Arunachalam S. - PeerSpot reviewer
Technical Specialist at Brilyant IT Solutions
Real User
Top 10
Offers great visibility, quick detection of malicious activity, and detailed reporting
Pros and Cons
  • "The detection and response times are impressive."
  • "Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard."

What is our primary use case?

We are a partner of CrowdStrike Falcon Complete and it serves as our primary tool for enhanced network visibility and threat detection. Through its capabilities, we can efficiently identify and mitigate malicious activity.

What is most valuable?

The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.

What needs improvement?

Instead of a single dashboard with an overload of information, I favor a more user-friendly approach with an interactive dashboard. This would reduce visual clutter and improve information accessibility, minimizing the time users spend searching for relevant data.

The price for CrowdStrike Falcon Complete has room for improvement and should be reduced.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for almost five months.

Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.

What do I think about the stability of the solution?

I would rate the stability of CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of CrowdStrike Falcon Complete a nine out of ten.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Before adopting CrowdStrike, we relied on Jamf Protect. As a CrowdStrike partner, we piloted the solution within our department before successfully deploying it across the organization.

CrowdStrike offers excellent visibility and comprehensive vulnerability detection, pinpointing both established and newly discovered threats within our network. Its detailed reporting allows us to track the origin, propagation, and eventual containment of vulnerabilities, a feature notably absent from Jamf Protect. Conversely, Jamf Protect possesses ECAS compliance and CSAM functionalities, which are currently unavailable in CrowdStrike. 

How was the initial setup?

The initial setup is straightforward. Deploying the console through MDM takes just a few minutes, and a single person can handle deployments of up to 10,000 devices.

What was our ROI?

We have seen a return on investment with CrowdStrike. It also comes with a one million dollar money-back guarantee in the event of a breach.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is one of the more expensive security protection solutions. We pay an annual subscription for the enterprise bundle which includes support and deployment so there are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a nine out of ten.

The number of people required for maintenance depends on the size of the organization. A small company might benefit from a team of four, while a medium-sized company may require 12, and a large company could need as many as 20 team members dedicated to maintenance.

I recommend CrowdStrike Falcon Complete for organizations that require a primary security solution.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Ajit_Singh - PeerSpot reviewer
AVP IT & Communication at Proactive Construction Pvt. Ltd at Proactive data systems
Reseller
Top 20
Scalable solution and provides complete details of any malicious activity
Pros and Cons
  • "CrowdStrike Falcon Complete provides complete details of any malicious activity, including the impact date and file source."
  • "The solution is costlier compared to other solutions, which may be a concern for price-sensitive customers."

What is most valuable?

There are a lot of useful features. First of all, it gives you complete details regarding any malicious activities. So you can replace the impact date or everything from where the file comes. CrowdStrike gives you the complete details of when a file comes to your network, how it's displayed on the other systems, etc. That's the feature most customers like as of now, and they are generally more interested in EDR solutions.

What needs improvement?

The only challenge is the price, as of now. It could be the only area of improvement for me. It's a little challenging to convince new customers when it comes to the price.

For how long have I used the solution?

We've been working with CrowdStrike for almost a year — a premium protection solution. However, we provide our customers with whichever version they require, be it the complete solution, premium protection, or basic antivirus.

What do I think about the stability of the solution?

I would rate the stability of this solution an eight out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of this solution as a ten because it can be easily scaled up whenever needed. Our integration instance is intended for medium-sized clients, and the number of proactive customers who are currently using this solution is more than 2,000 to 3,000 users.

How are customer service and support?

Our distributors provide excellent technical support, and we have experts in our systems. Generally, we don't require any help from OEMs or distributors because they are certified in cloud sites. But whenever we need any kind of help, the distributor provides quick response and mitigation.

How would you rate customer service and support?

Positive

How was the initial setup?

I would like to rate it eight out of ten. It was easy because everything is in the cloud, so you don't have to go through on-premises installation or anything. We just need to set up the cloud, and everything will restart and install that way.

What about the implementation team?

Once we received the credentials from CrowdStrike, we had to set up and create policies such as moderate or high protection. All of these technical steps were taken care of by our technical teams, who are well-experienced and handle different projects.

What's my experience with pricing, setup cost, and licensing?

I would rate pricing a five out of ten, where one indicates the low price and ten indicates the high price. Indian customers are price sensitive, and this solution is a little costlier compared to other solutions. However, customers are still willing to pay for it, but they always compare the price with other solutions since India is a price-sensitive market.

It is a little costlier than other solutions. There are no additional costs except for support costs, which are minimal and not an issue.

Which other solutions did I evaluate?

We're actually a reseller and a system integrator. We're evaluating several endpoint protection solutions for our customers.

In India, many customers are switching to EDR solutions like CrowdStrike. They prefer automated solutions over traditional legacy antivirus and don't want to invest in additional devices.

What other advice do I have?

I always recommend my customers do a Proof of Concept (PoC) because once they go through the product details, features, and performance, we can convert them into CrowdStrike customers. So I always recommend doing the PoC.

We always recommend doing the PoC, which is like a demo. Overall, the solution is an eight out of ten because it's an automated solution, which is a significant improvement over traditional latency antivirus.

With CrowdStrike, the customer can put in data resources and other things which are automated. In traditional solutions, you would have to work on notifications, do lots of research, and collect logs, but in CrowdStrike, you can easily go through the process and get all the details from when the threat hits your system. It's much more convenient and efficient.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
Director Of Infrastructure Solutions at a computer software company with 501-1,000 employees
Real User
Top 5
Easy to set up, reveals vulnerabilities effectively and has helpful support
Pros and Cons
  • "Technical support is helpful."
  • "The licensing is a bit complex."

What is our primary use case?

I primarily use the solution on the could to enhance my security posture. It's used to prevent malware from getting on our systems.

What is most valuable?

I'm looking at using their Spotlight feature. The solution is very good at revealing the vulnerabilities we might have. If there's anything on our system, it will reveal it, and we can address it. 

It is stable and reliable.

Technical support is helpful.

It's pretty easy to set up.

The solution can scale. 

What needs improvement?

The CSPM UI of the solution could be improved. The cloud solution is where there needs improvement done. The on-premises version is mostly fine. 

The licensing is a bit complex. People need to take some time to understand it to ensure they are getting the most out of the offering.

For how long have I used the solution?

I've used the solution for three or four months. 

What do I think about the stability of the solution?

The solution is stable and reliable. My understanding is it is quite stable. I'd rate it nine out of ten for stability. 

What do I think about the scalability of the solution?

The solution is very scalable. I'd rate it eight of nine out of ten. It can extend well. 

We have more than 400 users. We use it on the server side, not for end-user computing. 

We have been using the solution pretty regularly for monitoring. 

How are customer service and support?

Support is very good. They were very helpful during setup. They got back to us pretty quickly. We haven't had any issues with them. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did POCs with other solutions. However, we did not go live with anything other than Crowd Strike. We wanted a good cloud option and those Crowd Strike.

How was the initial setup?

The initial setup is very easy. I'd rate it at a 7.5 out of ten. We did a POC with them before doing the full contract, and the support was very good. We had a few challenges, and support took care of it in a reasonable amount of time.

The deployment took a month or so since we had quite a number of things to handle and complete. 

Our infrastructure team manages the deployment and maintenance. We have not done a lot of maintenance as of now. We are still in learning mode. Likely down the road, we might need just one person to monitor the console and act on things as they arise. 

What about the implementation team?

We handled the initial setup in-house, although we did get help from support occasionally. 

What was our ROI?

It is too early to say if there will be an ROI. When we run it for a year or so, we'll have a better idea of if we will see one. 

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty contextual. It's hard to give a general price. 

Which other solutions did I evaluate?

We did look at other options and found Crowd Strike offered a very good cloud option. 

What other advice do I have?

I am a customer. 

We are using the latest version of the solution. 

I'd advise others to do a lot of research and do a POC so that they are aware of what they will be getting and what they will be signing up for. 

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Principal Security Manager
Reseller
A good endpoint protection tool, with strong threat response features
Pros and Cons
  • "The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system."
  • "This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system."

What is our primary use case?

We use this solution for endpoint protection of a user, a computer, a server, or a virtualization.

What is most valuable?

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

What needs improvement?

This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.

We would also like some data analysis features to be developed for this product.

What do I think about the stability of the solution?

We have found this solution to be stable.

What do I think about the scalability of the solution?

This product is easily scalable, if it is deployed with consideration being given to increasing the scale.

How are customer service and support?

The technical support for this solution is not very good, and issues will not be picked up unless the ticket raised is extremely precise about what the problem is. Fortunately there is extensive documentation provided to allow for self-help to take place.

There is also a very good user-community group that has been set up, which allows us to contact users in other organizations and knowledge-share with them.

How was the initial setup?

The initial setup of this solution was very easy. However, the deployment could be quite complicated if there is no basic understanding of computer science.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for this solution is $5000, per license, with each machine requiring its own license.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
FSE at a computer software company with 1,001-5,000 employees
Reseller
Top 5
A competitive, highly stable and scalable solution with a good engine
Pros and Cons
  • "CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection."
  • "I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution."

What is our primary use case?

We don't use the solution internally, but our clients' use cases are primarily EDR and endpoint protection, with peripheral use cases including web app protection.

What is most valuable?

CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection. 

What needs improvement?

I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution.

I would like to see more integration capabilities and expansion into vulnerability management. I'd like to see it go beyond that into unified endpoint management, a unified security solution that doesn't just tell me what's wrong; it helps me fix it operationally.

For how long have I used the solution?

We have been a reseller of the solution since 1989.

What do I think about the stability of the solution?

The solution is very stable. 

What do I think about the scalability of the solution?

It is a very scalable solution, there is no question about that. 

How are customer service and support?

The technical support is good; it's not bad and not the best.

How was the initial setup?

The setup is relatively complex. Post-setup, the maintenance is light, but deployment is more complicated compared to some competitors, including SentinelOne or Cylance. Falcon Complete requires more tuning.

Once the product is implemented, I would say most of our customers require around a quarter of an FTE for maintenance. 

What's my experience with pricing, setup cost, and licensing?

This product is one of the more expensive ones on the market. 

What other advice do I have?

I'd rate the product an eight out of ten because there's always room for improvement in my mind. There are enough other solutions in the market space that are on par with the features and capabilities of CrowdStrike that bump it down from a nine to an eight. It's a pretty level playing field.

Most of my customers are small to medium size businesses. They don't have the people, the knowledge or the time to spend on complex setups and tuning. Any solution has to be simple out of the gate, easy to understand, and it has to be quick to deploy. Therefore, many of my clients use the implementation and managed services, and I have firsthand experience of some issues that can cause. Companies may hold off on more complicated features or configurations they don't fully understand, sometimes even permanently. This isn't unique to Falcon Complete; there are many solutions with features that are never fully leveraged by some clients. The issue is when the solution is not as effectively deployed and configured as possible because it's not a small investment.

When it comes to this solution, my advice is to shop around. CrowdStrike is an excellent brand with an outstanding reputation, but it's also the most expensive or one of the most expensive solutions. If price is a concern, other solutions can do the same job for you or be just as effective. Falcon Complete has few features that make it a big market differentiator nowadays. It makes sense if you need the product's specific features or have the staff to fully leverage the EDR without paying for the MDR.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Sr India Admin at Aon Hewitt
Real User
Top 20
User-friendly solution with excellent detection
Pros and Cons
  • "Falcon Complete's best feature is detection. The interface is also user-friendly."
  • "There have been some issues with Falcon Complete's performance."

What is our primary use case?

I use Falcon Complete for scanning devices.

What is most valuable?

Falcon Complete's best feature is detection. The interface is also user-friendly.

What needs improvement?

There have been some issues with Falcon Complete's performance. They could also improve their reporting. In the next release, I'd like Falcon Complete to include a logging component for user authentication.

For how long have I used the solution?

I've been working with Falcon Complete for around four months.

What do I think about the stability of the solution?

Falcon Complete is stable and easy to maintain.

How are customer service and support?

CrowdStrike's technical support is good, though sometimes their responses are delayed.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I previously used Symantec but switched as Falcon Complete offers more features like detection.

How was the initial setup?

The initial setup was simple, and once it was installed, we could easily handle the upgrades around the console.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete could be a bit cheaper.

What other advice do I have?

I would rate Falcon Complete as eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Global IT Infrastructure Manager at TMF Group
Real User
Easy to use, simple to set up and provides easy management
Pros and Cons
  • "It is very simple to use and not overly technical."
  • "They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure."

What is our primary use case?

We primarily use the solution for security purposes. We use it to protect our endpoints and prevent any kind of malicious attacks on our company.

How has it helped my organization?

In terms of Endpoint security, we feel very secure. Sandboxing is in a place where we can analyze everything before releasing anything into the production environment. It has really helped in terms of how we can prevent the malware from spreading across Endpoints, especially in these scenarios where work from home is common and where users are directly connected to a potentially insecure network.

What is most valuable?

The best part of CrowdStrike is the integration with various other tools and technologies such as, for example, Mimecast. We use Mimecast for email security and detection via Crowdstrike. If we have a backend integration of Mimecast logs with Crowdstrike, that's an excellent way for us to secure email.

The initial setup is straightforward. 

The stability and performance have been pretty good overall. 

The solution has proven to be very easy to implement and easy to manage.

It is very simple to use and not overly technical. 

The product gives us very low false positives. 

What needs improvement?

Considering the recent SolarWinds attacks in November or December last year, we were looking for something that could secure the EDR first tokens. It would be helpful if that was on offer.

They need to continuously integrate with other security tools such as CyberArk or Mimecast, to cover the entire IT infrastructure. They should keep in mind that there is a risk in the ADFS web environment. From an Endpoint perspective, it's all good, however, they need to explore the origins via something like Crowdstrike.

The customization could be improved upon. As of now with the area first and web security tokens, we don't see the EDR. We are looking for some solution that can provide EDR solution on the EDR first web environment.

For how long have I used the solution?

We've been using the solution since 2017. It's been about three years or so. We've used it for a while.

What do I think about the stability of the solution?

The stability is very good. We don't see anything currently that can negatively impact the Endpoint as the agent is installed, however, the processing does not consume the CPU or memory. It's giving us great anti-malware detection along with a very good performance on the Endpoint as well.

What do I think about the scalability of the solution?

The solution is fairly easy to scale, as it's not specific to any domain we can implement CrowdStrike on a standalone server, or multi-forest. In terms of scalability, it can support the multi-cloud strategy as well.

We have about 12,000. places in which the solution is being used. It's on 9,000 devices as a user Endpoint, which is Windows 10, and approximately 3000 servers.

We do intend to increase usage. Every year is we see a5% to 10% increase in usage.

How are customer service and technical support?

We get a lot of proactive support from Crowdstrike. Before anything enters our environment, we get a lot of information from our account manager and there is an annual assessment as well. Overall, it's very good in terms of how they provide us with support services.

How was the initial setup?

The initial setup is usually straightforward. We don't see any challenges with the implementation in general, however, there are a few connectivity issues when the ports are not open from our internal network to the Crowdstrike servers. Otherwise, it's very easy.

What's my experience with pricing, setup cost, and licensing?

We always get pressured to reduce the cost, however, considering the importance of security, it's worth paying the current rate. Overall it's a good investment when it comes to security practices.

Which other solutions did I evaluate?

When we started off with this POC, we were exploring Carbon Black alongside Crowdstrike. Taking into consideration the overall scalability and compatibility in our environment, we decided to go for Crowdstrike.

What other advice do I have?

We are customers and end-users.

We don't have the agent or on-premise servers. This solution is SaaS and we don't need those in order to use it. 

I'd rate the solution at a nine out of ten considering the experience we've had over the last three years. The only downside is, in certain cases, that we still see the same gaps we have seen in SolarWinds. CrowdStrike is aware of those and is aware of what they need to do. As the first step, for example, what I've seen in the last six months is the integration with Mimecast which is quite a positive development. 

If you look at the Gartner or other rating agencies, where you can compare the features of Crowdstrike versus others leaders such as Trend Micro or Carbon Black, CrowdStrike is shown to be easy to implement, easy to manage, and very simple to use. You don't need a core skillset to manage a Crowdstrike in your environment. It's very friendly. At the same time, it gives very accurate results. You'll get fewer false positives.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
KismatKunwar - PeerSpot reviewer
Security Analyst at Raechal Enterprises Pvt Ltd
Real User
Is feasible and easy to deploy, and has a higher detection rate
Pros and Cons
  • "The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes."
  • "When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved."

What is most valuable?

The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.

What needs improvement?

When you enable a particular feature, it takes a long time, from 15 to 30 minutes, to implement in enterprise environments. This can be improved.

It would be nice if additional features were included in the product at no extra cost.

For how long have I used the solution?

I've been working with this solution for about six months.

What do I think about the stability of the solution?

I haven't had any issues with stability.

What do I think about the scalability of the solution?

It's scalable. You can use APIs to connect with all of the solutions. For example, you can use APIs to connect to a SIEM environment.

How are customer service and support?

CrowdStrike's technical support is very good, and I would give them a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment is simple because you get continuous support from the CrowdStrike team, and they are very responsive.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for CrowdStrike Falcon Complete is fair, and I would give it a five out of five. You have to pay per device/user.

What other advice do I have?

CrowdStrike Falcon Complete is a good solution, and we have not had any complaints so far. On a scale from one to ten, I would rate it at eight.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.