CrowdStrike Falcon vs Microsoft Exchange Online Protection (EOP) comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
Microsoft Exchange Online P...
Average Rating
8.2
Number of Reviews
34
Ranking in other categories
Email Security (3rd), Anti-Malware Tools (11th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of CrowdStrike Falcon is 17.4%, up from 14.6% compared to the previous year. The mindshare of Microsoft Exchange Online Protection (EOP) is 0.4%, up from 0.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
11.0%
Extended Detection and Response (XDR)
33.8%
Email Security
7.3%
Anti-Malware Tools
5.6%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Edith Ibacache - PeerSpot reviewer
Apr 30, 2024
Easy to deploy and manage with many helpful features
We use the product for cloud security. We use it for prevention, to watch for gaps in security. We work with customers seeking prevention for advanced apps.  Sometimes a customer has multiple solutions that come at a higher cost. They have to pay for all of these other security features. With…
Reynaldo Ruiz Flores - PeerSpot reviewer
Jun 1, 2023
It provides the same protection regardless of whether users are in the office
Microsoft Exchange Online Protection protects remote and on-site users against email-based threats.  Microsoft Exchange Online Protection guards against threats regardless of whether our users are in the office. If you receive an email with a malicious link, the solution will warn you against…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The price is low and quite competitive with others."
"This is stable and scalable."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"CrowdStrike Falcon offers a comprehensive dashboard that is highly effective in protecting against and blocking external infiltration attempts."
"I value the overall behavior analysis of CrowdStrike. The engine of this product is what drew us to this solution."
"It helps us to identify the threats according to the behavior of any process that is running on any particular system. It helps immensely to identify any malicious behavior on any endpoints."
"Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches."
"From what we have seen, it is very scalable. We have recently acquired a company where someone had a ransomware attack when we joined networks. Within the course of just a few days, we were able to easily get CrowdStrike rolled out to about 300 machines. That also included the removal of that company's legacy anti-malware tool."
"I haven't had any issues with bugs or glitches. I haven't had a problem with stability so far."
"It seems to do a pretty good job of protecting the host. It offers good insights that it gives you when it has a detection. It's pretty incredible."
"The most useful feature is that we do not need to install or keep signature files. Regular scanning that consumes a lot of computer resources is not needed."
"The most valuable feature is the ease of administration. Other solutions require complex administration, but Microsoft Exchange Online Protection is easier."
"The most valuable feature of Microsoft Exchange Online Protection is the accidental release of information protection capabilities. Additionally, the solution is easy to use."
"We like the holding facility that is available for potentially suspicious URL's. This allows a real-time review to be performed before the email reaches a users inbox."
"Microsoft EOP's most valuable feature is a shared mailbox."
"With Microsoft Exchange Online Protection, if malware is attached to a mailer, it's very easy to go into the incident alert and find out what's happening with that identity and the mail."
"It provides security to both on-premises and Azure infrastructures."
"The product's most valuable feature is third-party integrations."
"The most valuable features of Microsoft Exchange Online Protection are the EOP, ATP, safe links, fishing, and antispam."
 

Cons

"Cannot be used on mobile devices with a secure connection."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The solution should address emerging threats like SQL injection."
"The only minor concern is occasional interference with desired programs."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"CrowdStrike costs a little more than its competitors."
"I would love to see more investment in Insight because CrowdStrike have an opportunity to potentially displace some of the vulnerability management vendors with the visibility they can see over time. I want to see them continue to evolve, e.g., what other things can they disrupt which are operational things we have to continue to do as an organization."
"They need to strengthen the forensic capabilities of this product, for e-discovery."
"CrowdStrike should add support for ransomware protection."
"It does take more time to scan than other solutions."
"CrowdStrike Falcon needs to improve their host management system."
"The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool."
"They should provide us with good visibility for everything."
"The solution lacks to elaborate on its spam policies."
"The reporting needs a little bit of improvement."
"The price of Microsoft Exchange Online Protection could be reduced to make it more competitive."
"The tool's classification for bulk email is cumbersome."
"The solution needs to improve its backup."
"It doesn't protect against everything. We do need protection for, for example, endpoints."
"I would like to get reports about vulnerable connections from our clients with information about domains, public IPs, etc. That would be highly useful."
"The biggest issue that I experience is that Microsoft keeps moving things around, and it's very inconsistent as to where you find the information when you're trying to work on different pieces."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"The solution is not expensive."
"There are no issues with the pricing."
"It's not cheap, but it's not expensive either."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"The pricing is good."
"There is no license required to use this solution."
"CrowdStrike Falcon is one of the more expensive endpoint solutions on the market."
"The pricing and licensing are fairly good. It is definitely not a cheap product, but I have felt that it is worth the money that we spent. So, we have discussed it in the past, and were like, "Yes, it is probably pricier than some other solutions, but we also feel they really are the leader. We are very comfortable with their level of expertise. So, it's kind of worth the price that we pay.""
"The solution isn't very costly; it's affordable."
"As I'm part of the technical team, not the budgeting team, I don't have information on CrowdStrike Falcon pricing."
"Years ago, when we bought CrowdStrike, you got everything it had. I was a little concerned when they broke this out into a la carte modules where you can buy EDR, Spotlight, etc., picking and choosing off the menu. I was a little worried that the solution would get watered down. However, I realized in my previous organization when we had the full suite that there were a bunch of features in it that we didn't have time to operationalize. So, I warmed up to it. I get the whole, "Look, you can pick and choose. Okay, everybody buys a steak, but do you want mashed potatoes, or do you want lobster mac and cheese?" So, you can pick the sides that you want, so you can buy the solution that you want and operationalize versus paying a lot of money and getting a bunch of things, but not using 60 percent of the tools in the box."
"It is an expensive product, but I think it is well worth the investment."
"All I can say about the licensing cost is that it's negotiable."
"The solution is priced high and could be less expensive compared to other solutions."
"The pricing of the solution is reasonable."
"The product is bundled with Microsoft 365."
"The price could be lower."
"The pricing for the solution depends on what you are trying to achieve with the use of the product, but I know that it is not a cheaply priced product. Yearly payments have to be made towards the licensing fees of the solution."
"Regarding the price, it's comparable to other service providers. We've also looked at Check Point's offerings, and the pricing doesn't seem to be an issue."
"Microsoft Exchange Online Protection is a good solution at an affordable price. It is a good investment."
"The solution's pricing is subscription-based rather than a yearly licensing cost. Pricing is based on the size of the environment and company and can be expensive."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
16%
Government
8%
Financial Services Firm
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What do you like most about Microsoft Exchange Online Protection?
The initial setup was easy. The configuration process is very straightforward.
What needs improvement with Microsoft Exchange Online Protection?
We face challenges with reporting features and the lack of a proper dashboard in Microsoft's portal. There's no graph...
What is your primary use case for Microsoft Exchange Online Protection?
The main use case is to block suspicious links in emails. However, some functionalities like SIPP attachment are not ...
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
Microsoft EOP, MS Exchange Online Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about CrowdStrike Falcon vs. Microsoft Exchange Online Protection (EOP) and other solutions. Updated: January 2023.
787,779 professionals have used our research since 2012.