Great Edr for companies
May 28, 2024

Great Edr for companies

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Software Version

Falcon Pro

Modules Used

  • XDR
  • Falcon Insight
  • Falcon Prevent
  • Falcon Complete
  • Falcon Spotlight

Overall Satisfaction with CrowdStrike Falcon

The Falcon agent is installed in all our computers, servers, tablet and mobile phones. It help to assure the right protection against hacker attacks and generally malicious activity, we also adopted the identity protection module to complete the user protection. The solution is almost transparent for the users and the machines but the effectiveness against the malicious activities is on the highest levels, the false positives are also very low in according the total number of blocks against bad links, bad services and bad files

Pros

  • Centralized efficient management
  • Infection remediation
  • Malware detection
  • Cloud native architecture

Cons

  • Limited coverage to endpoints
  • Legacy os support is very limited
  • Linux machines support is limited
  • Preserved whatever stop of the production due hacker attacks
  • Preserved the integrity of the company know how blocking whatever temptative to access reserved informations also thanks the identity protection module
It can replace the classical antivirus for sure, that becomes unesuful considering the great efficiency as edr of CrowdStrike. It can also reduce the siem activity if integrated with the logs from firewalls, etc. The vulnerability management tools also can replace partially tue dedicated ones being able to detect the missing patches but not the setup
I could setup the solution for all the company, in whatever locations in a very short time, the general setup has been supported and facilitated greatly from CrowdStrike engineers helping to protect the company perimeters in the shortest possible time, this contributed greatly to a quick ROI being productive almost immediately
It is superior on the following two: Advanced threat detection because AI and ML can analyze vast amounts of data to identify subtle patterns that might indicate malicious activity, even zero-day attacks (previously unknown threats).Reduced false positives because it can help filter out false alarms from traditional security tools, allowing security teams to focus on legitimate threats.

Do you think CrowdStrike Falcon delivers good value for the price?

Yes

Are you happy with CrowdStrike Falcon's feature set?

Yes

Did CrowdStrike Falcon live up to sales and marketing promises?

No

Did implementation of CrowdStrike Falcon go as expected?

Yes

Would you buy CrowdStrike Falcon again?

Yes

In a scenario with endpoints located worldwide, it can assure to all, the same necessary security level in real time and the highest efficiency for servers and computers. If there are too many legacy operating systems linked to industrial machines it has weakness that need to be covered with different solutions or architectures.

CrowdStrike Falcon Feature Ratings

Anti-Exploit Technology
10
Endpoint Detection and Response (EDR)
10
Centralized Management
10
Infection Remediation
8
Vulnerability Management
7
Malware Detection
10

Using CrowdStrike Falcon

2000 - All the company functions
Security experts engineers

Comments

More Reviews of CrowdStrike Falcon