CrowdStrike Falcon vs Forcepoint ZT CDR (Zero Trust Content Disarm & Reconstruction) comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Forcepoint ZT CDR (Zero Tru...
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
Anti-Malware Tools (46th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of CrowdStrike Falcon is 17.4%, up from 14.6% compared to the previous year. The mindshare of Forcepoint ZT CDR (Zero Trust Content Disarm & Reconstruction) is 0.0%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
11.0%
Extended Detection and Response (XDR)
33.8%
Anti-Malware Tools
0.9%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Sri Ram Gude - PeerSpot reviewer
Apr 3, 2024
Excels at identifying suspicious activity, helps mitigate potential security breaches, and is easy to use
We use CrowdStrike Falcon to investigate security detections for malicious activities in our environment. CrowdStrike utilizes machine learning algorithms and detection rules to generate alerts for suspicious activity within our environment. We then investigate these detections individually…
Use Forcepoint ZT CDR (Zero Trust Content Disarm & Reconstruction)?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The pricing is good."
"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The solution is not expensive."
"The price is comprable to other endpoint security solutions."
"The pricing is typical for enterprises and fairly priced."
"The cost is usually a challenge in the industry. I think we pay around sixty-eight dollars."
"The solution isn't very costly; it's affordable."
"This solution offers annual subscriptions. The pricing for this solution could be reduced."
"The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
"The price of CrowdStrike Falcon could be better. It is very expensive, we pay approximately $900 per month for the licenses. There are not any additional fees."
"The price is too high."
"It has an annual license, and it is not that expensive."
"There is no license required to use this solution."
Information not available
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
18%
Real Estate/Law Firm
10%
Financial Services Firm
8%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,779 professionals have used our research since 2012.