CrowdStrike Falcon vs Recorded Future comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
CrowdStrike Logo
38,062 views|27,762 comparisons
97% willing to recommend
Recorded Future Logo
3,813 views|2,201 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Feb 23, 2023

We performed a comparison between CrowdStrike Falcon Threat intelligence and Recorded Future. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: CrowdStrike Falcon and Recorded Future are cloud-based solutions that can be deployed quickly and easily across an organization. There is no need for on-premises hardware or software. Recorded Future can also be well integrated with existing security tools and infrastructure.

  • Features: CrowdStrike Falcon offers a range of features, including machine learning, behavioral analytics, and threat intelligence. It provides real-time visibility and response capabilities. Recorded Future also provides real-time threat intelligence and also a contextual analysis of security threats. It uses machine learning and natural language processing to monitor and analyze a wide range of sources, including open and closed web sources, social media, and technical sources.

  • Pricing: CrowdStrike Falcon's pricing model is based on a per-endpoint, per-year subscription. The cost varies depending on the number of endpoints and the level of service required. Recorded Future's pricing model is based on an annual subscription, with pricing based on the number of users and the level of service required.

  • Service and Support: CrowdStrike Falcon and Recorded Future provide 24/7 support and offer a range of service and support options, including a customer portal, a knowledge base, and a support team.

Comparison Results: In summary, both CrowdStrike Falcon and Recorded Future are cloud-based solutions that are easy to deploy and offer a range of features. CrowdStrike Falcon is more focused on endpoint security and threat response, while Recorded Future is more focused on providing real-time, contextual threat intelligence. In terms of pricing, both solutions offer annual subscriptions with pricing based on the number of endpoints or users and the level of service required.

To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""The product detects and blocks threats and is more proactive than firewalls.""The most valuable feature is the analysis, because of the beta structure.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The stability is very good.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"I like the feature called RTC, the remote time connector.""Falcon's best feature is its detection and blocking of threats.""The initial setup is a very fast process.""CrowdStrike displays a threat score when it detects an infection. This is helpful because not all detections are the same. It will classify them as ransomware, malware, phishing, etc. This feature helps us prioritize and cross-check with other EDR tools.""The OverWatch is the most valuable feature to me. It's a 24x7 monitoring service, and when they see anything suspicious in my environment, they will investigate.""Everything we've done with CrowdStrike is due to Arctic Wolf. We don't even need to get alerts from CrowdStrike anymore. It'll send those to Arctic Wolf, and then Arctic Wolf analyzes those and let us know if there's a major issue.""The threat intelligence is the most valuable feature.""CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."

More CrowdStrike Falcon Pros →

"As a threat intelligence tool, it's very helpful.""The most valuable feature of Recorded Future is how it detects everything regarding our domain.""The tool is helpful in vulnerability assessment of zero-day vulnerabilities and phishing domains. The solution provides information on any domains of the organization that has undergone phishing or any other cyberattacks.""The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results.""The intel that they were providing us over the emails was very good. If it found any hashtag in our organization's name on the dark web, a rogue IP, or a marketplace, it would send us an email and notify us that this is being mentioned, and if we want, they can take some action.""Has the ability to conduct and build any query without limitations.""It can collect data from various sources, including social media and the dark web.""The solution is diverse and provides me with a lot of different mechanisms for evaluation."

More Recorded Future Pros →

Cons
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Cannot be used on mobile devices with a secure connection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""ZTNA can improve latency.""Detections could be improved.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"Technical support could be better than what is currently offered.""In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it.""The solution could improve by providing more types of reports because it's in the detection span you cannot re-export anything. If it could be exported to a CSV file directly there it would help a lot. I currently need to do this by API to get what I need.""If we have a dashboard capability to uninstall agents, I think that would be great.""The management of log aggregation is in need of improvement.""I've found that CrowdStrike's technical support could benefit from increased technical expertise.""The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that.""The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool."

More CrowdStrike Falcon Cons →

"Recorded Future is a very expensive solution, and its pricing could be improved.""The solution could improve in reducing the false positives. However, most of the other tools on the market have false positives. If they enhance their data algorithm, it could improve the accuracy of results and minimize false positives. Identifying patterns of false possibilities can aid in developing better reporting features that could potentially eliminate them in the future. This recording feature tool could benefit from adopting similar techniques utilized by other tools to enhance its functionality. By doing so, it could minimize the need for manual efforts in distinguishing true positives from false positives, ultimately reducing the workload.""There is a semantic oncology dynamic relationship between how the MIGR Tech framework needs more data infusion enrichment capabilities.""At present, my clients need to be trained by me or another organization on how to use Recorded Future and how to get the best out of it as an analyst, engineer, and administrator. It would be better if clients could directly learn these things without having to go through me or other organizations.""When you add one website to Recorded Future, it should automatically call all other websites and social media platforms.""It sometimes detects false positives and reduces the overall accuracy of the system.""The product gives many false positives. If someone talks about the brand or organization name in the public domain over chats or blocks, it gets highlighted. It may not necessarily be a threat but still gets highlighted which increases the false positive count.""The solution would benefit from introducing automation."

More Recorded Future Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services."
  • "The price of the solution is worth it. The overall performance of the solution outweighs the cost."
  • "I would rate the solution’s pricing a seven out of ten."
  • "The biggest disadvantage of Recorded Future is the cost here in Eastern Europe. The solution is correctly priced for big companies who have the money to invest in such solutions. Also, the solution is useless on its own, which means that you have to invest in other solutions with which Recorded Future can be integrated. At present, Recorded Future can cost 60,000 euros per year. I am able to offer my clients a 5% to 10% discount, but in this region, the cost is still prohibitive even with the discount. If Recorded Future were more flexible in terms of price, there would be better sales opportunities in Europe and Eastern Europe, in particular, because we have more small- and medium-sized companies here."
  • More Recorded Future Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The most valuable feature of Recorded Future is how it detects everything regarding our domain.
    Top Answer:The price of the solution is worth it. The overall performance of the solution outweighs the cost.
    Top Answer:Recorded Future is a very expensive solution, and its pricing could be improved.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Recorded Future is a powerful and effective cyber threat intelligence (CTI) platform that aims to empower administrators to protect their organizations from threats, both known and unknown. The machine learning engine that Recorded Future utilizes can process the same amount of data that 9,000 analysts working five days a week, eight hours a day for an entire year can process. It simplifies threat detection and remediation so that organizations can focus on other tasks.

    Recorded Future Benefits

    Some of the ways that organizations can benefit by choosing to deploy Recorded Future include:

    • Quick threat identification and resolution. The suite of threat detection and resolution features that Recorded Future provides enables users to find and react to threats faster than users who employ their competitors. Organizations can identify 22 times more threats 10 times faster than they would have been able to with any other solution. They can also resolve these threats 63% faster than they were able to before.
    • Access far-reaching deep insights. Recorded Future gives users the ability to expand their vision beyond that which is immediately visible to them. They can set Recorded Future to detect issues that originate outside of the immediate vicinity of their network. Organizations can utilize machine learning to analyze for links between themselves and the dark web. This provides users insights as to what their vulnerabilities are and gives them insights that they can use to remediate any issues that have arisen or will arise.
    • Customization. Organizations can integrate Recorded Future with a wide variety of other security tools. If the organization feels that Recorded Future is lacking the capability that they need, then it can expand its toolbox by combining it with other solutions. Additionally, users can easily create dashboards and modify them to best meet their objectives as their needs change.

    Recorded Future Features

    Some of the many features Recorded Future offers include:

    • Vulnerability scanning tools. Recorded Future is built with the ability to scan for, identify, and score potential vulnerabilities in real time. It searches a wide variety of sources for information on the risks that an organization faces. This information is analyzed and scored for severity in real time. These tools enable users to prioritize the most severe threats over those issues that will only be nuisances.
    • Threat authentication. Users can set security protocols that Recorded Future leverages to reduce false positives. It has tools that compare the detected threats against the organization’s protocols. This allows the system to notify administrators whether they are looking at an actual threat or simply a mistake that the system initially misidentified.
    • Attack surface intelligence. Organizations gain the ability to see the points of vulnerability that would normally be invisible to them and would only be visible to outside attackers. This tool fully exposes the environment that surrounds their network. Everything from historical data going as far back as 10 years to real-time information is gathered so that administrators can create the best possible security strategy for their organization.

    Reviews from Real Users

    Recorded future is a solution that stands out when compared to its top competitors. Two major advantages it offers are the threat research tools that it provides and the threat monitoring capabilities that it enables users to leverage.

    A security operations lead at a comms service provider writes, “Recorded Future covers a lot of different use cases. For example, we are using it for threat intelligence research. We do use the tool to make active research on what is found around the threat. We look at patterns, for example, and see what can be elaborated on from that.”

    They also write, “We can also use it for active monitoring in the customer interface. We can monitor the business side of a campaign. We can monitor for specific threats or market activity on the dashboard. We can develop queries to run in a continuous mode in order to get the best reviews.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Fujitsu, Regions, SITA, St. Jude Medical, Accenture, T-Mobile, TIAA, Intel Security, Armor, Alert Logic, NTT, Splunk
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm14%
    Government8%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business9%
    Midsize Enterprise27%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise14%
    Large Enterprise65%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 105 reviews while Recorded Future is ranked 1st in Threat Intelligence Platforms with 10 reviews. CrowdStrike Falcon is rated 8.8, while Recorded Future is rated 8.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Recorded Future writes "Traceless online searches, stable, and scalable". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Recorded Future is most compared with ZeroFOX, Intel 471, Digital Shadows, Anomali ThreatStream and SecurityScorecard.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.