very easy.

What needs improvement?

CrowdStrike Falcon could improve if it became an XDR. When we look only to an end-point, we lost the context of the environment. I know it's another line of design of the product. However, if CrowdStrike becomes an XDR, it could be very good.

For how long have I used the solution?

I have used CrowdStrike Falcon within the last 12 months.

What do I think about the stability of the solution?

CrowdStrike Falcon is very stable.

What do I think about the scalability of the solution?

The scalability of CrowdStrike Falcon is very good.

We have approximately 700 users are using this solution in my organization. We plan to increase the usage of this solution. We are evaluating various aspects of the environment to see how it can extend our protection.

How are customer service and support?

I have not contacted support. However, I do not have any bad reports about their performance.

How was the initial setup?

I have not done the implementation myself. However, our technicians that did it had no problem, the process is straightforward.

What about the implementation team?

My technicians did the implementation of CrowdStrike Falcon.

What other advice do I have?

CrowdStrike Falcon is a very sophisticated solution. We are evaluating it further and more favorable results will come only with deeper study and evaluation.

I have never had any kind of problem with the solution.

I rate CrowdStrike Falcon a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2024
Buyer's Guide
Download our free CrowdStrike Falcon Report and get advice and tips from experienced pros sharing their opinions.