CrowdStrike Falcon vs Malwarebytes comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of CrowdStrike Falcon is 11.0%, up from 9.3% compared to the previous year. The mindshare of Malwarebytes is 1.6%, down from 2.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Extended Detection and Response (XDR)
33.8%
No other categories found
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Edith Ibacache - PeerSpot reviewer
Apr 30, 2024
Easy to deploy and manage with many helpful features
We use the product for cloud security. We use it for prevention, to watch for gaps in security. We work with customers seeking prevention for advanced apps.  Sometimes a customer has multiple solutions that come at a higher cost. They have to pay for all of these other security features. With…
Anas Anas - PeerSpot reviewer
Dec 19, 2022
Effective threat predictions, simple to deploy, and light on resources
Malwarebytes's initial setup is simple. It is easy to deploy and configure the policies and the configuration. I deployed Malwarebytes for one customer and I did it in under two days. They had approximately 50 users, it took approximately an hour. The steps I took for the implementation were downloading the Malwarebytes management console from the site, installing it, then running the discovery tool, scanning my network, and checking all of the PCs on my network. It's already pre-configured, you don't need to configure anything. The only configuration that I did on the administration console was some of the exclusion from the scan. This is the only rule that I have created. I rate the initial setup of Malwarebytes a ten out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The price is low and quite competitive with others."
"The setup is pretty simple."
"Fortinet is very user-friendly for customers."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The product's initial setup phase is very easy."
"The feature I like the most is the solution's detection."
"The initial setup was straightforward."
"The features I like the most are the response time and the dashboard are both excellent."
"Among CrowdStrike Falcon's most valuable capabilities are its UEBA and SOAR functionalities, along with its seamless integration with any other SIEM solution."
"The most valuable feature is that we don't need to re-image machines as much as we had to."
"Enables us to understand what processes are running on the system, what registry keys have been enabled."
"The EDR is amazing and ease of integration with Splunk is a big plus. Integration with BigQuery is also a plus for me and workflow creation is easy. Overall, CrowdStrike Falcon is a great product."
"CrowdStrike enables the infrastructure managers to visualize all the events and get information about the network."
"Being able to carry out a full scan on your system."
"The technical support services are good."
"It gets the job done, and they are consistently updating it monthly."
"I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee."
"The installation process is very easy, especially since it is on the cloud."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"The dashboard actually is good and it is simple."
"We don't have to spend any time remediating bad things happening: Not viruses nor ransomware."
 

Cons

"I haven't seen the use of AI in the solution."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"Making the portal mobile friendly would be helpful when I am out of office."
"The only minor concern is occasional interference with desired programs."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Intelligence aspects need improvement"
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"The management reporting functionality needs to be improved."
"Dashboard creation is one of the areas for improvement in CrowdStrike Falcon. Sometimes, management asks for a custom dashboard, so my team has to collect data from CrowdStrike Falcon, integrate that in Splunk, then create the dashboard in Splunk. The Splunk dashboard is more elaborate, so the CrowdStrike Falcon dashboard needs improvement. Another area for improvement in the tool is the malware detection report, as it needs to be more detailed and include some graphics so that if you want to present that data in a nutshell, it's easier to do. For example, the report should consist of some graphical representation that shows a month's worth of data. In terms of an additional feature I'd like CrowdStrike Falcon to have, it's the device posture assessment feature that detects the device posture within the network. Whichever device connects to the corporate network, my company should be able to analyze the device posture. Then there should be communication with the network, which means that as soon as a device connects, CrowdStrike Falcon can assess the device posture, detect its corporate asset, and decide whether it should be allowed on the network."
"The Integration with tools, SOC tools, could be better."
"In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it."
"The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool."
"We'd like to see more integration capabilities."
"CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization."
"The support for different OS versions needs improvement because sometimes due to business conditions, updating our OS is impossible."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
"It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues."
"It's not good in search hunting."
"This solution reports far too many false positives!"
"Notifications are lacking."
"The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses."
"Strictly in terms of cyber security, the release cycle should be quarterly, at most. It shouldn't be more frequent than that because, for one thing, keeping up with tech support is difficult."
"The product update capability needs to be improved."
 

Pricing and Cost Advice

"The pricing is good."
"It is expensive and I would rate it 8 on the scale."
"There are no issues with the pricing."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"Offered at a high price"
"It's not cheap, but it's not expensive either."
"The price of CrowdStrike Falcon is expensive and should be reduced."
"The pricing could be reduced. If it was more reasonable that would be great."
"The pricing is not bad. It's on the higher end of the market, but you get what you pay for."
"It has an annual license, and it is not that expensive."
"The cost is usually a challenge in the industry. I think we pay around sixty-eight dollars."
"Different components are additional price points. We got the components that were right for us, but other organizations may require more (or less) components to suit their needs."
"This solution offers annual subscriptions. The pricing for this solution could be reduced."
"The solution isn't very costly; it's affordable."
"The price of Malwarebytes is in the middle range compared to other vendors."
"It is expensive."
"The platform pricing is competitive with other antivirus products."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"We expect to pay $1,000 USD a month, depending on the number of users."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"Malwarebytes is a cost-effective product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Knutson Construction
Find out what your peers are saying about CrowdStrike Falcon vs. Malwarebytes and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.