CrowdStrike Falcon Complete Valuable Features

Raj Choudahry - PeerSpot reviewer
Chief Financial Officer at Nibbi Bros., Inc.

The response service is the most valuable as it frees up our IT staff to focus on other tasks.

View full review »
Ric Cabrera - PeerSpot reviewer
IT Consultant - Applications & Technology at Select Home Health Services

It's mainly the next-generation antivirus that we are leveraging.

In the traditional antivirus, like McAfee, for example, you'd have to maintain signature files and all that on the workstation. We don't have to do that. On top of that, the footprint on the workstation is nearly zero.

One unique thing that they offer is a breach warranty. We basically have a warranty of up to $100,000 should there be any breach that they're not able to manage.

View full review »
ABDUL-SHEIKH - PeerSpot reviewer
Head of technology at Commtel

Falcon's threat intel is strong, and the solution allows our customers to automate their site intelligence. We can integrate Falcon X with the other platforms we use, like FireEye, Insight, Cybertech, and Kaspersky. 

The threat intelligence comes from Falcon X and goes directly into the SIEM and SOAR. That provides us valuable feedback for the use cases being used. If my analyst wants to check suspicious or malicious activities, they get the maximum information from Falcon X about URLs, IPs, domains, hashes, etc.

View full review »
Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
Darrin Barnes - PeerSpot reviewer
Chief Information Officer at a tech services company with 1-10 employees

I am not a CrowdStrike fanboy, but as an IT leader, they make my life easy. I like proactive monitoring and remediation, so I do not have to guess or run around. They are doing everything for me. Secondly, what sold the CEO on it was the insurance policy. After they do a clean slate, they are willing to issue an insurance policy for cybersecurity. They are doing something that nobody else does. Outside the technical piece, they are talking the talk and walking the walk of issuing your policy once they certify that you are fine. They issue a cybersecurity policy once they certify your environment has a clean bill of health and data protection.

Their proactive monitoring has been the most effective in stopping cyber threats. There is only so much you can do when you are in the office. There are only so many tools that you can buy that can help you. You can say what you want, but all the tools for IT are more reactive. They are not proactive. Somebody has to be on the front line.

I love their dashboards. It was more or less a paradigm shift in 2020, but now I am used to it. It was a paradigm shift because it went away from the norm.

View full review »
Mohammad Yassien - PeerSpot reviewer
Cloud Engineer at Al-Khaleej Training and Education

Two of the most valuable features of CrowdStrike Falcon Complete are the remote terminal and unlimited IoCs. Most security solutions limit IoCs to around 20, but Falcon Complete allows us to upload as many as we need. Additionally, the centralized security management system is a great feature. It lets us run on-demand scans on our devices and view the results conveniently in the cloud.

View full review »
Chris  Bender - PeerSpot reviewer
Information Technology Infrastructure Manager (Region 2 IT Manager) at NNR Global Logistics USA Inc.

The most valuable thing in the solution was the analytical AI to detect viruses faster than Bitdefender.

View full review »
MV
Assistant Vice President at a financial services firm with 10,001+ employees

The solution is very nice. It's got multiple products for multiple features and enabled multiple settings, which helped my team and the organization is also in a way better way. Since it was lockdown the last two years, when the entire organization went to working from a remote location, the earlier solutions, what we had, were of no use. We were most concerned about security over the cloud. Carbon Black has helped us handle that.

Before we used to support multiple clients. We had to have some connectivity to the client's environment via Citrix or something. To access any of our solutions was a challenge when most of them were on-prem. Those were challenges for all of us. Now, most of the world has gone to the cloud. That actually helped us. Obviously, CrowdStrike was a different experience altogether.

I personally work on advanced threat hunting and identifying possible malicious activity or the possible threat in our environment which is getting easier earlier. Symantec Engine Protection, for example, gives you known reactive reports where you get stuff from either SIM or some soft team to help us on finding out probably the path for the attack. However, CrowdStrike is better at hunting threats and catching them early.

There's less workload on the Endpoint. After moving to CrowdStrike we never have this issue of systems getting overutilized by any of the security tools. That was one of the biggest advantages for it.

View full review »
Ergest Alite - PeerSpot reviewer
Head of Presales Engineering Department at One Albania

The endpoint detection and response is very valuable.

View full review »
Mahmoud Hanafi - PeerSpot reviewer
IT Operation Manager at Orascom Construction Industries

We like the SOC teams that support the service. CrowdStrike has a huge SOC team that responds immediately when they discover any incident or risk in the environment. They conduct the forensic behind the tool, coordinating with our in-house team. 

We get an immediate response to threats and reporting about whatever actions are taken across the entire organization and the environment. Each system is reporting to CrowdStrike what happened behind the scenes. They have an impressive tool for monitoring and discovering what happens in every part of our systems.

View full review »
Kunal Bhujbal - PeerSpot reviewer
Associate Director at a consultancy with 11-50 employees

Overwatch is the most valuable feature of CrowdStrike Falcon Complete.

Threat hunting is the most valuable feature for strengthening our cybersecurity posture.

View full review »
JS
IT Security & Audit Compliance Analyst at Milwaukee City and County

Crowdstrike has better support than Carbon Black.

View full review »
RN
Team Lead for Global Security at a non-tech company with 201-500 employees

Their threat intelligence is very good. Their MDR response time and the SLAs they have with their MDR SOC team are very good and responsive. Those two have saved us from breaches a few times in my previous role, so it's proven pretty valuable.

View full review »
Roberto Castilla - PeerSpot reviewer
Presales & Sales Operations at UST Global

The continuous improvement in detections and response times is valuable. They are more focused on threats that come from the cloud, not only that we see. Five or six years ago, we were just focusing on the infrastructure. They, for sure, have better coverage for the supply chain devices or assets that are in the environment of the clients. We have better coverage of third-party vendors, and we have more visibility and more interactions with those third-party vendor solutions.

View full review »
IT
Group CIO at a construction company with 10,001+ employees

If someone is using the old Microsoft Office and the system is not updated then CrowdStrike takes action on behalf of the operating system. So it is not only going above the application level but also the operating system level.

View full review »
Renju  Varghese - PeerSpot reviewer
General Manager at itcinfotech

The most valuable features of CrowdStrike Falcon Complete are the modern and intuitive capabilities, and because it is cloud-based it is much easier to adopt and roll out to the environment.

View full review »
BL
IT Analyst at a government with 5,001-10,000 employees

The threat intelligence of CrowdStrike Falcon is the most valuable feature. I also  enjoy their contextual awareness, endpoint detection and response.

View full review »
Sandeep Nagar - PeerSpot reviewer
Co-Founder and Director at Securevel Solutions Pvt ltd

The most valuable feature is AML-based threat detection.

View full review »
Debjoy Biswas - PeerSpot reviewer
Consulting Manager at Wipro Limited

What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool.

View full review »
Jay Majumdar - PeerSpot reviewer
IT Operations at AkshayaPatra

The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required.

View full review »
ThomasZeulner - PeerSpot reviewer
Chief Information Security Officer at TDK Electronics AG

Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.

View full review »
Aaron Bock - PeerSpot reviewer
Managing Partner at Opkalla

I think the AI and the analytics around stopping threats as they come in and learning as threats happen is probably the biggest selling feature. 

View full review »
Peter Kamensky - PeerSpot reviewer
Chief Engineer / Security Consultant at M.E. Services

The solution's most valuable feature is AI engine. It helps us automatically block the execution of suspicious activity.

View full review »
SL
IT Director at a computer software company with 51-200 employees

The overwatch module is the most valuable feature of CrowdStrike Falcon.

View full review »
Arunachalam S. - PeerSpot reviewer
Technical Specialist at Brilyant IT Solutions

The detection and response times are impressive. For example, I added a VM and made some changes. CrowdStrike Falcon Complete immediately detected these changes, halted them, and notified me of the suspicious behavior, providing all the relevant details.

View full review »
Ajit_Singh - PeerSpot reviewer
AVP IT & Communication at Proactive Construction Pvt. Ltd at Proactive data systems

There are a lot of useful features. First of all, it gives you complete details regarding any malicious activities. So you can replace the impact date or everything from where the file comes. CrowdStrike gives you the complete details of when a file comes to your network, how it's displayed on the other systems, etc. That's the feature most customers like as of now, and they are generally more interested in EDR solutions.

View full review »
PS
Director Of Infrastructure Solutions at a computer software company with 501-1,000 employees

I'm looking at using their Spotlight feature. The solution is very good at revealing the vulnerabilities we might have. If there's anything on our system, it will reveal it, and we can address it. 

It is stable and reliable.

Technical support is helpful.

It's pretty easy to set up.

The solution can scale. 

View full review »
WM
Senior Principal Security Manager

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

View full review »
RO
FSE at a computer software company with 1,001-5,000 employees

CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection. 

View full review »
JP
Sr India Admin at Aon Hewitt

Falcon Complete's best feature is detection. The interface is also user-friendly.

View full review »
SD
Global IT Infrastructure Manager at TMF Group

The best part of CrowdStrike is the integration with various other tools and technologies such as, for example, Mimecast. We use Mimecast for email security and detection via Crowdstrike. If we have a backend integration of Mimecast logs with Crowdstrike, that's an excellent way for us to secure email.

The initial setup is straightforward. 

The stability and performance have been pretty good overall. 

The solution has proven to be very easy to implement and easy to manage.

It is very simple to use and not overly technical. 

The product gives us very low false positives. 

View full review »
KismatKunwar - PeerSpot reviewer
Security Analyst at Raechal Enterprises Pvt Ltd

The main valuable features are feasibility, ease of deployment, and that it's all based in the cloud. I like that it is gradually updated and that the detection rate is higher than that of other endpoint solutions. There are fewer loopholes.

View full review »
SM
Head Of Information Security at a financial services firm with 501-1,000 employees

What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities.

I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well.

View full review »
VS
Global Data Protection/Privacy Manager, FIP, CIPP/E, CIPM, CISSP at a manufacturing company with 10,001+ employees

While I'm not directly on the team that deals with the solution daily, I would say that the solution is very stable.

The solution is quite flexible.

We haven't had any issues with the product so far. 

View full review »
WH
Business Mobility Development (AVP-BMD) at SC Asset

The solution works well and is okay with me. For the most part, I am happy with it. 

The performance is good, and it is stable. We don't have any issues. I find it doesn't impact my work.

It has good security features. 

The solution offers an easy initial setup.

It's scalable. 

View full review »
HA
intermission security office at a computer software company with 51-200 employees

The prevention capabilities hold the utmost value.

View full review »
JM
Security, Risk and Compliance Officer at a tech services company with 51-200 employees

The most valuable feature of Falcon Complete is that it is a full security operations center (SOC) as well as a SIEM solution, and it is fully managed. Their security teams are working 24/7 and analyzing everything happening on all endpoints. They also take care of the instant response, which includes disconnecting endpoints, taking over the endpoints and fixing them, and ransomware protection. All of these things are most valuable because it is very difficult to get all the resources in-house to do all of that yourself. So, if you can leverage the experience of a global corporation with the best reputation in the market, and it is fully managed, that's the best. 

They're incredibly transparent. They give full access to all the information and dashboards that they work off themselves. So, you can look in and investigate any incident you wish. It is incredibly powerful from a compliance point of view because you have evidence that all of this is happening, and you're doing it correctly, and you take it seriously. 

View full review »
RO
Director of Information Security at a computer software company with 201-500 employees

The AI and the group knowledge base that they get from having multiple clients in the cloud is very useful to us. It helps keep us safe from attacks as it allows them to apply a broader knowledge base to our protection for our company.

View full review »
TC
CTO at SuperSport

It has good visibility, works well, and it is fast.

It is easy to see what is happening and the reporting is good, although I still don't understand everything. We are still trying to understand all of the information that we receive. When a problem is being investigated, the product does a deep inspection and this is something that we really like. You can see things like which file is connected with which services. The deep inspection is something that we don't have in any other of our other tools.

The central console is good and it is easy to work with.

This product is easy to maintain on a daily basis.

View full review »
Gerald Mbewa - PeerSpot reviewer
Cyber Security Analyst at DIgital Sentry Ltd

I like Falcon's AI functionality and vulnerability management. That has been so helpful. Falcon Complete can manage vulnerabilities, quarantine threats, and do all kinds of forensic incident analysis. It's a lightweight solution that only uses 1% of the CPU, which is a game changer. Other EDRs have had high CPU usage.

View full review »
WV
Senior Account Manager at a tech services company with 201-500 employees

The most valuable feature is that it has a zero-day approach. It does not work with the signature itself. It looks into what is happening on an endpoint and protects you better against threats that are not yet known but are captured in a signature. It provides far better detection than when it is only signature-based. You get much quicker protection against any new threat. This is the most important feature of the CrowdStrike solution.

They have very good knowledge of how to hunt for threats. It is all about the intelligence you put into a solution for detection. It is about making sure that if you see a number of things, you can interpret them correctly and take the right action against them. They're one of the best vendors because they come from that background. 

View full review »
SB
Senior Product Executive at a tech services company with 51-200 employees

The XDR features are the most valuable in the solution.

And it is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports. If the internet is connected, the updates and everything can be automatically downloaded, and they can just click and monitor things.

View full review »
TB
Director of Information Assurance at a computer software company with 201-500 employees

The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection.

View full review »
AA
Trainee Engineer at COMPASS IT Solutions & Services Pvt.Ltd.

I believe their EDR, services are of high quality. Which is what organizations desire. We can use the EDR to determine how many people attempted to access someone else's laptop. 

It provides us with that insight, we know when someone is attempting to steal data from another laptop. This is also beneficial.

The most valuable feature of this solution is the real-time visibility into what is happening in your endpoint.

Their real-time response is also very good.

View full review »
TG
Lead Systems Engineer at a computer software company with 10,001+ employees

CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful.

The vulnerability assessment feature is a great benefit that provides detailed assessments of vulnerability. There are plenty of visualization of the threat; if any attack happens they explain in a visualization how the attack happens, how much the system has been affected, and what is the source. This information has allowed us to make the appropriate action.

View full review »
KM
Chief Information Officer and Senior Vice President at Eureka Forbes Ltd

The Falcon Spotlight is a most valuable feature.

View full review »
VO
Senior Research Analyst - Security, Privacy, Risk & Compliance at Info-Tech Research Group

The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features.  

View full review »
FK
Engineer Avan Vente at Archimed Bibliothèques

The most valuable feature of CrowdStrike Falcon Complete is endpoint detection and response.

View full review »
ST
Head Of Information Security (CISO) at a financial services firm with 1,001-5,000 employees

There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems.

View full review »
JM
IT Security Operations Administrator at a energy/utilities company with 1,001-5,000 employees

The AI detection has been excellent in terms of detection and stopping malicious processes with little to no input on our end. 

Over the last year, we've had two instances where we've actually had to take a machine offline and do some forensics, however, for the most part, it's been great in terms of stopping anything suspicious from running on people's machines.

The solution is user-friendly.

The product seems to integrate well with other products.

The initial setup is pretty easy.

View full review »
AK
Head IT at a consumer goods company with 1,001-5,000 employees

The features I have found valuable are artificial intelligence, which protects us against malicious forces of any kind, and device control through the remote execution tool.

View full review »
LM
Deputy Manager Of Information Technology at a consultancy with 501-1,000 employees

EDR and Next-Generation Antivirus (NGAV) are good features. The Spotlight feature is also good, and it also can detect patching-related vulnerabilities. 

View full review »
DK
Information Technology Manager and ISMS Auditor at a consultancy with 51-200 employees

If there is something wrong or not normal in the endpoint CrowdStrike Falcon Complete is very responsive. It will give an alert that is very useful and it takes action automatically. There at times needs to be some manual intervention but it is less often.

View full review »
SB
Sr Manager - Information Security & Researcher at a tech services company with 1,001-5,000 employees

I think it has very good features that help dig deeper while doing an investigation. Its IOCs alerting mechanism is good. I think it is AI based and categorizes behaviors which are unusual.

CrowdStrike Falcon Complete has good instrumentation, and the user interface is good too.

View full review »
JG
Infrastructure and support manager at a healthcare company with 51-200 employees

Its machine learning and AI features are good.

The real-time updates that it gets with respect to threats are very good.

View full review »
GH
IT Operations Lead at a energy/utilities company with 5,001-10,000 employees

CrowdStrike Falcon Complete's most valuable features are efficient dashboards and their ease of management.

View full review »
CR
Senior Technology Consultant at a tech services company with 51-200 employees

Its ease of use is valuable. Nothing is left to you.

View full review »
AS
Partner at Fortium Partners: Interim, virtual & fractional CISO and CPO at a tech services company with 51-200 employees

Their intelligence is really good. The security whitepapers that they write are outstanding.

They handle it all for the clients. CrowdStrike Complete is managed by CrowdStrike. They only call a client if there is a problem that they can't address. They pretty much contain and eradicate. This is not something that every vendor provides.

View full review »
NP
IT Infrastructure Manager at a computer software company with 51-200 employees

The solution is stable.

We found the initial setup to be quick and easy for the most part.

The product can scale if you need it to.

The pricing of the product is okay. It's not too expensive.

View full review »
DG
System Engineer at a tech consulting company with 11-50 employees

The system is valuable as it is a fully managed endpoint protection service designed to stop breaches, detect threats, and respond to incidents effectively.

View full review »
KN
Senior security consultant at a computer software company with 51-200 employees

It is a major anti-malware solution. It can stop zero-day attacks and ransomware attacks. There are so many features in CrowdStrike. 

It is lightweight on the endpoints. It doesn't have any scanning mechanism. It works on artificial intelligence, static analysis, and dynamic analysis. There is no signature available on this.

It is a pretty easy solution. It is cloud-based, so there is no driver maintenance or anything like that. You can go anywhere in the world. If you have internet, you'll get connected to the cloud and the policies that it contains. It is pretty simple.

View full review »
NM
Founder and Ceo at MIS3 inc.

The threat intel provided is very good. The overall vulnerability and identification, for example, are excellent. As is the malware protection.

CrowdStrike is actually probably the most well-rounded endpoint platform. They're the leader according to Gartner.

The solution is easy to deploy and manage.

The product is able to handle mobile as well as the cloud and various operating systems.

View full review »
DH
Sr Telecom Analyst at a construction company with 5,001-10,000 employees

The real-time response features are valuable for us.  The depth of data that the agent collects is all very helpful, and on a forensic standpoint as well.

View full review »
SG
Chief Information Security Officer at a construction company with 1,001-5,000 employees

It is working well. I tried a ransomware attack myself, and they were very fast in mitigating. I am very convinced of this product, and I am very satisfied with how it is working.

The team behind the program itself is very valuable. If you don't have your own security team, they can do a great job for you. If your IT team isn't in the company, this can be of great value to you.

Its documentation is very good. They have many different dashboards, and they do have a lot of information. Sometimes, it can be a bit overwhelming how much information is there, but once you find your way through with them, everything is very logical.

View full review »
DP
Security Architect, Endpoint, Mobile Device, Application Technical Presales at a computer software company with 1,001-5,000 employees

Overall, the solution is pretty good.

The overall ability to stop vulnerabilities is quite helpful.

I appreciate how the solution takes a proactive approach to security.

It's not a signature-based solution, which is ideal for us.

View full review »
Vinutha Madi - PeerSpot reviewer
Information Security Analyst at a tech services company with 51-200 employees

Falcon Complete's best features are its detailed reporting and user-friendliness.

View full review »
ER
Director Servicios Administrados de Cybersecurity at a comms service provider with 51-200 employees

It is a very good solution. It can provide detection and response in an extensive way, and for an endpoint, it can integrate the information that comes from the servers.

View full review »
JG
Cybersecurity Advisor at a security firm with 201-500 employees

I find the incident management feature valuable because it identifies new types of viruses and sends an alert to the console administrator to check the hardware. 

CrowdStrike Falcon Complete also shows the levels of the rights for both PCs and servers. It also checks the threats and all the attacks on the internet. I also like the console, the interface, the reports, and the dashboard. It's a good product.

View full review »
CG
Gerente General de Ingeniería y Servicios at a tech services company with 11-50 employees

The most valuable features of  CrowdStrike Falcon Complete are the CWP protection and the integration with SIEM.

View full review »
HF
Product Manager, CyberSecurity at a tech services company with 201-500 employees

CrowdStrike side, Falcon is the Endpoint Detection, Overwatch is the service that sits behind it. From a human point of view,it looks at the anomalies that normal AI and machine learning couldn't catch. So it is the combination of the two that really works well.

View full review »
FM
Director Operaciones SOC at IQSEC SA

The most valuable feature is the Managed Detection and Response.

View full review »
SB
Senior Solution Manager at a tech services company with 51-200 employees

I have found AI technology most valuable in the solution.

View full review »
CM
Director of Cloud Security at a comms service provider with 51-200 employees

It is an endpoint protection product. It has a very good reporting engine and dashboard. It has a good set of endpoint controls. 

It provides an effective set of protections. When we throw malware and stuff like that at it, it is able to stop them.

View full review »
Buyer's Guide
CrowdStrike Falcon Complete
April 2024
Learn what your peers think about CrowdStrike Falcon Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.