CrowdStrike Falcon vs Seqrite Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
CrowdStrike Logo
38,188 views|27,672 comparisons
97% willing to recommend
Seqrite Logo
5,303 views|3,157 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Seqrite Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Seqrite Endpoint Security Report (Updated: May 2024).
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The most valuable feature is the analysis, because of the beta structure.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The stability is very good.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"The most valuable feature is the machine learning that they use to check certain patterns in the endpoint devices. It checks the whole ecosystem or entire environment.""I like the detection rates of mobile threats.""The initial setup is a very fast process.""The CrowdStrike Falcon dashboard is good, and we haven't had any problems with it.""We haven't had any infections or down time.""The DLP is the most valuable feature of CrowdStrike Falcon.""The initial setup was straightforward.""It has an extremely low footprint, so it has got minimum impact on the user end points in terms of CPU and memory usage."

More CrowdStrike Falcon Pros →

"The most valuable part of the solution is its ransomware backup feature.""I like Seqrite's web protection features and external device control.""The overall performance of the server and the dashboard are the most interesting aspects of the solution.""The convenience has been great.""Seqrite Endpoint Security is a good solution.""The update process and policy control are good.""The most valuable features of the solution are DLP, XDR, and EDR functionalities.""The solution's current features include antivirus, web filtering, file activity monitoring, PAM, firewall, IDS/IPS, and DLP. Though I'm not familiar with the whole solution, it is good."

More Seqrite Endpoint Security Pros →

Cons
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The solution is not stable.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""FortiEDR can be improved by providing more detailed reporting.""Intelligence aspects need improvement""Making the portal mobile friendly would be helpful when I am out of office."

More Fortinet FortiEDR Cons →

"This solution is relatively expensive.""The GUI can use improvement, it's cloud-based so sometimes the interface can be a bit slow. The interface could use a little bit more speed.""In the future release of CrowdStrike Falcon, they should add a sandbox feature.""We sometimes get false positives.""Any kind of integration that you want to do, such as using the API to connect to a SIEM, is complex and it will be expensive to do.""There are some aspects of the UI that could use some improvement, e.g., working in groups. I build a group, then I have to manually assign prevention policies, update policies, etc., but there is no function to copy that group. So, if I wanted to make a subgroup for troubleshooting or divide workstations into groups of laptops and desktops, then I have to manually build a brand new group. I can't just copy a build from one to another. Additionally, in order to do any work within a group, I have to first do the work on the respective prevention policy page or individual policy page, then remove the group if the group is assigned to a different prevention policy, remove the prevention policy, and then add the new one in. So, it can get a little hectic. It would be easier if I could add and remove things from the group page rather than having to go into the policy pages to do it.""The management reporting functionality needs to be improved.""I've found that CrowdStrike's technical support could benefit from increased technical expertise."

More CrowdStrike Falcon Cons →

"The pricing could be a bit lower.""The solution could improve by providing better security and a cloud base version.""We would like the solution to have integration with other security solutions so that we can have a single base for monitoring all the security incidents and concerns.""The solution could integrate with other products to provide a comprehensive protection strategy.""When we fire any employee connected remotely over the internet, we need a security feature that blocks the system and the device.""Endpoint Security would be improved by adding DLP.""When it comes to the support provided by the product, I see that Seqrite is not as mature as the other products in the market.""In the next version, they should improve the areas of utility and centralized control."

More Seqrite Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Licensing fees are on a yearly basis. Compared to other solutions, this solution is cheaper."
  • "There is no option to refund the money and unfortunately, we bought a three-year license, seeing that Quick Heal is a long-established player in the market."
  • "We pay approximately $1,500 for licenses for the solution."
  • "Endpoint Security is cheaper than Trend Micro."
  • "The license isn't expensive."
  • "The licensing fee is 200 Bangladeshi Taka per client per year."
  • "I give the cost of the solution a seven out of ten."
  • "As per the suggestions from one of the experts we know, it is advisable to make a proper comparison with the local vendors instead of solely relying on online prices, which are often higher and quite expensive."
  • More Seqrite Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The most valuable part of the solution is its ransomware backup feature.
    Top Answer:The pricing is reasonable. The price is according to the engine.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Seqrite End Point Security, Seqrite EPS
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Seqrite Endpoint Security is a comprehensive security platform used to protect enterprise networks and connected devices from advanced threats. To do so, it integrates with innovative technologies such as Anti Ransomware, Advanced DNA Scan, and Behavioral Detection System.

    Seqrite Endpoint Security Features

    Seqrite Endpoint Security has many valuable key features. Some of the most useful ones include:

    • Application control: Seqrite Endpoint Security gives you control over the use of unauthorized applications within the network.
    • Advanced device control: Seqrite Endpoint Security configures device policies for different device types for Windows and Mac platforms to safeguard the network against unverified devices.
    • Data loss prevention (DLP): Seqrite Endpoint Security’s data loss prevention secures confidential data to avoid losses. Another advantage of this feature is that data that is at rest can also be scanned on endpoints and removable devices.
    • Ransomware protection: Seqrite Endpoint Security uses behavior-based detection technology to detect and block ransomware threats. In addition, it also backs up your data in a secured location to help you restore your files in case of a ransomware attack.
    • Vulnerability scan: By scanning known vulnerabilities of applications and operating systems, users can update necessary security patches.
    • Web filtering: With the web filtering featureת you can block websites individually or according to categories in order to limit web access for employees.
    • Asset management: This feature helps alert administrators of any alterations on company systems by monitoring hardware and software configurations.
    • File activity monitor: Seqrite Endpoint Security enables you to monitor confidential company files and notifies administrators when such files are copied, renamedת or deleted.
    • IDS/IPS protection: Seqrite Endpoint Security provides advanced protection that proactively detects malicious activity to prevent attacks that may exploit application vulnerabilities.
    • Group policy management: Based on the hierarchy within your organization, administrators can define user groups and can also set flexible policies depending on situational requirements.

    Seqrite Endpoint Security Benefits

    There are several benefits to implementing Seqrite Endpoint Security. Some of the biggest advantages the solution offers include:

    • Advanced security: Seqrite Endpoint Security offers 360-degree data security. The solution provides comprehensive endpoint and data protection in one integrated solution and is suitable for businesses of all sizes.
    • Uninterrupted protection: With Seqrite Endpoint Security, your daily business operations go uninterrupted, with protection that works to prevent malicious websites, phishing attacks, and more.
    • Linux-based support: Seqrite Endpoint Security’s solution supports Linux-based systems and also provides higher scalability and enhanced security for Windows and Mac platforms.
    • Compliance: The solution has competitive security enhancements to meet enterprises’ compliance needs.
    • Patch management: With Seqrite Endpoint Security, you will have access to simplified and centralized patch management strategy, allowing for higher productivity and more robust security.
    • Vulnerability detection: By using proactive scanning of installed applications, Seqrite Endpoint Security is able to detect unforeseen vulnerabilities and also reduce unauthorized installations.
    • Reduced risk: Because the solution has enhanced device control features, it is easier to reduce business security risks.
    • Advanced endpoint protection: The solution provides advanced endpoint protection with antivirus, firewall, intrusion detection, and more.

    Reviews from Real Users

    A Manager IT at a healthcare company says, “We use the solution for managing our main product, antivirus, and device locking. There are many features available in this solution, such as asset management. It is easy to install and stable.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm13%
    Computer Software Company13%
    Manufacturing Company13%
    Hospitality Company7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Educational Organization9%
    Manufacturing Company7%
    Media Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business43%
    Midsize Enterprise52%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise21%
    Large Enterprise44%
    Buyer's Guide
    CrowdStrike Falcon vs. Seqrite Endpoint Security
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Seqrite Endpoint Security and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 112 reviews while Seqrite Endpoint Security is ranked 25th in Endpoint Protection Platform (EPP) with 21 reviews. CrowdStrike Falcon is rated 8.6, while Seqrite Endpoint Security is rated 7.4. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Seqrite Endpoint Security writes "Effectively detects malicious files and blocks sign-ins but needs integrations". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Seqrite Endpoint Security is most compared with Kaspersky Endpoint Security for Business, Intercept X Endpoint, Trend Vision One Endpoint Security, ESET Endpoint Protection Platform and Microsoft Defender for Endpoint. See our CrowdStrike Falcon vs. Seqrite Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.