Gerald Mbewa - PeerSpot reviewer
Cyber Security Analyst at DIgital Sentry Ltd
Real User
Top 5
I like the product's AI functionality and vulnerability management
Pros and Cons
  • "I like Falcon's AI functionality and vulnerability management. That has been so helpful. Falcon Complete can manage vulnerabilities, quarantine threats, and do all kinds of forensic incident analysis. It's a lightweight solution that only uses 1% of the CPU, which is a game changer. Other EDRs have had high CPU usage."
  • "Falcon could use more SIEM capabilities, like a central place to monitor all our clients."

What is our primary use case?

My organization is a cybersecurity company using CrowdStrike Falcon for incident response and forensic analysis. Twenty-five employees are using it now

How has it helped my organization?

CrowdStrike has improved our operations in many ways. Three of our clients recently got hit by ransomware. Using Falcon Complete, we contained and fixed the issue and helped them get things back to normal.

What is most valuable?

I like Falcon's AI functionality and vulnerability management. That has been so helpful. Falcon Complete can manage vulnerabilities, quarantine threats, and do all kinds of forensic incident analysis. It's a lightweight solution that only uses 1% of the CPU, which is a game changer. Other EDRs have had high CPU usage.

What needs improvement?

Falcon could use more SIEM capabilities, like a central place to monitor all our clients.

Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

For how long have I used the solution?

We have been using CrowdStrike Falcon for nearly two years now.

What do I think about the stability of the solution?

I rate Falcon 10 out of 10 for stability. 

What do I think about the scalability of the solution?

I rate CrowdStrike Falcon 10 out of 10 for scalability. 

Which solution did I use previously and why did I switch?

We were using McAfee Endpoint Security, but we later partnered with CrowdStrike, so we started using Falcon. The McAfee solution was limited. CrowdStrike EDR has a good dashboard that lets us see what's happening and the processes on my machines. It has better quarantining and remediation.

How was the initial setup?

Setting up Falcon was straightforward. We deploy it on the cloud and on-prem, depending on the client. You can deploy it in under five minutes with an adequate internet connection.

The number of people needed to deploy the solution varies. It only requires one person if we are using Active Directory. However, we typically do it manually with four people to do it, so it's faster for us to reach the organization's endpoints.

Which other solutions did I evaluate?

We evaluated Trend Micro and a few other EDRs. We found from the ratings that CrowdStrike was more effective than other EDRs. In addition, we have some solutions from other vendors like AlienVault OSSIM and Darktrace because those are the main players in our market.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Senior Research Analyst - Security, Privacy, Risk & Compliance at Info-Tech Research Group
Real User
Top 10
Offers excellent threat detection and investigation capabilities in a stable solution
Pros and Cons
  • "The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features."
  • "I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected."

What is our primary use case?

Typically, we use the solution for detection, as we outsourced the response element to an MSSP. It also gives us visibility into security threats and allows us to find and eliminate them. For issues that outweigh our capacity, we escalate to our third-party MSSP.

What is most valuable?

The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features.  

What needs improvement?

I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected.

For how long have I used the solution?

I've been using the solution for one to two years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I can't say because our usage remained flat; we didn't up or downscale.

How was the initial setup?

On a scale of one to ten, I put the difficulty of the initial setup at five, right in the middle.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike offers training at an additional cost, so many organizations wouldn't want that route.

What other advice do I have?

I rate the solution eight out of ten.

My advice is to be clear in the negotiation phase about your expectations, the strengths and weaknesses of the solution, and how much of the implementation CrowdStrike will be doing for you. It's good to keep in mind what the required integrations are based on existing infrastructure to understand what is and isn't feasible in the integration.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Senior Account Manager at a tech services company with 201-500 employees
Real User
Comes with good threat-hunting and behavior-based analysis capabilities, and provides quick protection against new threats
Pros and Cons
  • "The most valuable feature is that it has a zero-day approach. It does not work with the signature itself. It looks into what is happening on an endpoint and protects you better against threats that are not yet known but are captured in a signature. It provides far better detection than when it is only signature-based. You get much quicker protection against any new threat. This is the most important feature of the CrowdStrike solution."
  • "They are doing very well in continuously improving their product. The only thing is that it is completely cloud-based, and some customers don't really like that type of approach, but you can only provide such a solution when you have cloud-based intelligence. On the other end, we know that it is sometimes a breaking point for some of the customers. They could potentially have an on-prem or hybrid solution. Any antivirus needs to have its features updated. If there could be a relay between them, it would be helpful, but that's very hard to do. So, you either accept that approach and have the benefit with this little disadvantage."

What is most valuable?

The most valuable feature is that it has a zero-day approach. It does not work with the signature itself. It looks into what is happening on an endpoint and protects you better against threats that are not yet known but are captured in a signature. It provides far better detection than when it is only signature-based. You get much quicker protection against any new threat. This is the most important feature of the CrowdStrike solution.

They have very good knowledge of how to hunt for threats. It is all about the intelligence you put into a solution for detection. It is about making sure that if you see a number of things, you can interpret them correctly and take the right action against them. They're one of the best vendors because they come from that background. 

What needs improvement?

They are doing very well in continuously improving their product. The only thing is that it is completely cloud-based, and some customers don't really like that type of approach, but you can only provide such a solution when you have cloud-based intelligence. On the other end, we know that it is sometimes a breaking point for some of the customers. They could potentially have an on-prem or hybrid solution. Any antivirus needs to have its features updated. If there could be a relay between them, it would be helpful, but that's very hard to do. So, you either accept that approach and have the benefit with this little disadvantage. 

For how long have I used the solution?

I have been working with this solution for three years.

What do I think about the stability of the solution?

We don't see any specific limitations on that at the moment. 

What do I think about the scalability of the solution?

We have large implementations, and we don't really see any issues with the scalability of the solution. It seems to be able to scale up fairly quickly within the environment.

How are customer service and support?

Their support is top-notch. They're very dedicated. Their experts are online when you need them. 

How was the initial setup?

It is very straightforward. It takes very limited time to set it up. People get used to it very quickly.

Being a cloud-based solution, you don't really have to do a lot of installation. They have their own cloud. It is maintaining itself. There are automatic updates. That's one of the reasons why you want to go to the cloud-based approach. It is very easy in terms of maintenance.

What other advice do I have?

I would advise anyone interested in such a solution to try it out. It is very easy to try it out. 

It is an absolute requirement to get an EDR solution in place. You should go with the ones that really have the most advanced capabilities for threat hunting. It is best to go with the experts. They've had some competition from Microsoft, which is not a bad solution, but Microsoft is not a security expert. CrowdStrike knows very well how to identify threats and link them to specific behavior. That's what you really want to have in there, and that's their strength. One of the reasons why they're still leading is that they are the only ones who can say, "We manage your network, and we would give you money back if we could not detect the issues upfront." That's one of their strong points.

If they don't do any specific scanning, they will adapt themselves to that. If it is a new system, they would need to learn that. If there is something new in there, it could be harder for them to detect it because they don't yet know the behavior, and they have to learn about it. That's the only negative element I see in it. 

They're doing quite a bit of work in improving it. They are doing a good job in evolving the product. I don't see any specific needs at this given moment on that. You could ask a lot, but in the end, you still need to make sure that the core is functioning well. They should stick with what they do best. Evolve that but not start doing everything. That's because it will not work. I'd rather have them stick to their niche.

I would rate it a nine out of 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Product Executive at a tech services company with 51-200 employees
Real User
Top 20
Our clients can see threats and prevent them at the initial stage
Pros and Cons
  • "It is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports."
  • "I would like to see them introduce DLP."

What is our primary use case?

We provide service to our customers based on their XDR requirements, such as multi-platform solutions or whatever they have. We use the solution to provide security for those integrated solutions and service their XDR platforms.

How has it helped my organization?

CrowdStrike Falcon Complete will reduce the cost of an IT team. You just download the agent and install the license. It's as simple as that.

Also, because of the prevention the solution provides, our clients can see the threats and they can prevent them at the initial stage.

What is most valuable?

The XDR features are the most valuable in the solution.

And it is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports. If the internet is connected, the updates and everything can be automatically downloaded, and they can just click and monitor things.

What needs improvement?

I would like to see them introduce DLP.

For how long have I used the solution?

We are a partner for this solution and we have been working with it for more than four years.

What do I think about the stability of the solution?

The stability is fine. We haven't seen any issues.

Which solution did I use previously and why did I switch?

We used to use McAfee and Kaspersky. We switched because CrowdStrike has very user-friendly licensing for both the customer and the partner.

How was the initial setup?

We haven't seen any challenges at the time of deployment. It is a cloud solution and is deployed per our customer's requirements. For example, if the customer has an Azure environment, we deploy it for Azure. And if they have on-prem services, we deploy it for those services.

Most of the time it is a remote implementation.

We have not seen any challenges regarding its maintenance.

What was our ROI?

Our clients definitely see return on investment from CrowdStrike.

What's my experience with pricing, setup cost, and licensing?

The pricing is a little bit higher than other OEM competitors in the market, like SentinelOne and Trend Micro. In the Indian market, it is 10 percent higher.

What other advice do I have?

Instead of maintaining on-prem licenses, we suggest CrowdStrike for better performance and better prevention of threats.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Director of Information Assurance at a computer software company with 201-500 employees
Real User
Top 20
Effective overall protection, reliable, and scales well
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection."
  • "CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find."

What is our primary use case?

CrowdStrike Falcon Complete is used for endpoint protection, which includes anti-malware, and some MDR capabilities, such as threat hunting.

What is most valuable?

The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection.

What needs improvement?

CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately four years.

What do I think about the stability of the solution?

We have not had any problems with the solution.

I rate the stability CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

The scalability is good.

We have approximately 20,000 users that are using this solution.

I rate the scalability CrowdStrike Falcon Complete an eight out of ten.

How are customer service and support?

I have not used the support.

What other advice do I have?

We are looking to move to SentinelOne because of the lack of threat visibility.

My advice to others is to take the full package of the solution to determine what are the most useful features and then adjust the package later.

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead Systems Engineer at a computer software company with 10,001+ employees
Real User
Light on resources, effective signatureless detection, beneficial vulnerability assessments
Pros and Cons
  • "CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful."
  • "CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future."

What is our primary use case?

We have been testing CrowdStrike Falcon Complete but we have not implemented it in our production at this time. However, we have found useful features in CrowdStrike.

What is most valuable?

CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful.

The vulnerability assessment feature is a great benefit that provides detailed assessments of vulnerability. There are plenty of visualization of the threat; if any attack happens they explain in a visualization how the attack happens, how much the system has been affected, and what is the source. This information has allowed us to make the appropriate action.

What needs improvement?

CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for a short period of time.

What do I think about the scalability of the solution?

The solution is scalable.

Our customers are mostly large organizations. A recent customer has approximately 15,000 endpoints.

How are customer service and support?

We only raised one case with the technical support and they solved the issue very quickly. Since we only had this one occasion we dealt with the support we are not aware of the consistency of their support.

Which solution did I use previously and why did I switch?

I have previously used Trend Micro Apex One with Trend Micro Managed XDR.

How was the initial setup?

The initial setup was straightforward. It is easy to install for an end-user system from a third-party application. For a single installation, it can be done with a few clicks of the mouse, it is not complicated, anyone can install it.

What about the implementation team?

We have a team of approximately three that can manage CrowdStrike Falcon Complete from System Center Configuration Manager (SCCM). We do not need to go to every system and install it, all of it can be done through the SCCM.

What other advice do I have?

I would recommend CrowdStrike Falcon Complete to others.

I rate CrowdStrike Falcon Complete an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Information Officer and Senior Vice President at Eureka Forbes Ltd
Real User
Easy initial setup
Pros and Cons
  • "The initial setup was easy."
  • "An MDM, Mobile Device Manager, should be added in the next release."

What is our primary use case?

We use the solution for protecting the endpoints.

How has it helped my organization?

The solution simplified our structure.

What is most valuable?

The Falcon Spotlight is a most valuable feature.

What needs improvement?

While the pricing does not bother us, it is a bit on the high side. It could be lower.

An MDM, Mobile Device Manager, should be added in the next release. 

For how long have I used the solution?

We just started implementing CrowdStrike Falcon Complete a couple of weeks ago. 

What do I think about the stability of the solution?

We have only recently started to implement the solution, so I am not in a position to comment on its stability. 

How are customer service and technical support?

We have not had occasion to contact technical support. 

Which solution did I use previously and why did I switch?

We did not use a different solution in the past. 

How was the initial setup?

The initial setup was easy.

What about the implementation team?

We handled the initial setup on our own. We make use of CrowdStrike's help.

What's my experience with pricing, setup cost, and licensing?

The pricing could be lower. The solution is a bit expensive. 

Which other solutions did I evaluate?

In addition to CrowdStrike Falcon Complete, we also looked at FireEye from Palo Alto and at other solutions from Symantec. We decided to go with CrowdStrike Falcon Complete.

What other advice do I have?

I rate CrowdStrike Falcon Complete as an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Suzan Demir - PeerSpot reviewer
Sales Operations Specialist at ADEO IT Consulting Services
Real User
Top 5
Cheap but quality product despite non-user-friendly interface
Pros and Cons
  • "I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex."
  • "Falcon Complete's user interface isn't very user-friendly, especially for writing rules."

What is our primary use case?

I primarily use Falcon Complete to protect against threats.

What needs improvement?

Falcon Complete's user interface isn't very user-friendly, especially for writing rules.

For how long have I used the solution?

I've been working with Falcon Complete for one year.

What do I think about the stability of the solution?

Falcon Complete is stable.

What do I think about the scalability of the solution?

Falcon Complete is scalable.

How are customer service and support?

CrowdStrike's technical support is good, I haven't heard any complaints about it.

How was the initial setup?

The initial setup is easy because Falcon Complete is on-cloud, and it takes around a week to deploy.

What's my experience with pricing, setup cost, and licensing?

Falcon Complete isn't too pricy, and its licensing is available on a yearly basis.

What other advice do I have?

I would recommend Falcon Complete for anyone looking for a cheaper alternative that's almost the same quality as Cortex. I would give Falcon Complete a rating of seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free CrowdStrike Falcon Complete Report and get advice and tips from experienced pros sharing their opinions.