Try our new research platform with insights from 80,000+ expert users
reviewer1581882 - PeerSpot reviewer
Sr Manager - Information Security & Researcher at a tech services company with 1,001-5,000 employees
Real User
Can be used to dig deeper while doing an investigation
Pros and Cons
  • "Its IOCs alerting mechanism is good. I think it is AI based and categorizes behaviors which are unusual."
  • "Pricing is definitely a problem. It could be cheaper for licensing."

What is our primary use case?

It's an EDR group solution. We use it for behavioral-based analysis.

On our endpoints, we have signature-based and behavioral-based analyses, and we use CrowdStrike Falcon Complete for behavioral-based analyses. 

What is most valuable?

I think it has very good features that help dig deeper while doing an investigation. Its IOCs alerting mechanism is good. I think it is AI based and categorizes behaviors which are unusual.

CrowdStrike Falcon Complete has good instrumentation, and the user interface is good too.

What needs improvement?

Pricing is definitely a problem. It could be cheaper for licensing.

For how long have I used the solution?

I've been using CrowdStrike Falcon Complete for 5 years.

Buyer's Guide
CrowdStrike Falcon Complete MDR
May 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,823 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable as well. It's a cloud-based solution, so I don't doubt the scalability. I think it's good.

We have 6,000 end users who are using it.

How are customer service and support?

The technical support is good. You raise a complaint, and they respond immediately.

How was the initial setup?

The installation was smooth and didn't take much time.

What about the implementation team?

We did it by ourselves. We have two or three engineers who run it and perform the rolling, installation, and upgrades.

What's my experience with pricing, setup cost, and licensing?

We have a yearly license, and it could be cheaper.

Which other solutions did I evaluate?

We evaluated Trend Micro and Sophos before choosing CrowdStrike Falcon Complete.

What other advice do I have?

CrowdStrike Falcon Complete is great, and I would rate it at eight on a scale from one to ten.

If you go with this solution, I think that you should also obtain another service called Hybrid Analysis, the premium edition. I think with this, you'll get malware samples you can correlate, and it will be a good tool for the SOC team.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1829853 - PeerSpot reviewer
Senior Product Executive at a tech services company with 51-200 employees
Real User
Top 20
Our clients can see threats and prevent them at the initial stage
Pros and Cons
  • "It is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports."
  • "I would like to see them introduce DLP."

What is our primary use case?

We provide service to our customers based on their XDR requirements, such as multi-platform solutions or whatever they have. We use the solution to provide security for those integrated solutions and service their XDR platforms.

How has it helped my organization?

CrowdStrike Falcon Complete will reduce the cost of an IT team. You just download the agent and install the license. It's as simple as that.

Also, because of the prevention the solution provides, our clients can see the threats and they can prevent them at the initial stage.

What is most valuable?

The XDR features are the most valuable in the solution.

And it is very easy to manage the licenses centrally because these are cloud licenses. There is no need for manual data reports. If the internet is connected, the updates and everything can be automatically downloaded, and they can just click and monitor things.

What needs improvement?

I would like to see them introduce DLP.

For how long have I used the solution?

We are a partner for this solution and we have been working with it for more than four years.

What do I think about the stability of the solution?

The stability is fine. We haven't seen any issues.

Which solution did I use previously and why did I switch?

We used to use McAfee and Kaspersky. We switched because CrowdStrike has very user-friendly licensing for both the customer and the partner.

How was the initial setup?

We haven't seen any challenges at the time of deployment. It is a cloud solution and is deployed per our customer's requirements. For example, if the customer has an Azure environment, we deploy it for Azure. And if they have on-prem services, we deploy it for those services.

Most of the time it is a remote implementation.

We have not seen any challenges regarding its maintenance.

What was our ROI?

Our clients definitely see return on investment from CrowdStrike.

What's my experience with pricing, setup cost, and licensing?

The pricing is a little bit higher than other OEM competitors in the market, like SentinelOne and Trend Micro. In the Indian market, it is 10 percent higher.

What other advice do I have?

Instead of maintaining on-prem licenses, we suggest CrowdStrike for better performance and better prevention of threats.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
May 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,823 professionals have used our research since 2012.
reviewer2117856 - PeerSpot reviewer
Director of Information Assurance at a computer software company with 201-500 employees
Real User
Effective overall protection, reliable, and scales well
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection."
  • "CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find."

What is our primary use case?

CrowdStrike Falcon Complete is used for endpoint protection, which includes anti-malware, and some MDR capabilities, such as threat hunting.

What is most valuable?

The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection.

What needs improvement?

CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately four years.

What do I think about the stability of the solution?

We have not had any problems with the solution.

I rate the stability CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

The scalability is good.

We have approximately 20,000 users that are using this solution.

I rate the scalability CrowdStrike Falcon Complete an eight out of ten.

How are customer service and support?

I have not used the support.

What other advice do I have?

We are looking to move to SentinelOne because of the lack of threat visibility.

My advice to others is to take the full package of the solution to determine what are the most useful features and then adjust the package later.

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1781595 - PeerSpot reviewer
IT Operations Lead at a energy/utilities company with 5,001-10,000 employees
Real User
Simple management, efficient dashboards , but difficult implementation
Pros and Cons
  • "CrowdStrike Falcon Complete's most valuable features are efficient dashboards and their ease of management."
  • "The improvements needed for CrowdStrike Falcon Complete are in the way the agent updates. The overall management of endpoints needs to be better."

What is our primary use case?

We use CrowdStrike Falcon Complete for the management of endpoints, which are located onshore and offshore. 

CrowdStrike Falcon Complete is mainly for endpoint protection, and we used it alongside Microsoft Defender, to secure our assets, which are either domains or newgroups.

What is most valuable?

CrowdStrike Falcon Complete's most valuable features are efficient dashboards and their ease of management.

What needs improvement?

The improvements needed for CrowdStrike Falcon Complete are in the way the agent updates. The overall management of endpoints needs to be better.

In the next release of CrowdStrike Falcon Complete, they should include more security towards endpoints, add device management, and PAM solutions along with their endpoint solutions.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately two years.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is stable. If they make any changes in the backend, then they leave their clients with very little choice, they either have to force manage everything or they can be left out.

What do I think about the scalability of the solution?

The scalability of CrowdStrike Falcon Complete is good. We are in the cloud making scalability not a problem.

How are customer service and support?

The support for CrowdStrike Falcon Complete is not good. They take a very long time to respond, it takes 24 to 28 hours for them to get back to us.

Which solution did I use previously and why did I switch?

I have used previously Microsoft Defender for Endpoints.

Microsoft Defender for Endpoints is a very basic endpoint security solution. I cannot even compare it with CrowdStrike Falcon Complete.

How was the initial setup?

The initial implementation of CrowdStrike Falcon Complete, including the creation of policies and aspects, is fairly easy. However, the only challenge is to roll out the endpoints individually onto all systems. If you have a large network and you don't have an SCCM or any other solution through which you can roll out, it becomes cumbersome. The solution does not come with any auto ruling platform feature.

What's my experience with pricing, setup cost, and licensing?

The price of this solution is expensive compared to others solutions.

What other advice do I have?

I have been using CrowdStrike Falcon Complete a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
reviewer1573374 - PeerSpot reviewer
Deputy Manager Of Information Technology at a consultancy with 501-1,000 employees
Real User
A reliable solution with good features and good support, but it is very expensive and has a lot of false positives
Pros and Cons
  • "EDR and Next-Generation Antivirus (NGAV) are good features. The Spotlight feature is also good, and it also can detect patching-related vulnerabilities."
  • "We have also been using Cisco AMP for Endpoints for three years. We have received multiple detections in Cisco AMP for Endpoints, and we had to take some actions, whereas CrowdStrike has not detected anything critical since it has been implemented. Most of the incidents that it has detected are false positives. They should work on the false-positive issue. When it is implemented throughout the organization, it gets very difficult to check each false positive and investigate what is correct and what is not correct. It requires technical and manual intervention."

What is our primary use case?

We implemented this solution to secure everything in our environment, such as our endpoints, servers, and network.

What is most valuable?

EDR and Next-Generation Antivirus (NGAV) are good features. The Spotlight feature is also good, and it also can detect patching-related vulnerabilities. 

What needs improvement?

We have also been using Cisco AMP for Endpoints for three years. We have received multiple detections in Cisco AMP for Endpoints, and we had to take some actions, whereas CrowdStrike has not detected anything critical since it has been implemented. Most of the incidents that it has detected are false positives. They should work on the false-positive issue. When it is implemented throughout the organization, it gets very difficult to check each false positive and investigate what is correct and what is not correct. It requires technical and manual intervention.

For how long have I used the solution?

I have been using this solution for two months.

What do I think about the stability of the solution?

It is stable and reliable.

What do I think about the scalability of the solution?

We have not scaled it, but we have implemented it across the company.

How are customer service and technical support?

They have been very responsive. There are no concerns about their service. 

Which solution did I use previously and why did I switch?

We also use Cisco AMP for Endpoints. Cisco AMP for Endpoints is signature-based, and CrowdStrike is behavior-based. We have received multiple detections in Cisco AMP for Endpoints, whereas CrowdStrike has not detected anything critical since it has been implemented. There are a lot of false positives.

Both Cisco AMP for Endpoints and CrowdStrike are agent-based, but with Cisco AMP for Endpoints, we get a much slower system because it requires a lot of processing power, whereas CrowdStrike doesn't require a lot of processing power. 

In terms of pricing, CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints.

What's my experience with pricing, setup cost, and licensing?

Its price is very high. CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints.

What other advice do I have?

I can recommend this solution. It is definitely one of the best products in the market, but so many false positives are its minus point. Cisco AMP for Endpoints is better than this.

I would rate CrowdStrike Falcon Complete a seven out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1774098 - PeerSpot reviewer
Head Of Information Security (CISO) at a financial services firm with 1,001-5,000 employees
Real User
Strong security solution with user-friendly dashboard and great features
Pros and Cons
  • "There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems."
  • "I would like to have the option to deploy on-premise."

What is our primary use case?

This is a security solution used for its antivirus, endpoint detection, and response capabilities.

What is most valuable?

There are many different modules with this solution where vulnerability and inventory management can be carried out. The solution has a good dashboard and offers a lot of insights into your systems.

What needs improvement?

I would like to have the option to deploy on-premise.

For how long have I used the solution?

I have been using this solution for two and a half years.

What do I think about the stability of the solution?

This solution is very stable.

What do I think about the scalability of the solution?

Since this is a SaaS, it is very scalable. Based on your requirements, you are able to scale on the fly whenever necessary. We currently have over five thousand users.

How are customer service and support?

I had to contact support for some minor issues and they were able to help us out pretty well.

Which solution did I use previously and why did I switch?

We previously had a signature-based AV prior to switching to CrowdStrike.

How was the initial setup?

The initial setup is pretty straightforward but can vary based on the individual organization's requirements. You do need to push clients to the endpoints which can take time but the overall configuration does not take that much time.

What about the implementation team?

We used a partner for installation.

We now have two administrators and one round-the-clock manager for maintenance of the platform.

What's my experience with pricing, setup cost, and licensing?

There is an annual subscription.

What other advice do I have?

CrowdStrike is one of the top two EDRs on the market. Since the solution is lightweight, it is able to offer a lot of features and provide you with strong protection against different attacks.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Founder and Ceo at MIS3 inc.
Real User
Simple, requires little management and is easy to set up
Pros and Cons
  • "The solution is easy to deploy and manage."
  • "We're a small organization. I'm not sure how it would fare if you were larger and had more and more users and added complexity."

What is our primary use case?

We primarily use the solution for mobile and endpoint protection.

How has it helped my organization?

The solution is extremely simple. That's what makes it great. It just works. There's no management of it, really. The sheer simplicity is what has really improved overall.

What is most valuable?

The threat intel provided is very good. The overall vulnerability and identification, for example, are excellent. As is the malware protection.

CrowdStrike is actually probably the most well-rounded endpoint platform. They're the leader according to Gartner.

The solution is easy to deploy and manage.

The product is able to handle mobile as well as the cloud and various operating systems.

What needs improvement?

I don't think the solution is really missing any features.

We're a small organization. I'm not sure how it would fare if you were larger and had more and more users and added complexity.

For how long have I used the solution?

I've been using the solution for about a year at this point.

What do I think about the stability of the solution?

The solution is quite stable. It doesn't fail or freeze. It doesn't seem to have bugs or glitches. We find it very reliable.

What do I think about the scalability of the solution?

The scalability is good. If you need to scale it, you can.

How was the initial setup?

The solution isn't too complex to set up. We found it pretty easy to implement and deploy, actually. We're a small organization, so we didn't have too much complexity, however. We're less than 20 people, so our organization's setup was pretty quick.

What about the implementation team?

We handled the entire implementation process with our own team in-house. We didn't need the assistance of a consultant or integrator.

What's my experience with pricing, setup cost, and licensing?

The company has to make money. I understand why they charge what they do, and I see the value in the product. Therefore, the pricing is fair.

What other advice do I have?

We're the secure digital transformation leader in Canada. We're customers and consultants that use different solutions. We're also a partner. We provide managed services and we actually sell the software.

We're 100% on the cloud and all of our solutions are on the cloud. We're using the latest version of the solution.

Overall, I would rate them ten out of ten. They have a great, holistic platform.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
reviewer1699974 - PeerSpot reviewer
Lead Systems Engineer at a computer software company with 10,001+ employees
Real User
Light on resources, effective signatureless detection, beneficial vulnerability assessments
Pros and Cons
  • "CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful."
  • "CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future."

What is our primary use case?

We have been testing CrowdStrike Falcon Complete but we have not implemented it in our production at this time. However, we have found useful features in CrowdStrike.

What is most valuable?

CrowdStrike Falcon Complete has a very lightweight agent that provides signatureless detection protection from known and unknown malware or ransomware which is very useful.

The vulnerability assessment feature is a great benefit that provides detailed assessments of vulnerability. There are plenty of visualization of the threat; if any attack happens they explain in a visualization how the attack happens, how much the system has been affected, and what is the source. This information has allowed us to make the appropriate action.

What needs improvement?

CrowdStrike Falcon Complete is not providing application control. This is a very useful feature in any endpoint security because if you want to block any malicious activity of any particular application, you can not block it in this solution. However, you are able to block hashes, but not executable files or processes. Additionally, this solution does not provide a user risk score. These are two areas that CrowdStrike Falcon Complete can improve on in the future.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for a short period of time.

What do I think about the scalability of the solution?

The solution is scalable.

Our customers are mostly large organizations. A recent customer has approximately 15,000 endpoints.

How are customer service and support?

We only raised one case with the technical support and they solved the issue very quickly. Since we only had this one occasion we dealt with the support we are not aware of the consistency of their support.

Which solution did I use previously and why did I switch?

I have previously used Trend Micro Apex One with Trend Micro Managed XDR.

How was the initial setup?

The initial setup was straightforward. It is easy to install for an end-user system from a third-party application. For a single installation, it can be done with a few clicks of the mouse, it is not complicated, anyone can install it.

What about the implementation team?

We have a team of approximately three that can manage CrowdStrike Falcon Complete from System Center Configuration Manager (SCCM). We do not need to go to every system and install it, all of it can be done through the SCCM.

What other advice do I have?

I would recommend CrowdStrike Falcon Complete to others.

I rate CrowdStrike Falcon Complete an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2025
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.