Popular Comparisons As long as the machine is connected to the Internet, and CrowdStrike is running, then it will be on and we will have visibility; no VPNing in or making some type of network connection. CrowdStrike always there and running in the background; for us, that is big. We wanted something that could give us data as long as the machines connected to the Internet and be almost invisible to the employees.
Popular Comparisons When there is an incident, the solution's Storyline feature gives you a timeline, the whole story, what it began with, what it opened, et cetera. You have the whole picture in one minute. You don't need someone to analyze the system, to go into the logs. You get the entire picture in the dashboard. The Storyline feature has made our response time very fast because we don't need to rely on outside help.
Popular Comparisons The solution is extremely scalable.
Technical support is excellent.
Popular Comparisons Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source.
Popular Comparisons Synchronization with the firewall is most valuable.
Very stable solution.
Popular Comparisons The technical support is good.
The most useful feature so far has been having a functioning and up-to-date anti-malware scanner.
Popular Comparisons With Bitdefender GravityZone Ultra, we don't have to worry about our endpoints or attacks. Our security has become stronger. This has been a reliable solution for our company.
Popular Comparisons We use Microsoft Defender for the antivirus.
The EDR feature is most valuable.
Find out what your peers are saying about CrowdStrike, SentinelOne, Carbon Black and others in Endpoint Detection and Response (EDR). Updated: April 2021.
476,892 professionals have used our research since 2012.
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
476,892 professionals have used our research since 2012.
See all 35 solutions in Endpoint Detection and Response (EDR)
Advice From The Community
Read answers to top Endpoint Detection and Response (EDR) questions. 476,892 professionals have gotten help from our community of experts.![]() | Rony_Sklar Community Manager at IT Central Station |
With remote work having become the norm for many, what security should businesses have in place? Do you have suggestions of specific products that businesses should look at?
See all 3 answers »
![]() | Menachem D Pritzker Director of Growth at IT Central Station |
On July 15, 2020, several verified Twitter accounts with millions of followers were compromised in a cyberattack. Many of the hacked accounts we protected using two-factor authentication, which the hackers were somehow able to bypass.
Hacked accounts included Barack Obama, Joe Biden, Bill Gates, Jeff Bezos, Mike Bloomberg, Warren Buffett, Kim Kardashian, and Kanye West, Benjamin Netanyahu, and several high profile tech companies, including Apple and Uber.
The hackers posted variation of a message asking follower to transfer thousands of dollars in Bitcoin, with the promise that double the donated amount would be returned.
How could Twitter have been better prepared for this? How do you rate their response?
![]() | Rony_Sklar Community Manager at IT Central Station |
How can businesses ensure that they are protected from EternalBlue attacks?
![]() | Rony_Sklar Community Manager at IT Central Station |
How can businesses protect themselves against Mimikatz malware?
![]() | Rony_Sklar Community Manager at IT Central Station |
Can EDR replace antivirus, or are both needed?
Find out what your peers are saying about CrowdStrike, SentinelOne, Carbon Black and others in Endpoint Detection and Response (EDR). Updated: April 2021.
476,892 professionals have used our research since 2012.
There is not a single answer.
In our company, we use only company devices for workers at home and VPN appropriate clients to control the internet flows towards our company firewall.
A behavioral endpoint product is recommended. This product is likely to cooperate with your corporate signature-based antivirus.
Any good product could be used in that way. We chose well known Israel products, combined with our standard US products, at that time.
Wearing a mask while accessing your service is not a joke hardening tunneling protocols and uses the most updated one it's kind of like wearing masks.
Security is a multi-layered problem and as always the human end is the weak layer
Increasingly I believe the human layer-layer8 needs more attention. This requires getting the basics right. How are we allowing external devices into our networks? DO we own these devices? VPN Tunnels?
Or are creating a virtual working place and focus on IAM?
This is BYOD on steroids and multiplies the attack zone. A line has to be drawn and a Trust Zone created. Traditional devices have native encryption so we allow them as trusted devices and use their native encryption. Then other policies are made. Does the employee have access to good internet(In Africa this is an issue) or do they have to go to a coffee shop or some such place? A good behavioral endpoint product will help. In some cases a company intranet. Microsoft teams are proving very accessible in Africa.