CrowdStrike Falcon vs ReversingLabs comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
CrowdStrike Falcon
Average Rating
8.6
Number of Reviews
112
Ranking in other categories
Endpoint Protection Platform (EPP) (3rd), Endpoint Detection and Response (EDR) (3rd), Extended Detection and Response (XDR) (1st), Ransomware Protection (1st), Identity Threat Detection and Response (ITDR) (3rd)
ReversingLabs
Average Rating
9.2
Number of Reviews
4
Ranking in other categories
Application Security Tools (29th), Anti-Malware Tools (20th), Container Security (23rd), Software Composition Analysis (SCA) (12th), Threat Intelligence Platforms (10th), Software Supply Chain Security (10th)
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of CrowdStrike Falcon is 17.4%, up from 14.6% compared to the previous year. The mindshare of ReversingLabs is 0.0%, up from 0.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
11.0%
Extended Detection and Response (XDR)
33.8%
Application Security Tools
0.0%
Anti-Malware Tools
2.9%
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
Edith Ibacache - PeerSpot reviewer
Apr 30, 2024
Easy to deploy and manage with many helpful features
We use the product for cloud security. We use it for prevention, to watch for gaps in security. We work with customers seeking prevention for advanced apps.  Sometimes a customer has multiple solutions that come at a higher cost. They have to pay for all of these other security features. With…
Jesse Harris - PeerSpot reviewer
Sep 19, 2023
Comes with a large sample size and helps t stay on top of emerging threats
The solution helps to stay on top of emerging threats with easy integration with other products.  ReversingLabs has a large sample size.  The solution needs to improve integrations.  I have been using the solution for four to five years.  ReversingLabs' stability is excellent.  I rate the…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The most valuable feature is the analysis, because of the beta structure."
"Ability to get forensics details and also memory exfiltration."
"I get alerts when scripts are detected in the environment."
"The stability is very good."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The price is low and quite competitive with others."
"Among CrowdStrike Falcon's most valuable capabilities are its UEBA and SOAR functionalities, along with its seamless integration with any other SIEM solution."
"CrowdStrike displays a threat score when it detects an infection. This is helpful because not all detections are the same. It will classify them as ransomware, malware, phishing, etc. This feature helps us prioritize and cross-check with other EDR tools."
"The initial setup is a very fast process."
"The detection and response console is the most valuable feature."
"CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."
"We have seen a reduction to the performance hit to our operating systems."
"Falcon's best feature is its detection and blocking of threats."
"It's ability to do threat hunting is really great, quite robust, and even allows you to do hygiene stuff."
"As far as static analysis information is concerned, we use most of the information that is available in order to determine whether or not we might be dealing with a malware variant. This includes information that is related to Java rules. This is also related to malware families indicated or specific malicious software variants that are labeled by name."
"As far as the malware repository is concerned, it's extensive. It's a good source for finding samples, where we are unable to find them on other channels or by leveraging other sources."
"It offers reports on a great many more file types than the other analysis solutions we have. It can give us a more in-depth analysis and better reporting on a larger number of file types. It also gives us a more comprehensive score on a number of things as well, and that's why we're using it as a front-end filter. It gives us more information... It's valuable because of its depth of information, as well as the breadth it gives us. There aren't a lot of tools that cover all of the different file types."
"The automated static analysis of malware is the most valuable feature. Its detection abilities are very good. It hits all of the different platforms out there, platforms that see the items in the wild."
"ReversingLabs has a large sample size."
 

Cons

"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"The solution should address emerging threats like SQL injection."
"We find the solution to be a bit expensive."
"The solution is not stable."
"The support needs improvement."
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"Cannot be used on mobile devices with a secure connection."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"They offered a white glove service that was extremely costly. When we got into it, we saw it was relatively easy. If I was being nitpicky, I'd say that I don't like being sold something that's unnecessary. That's the only downside I've seen to the solution."
"We can't do scanning audits or device blocking or application control."
"We sometimes get false positives."
"Sometimes CrowdStrike changes the GUI, and they need to be better at informing us and providing guidance concerning that."
"This solution could be improved with greater scope for admins to make changes to the solution."
"As the company has grown, the technical support has felt less personal."
"I want more ability to customize how you summarize the data. The default views are fine, but it would be interesting to be able to customize them based on the kind of data you want to see immediately. This can help the administrator gain an immediate overview and reduce the investigation time."
"The UI is not efficient."
"The solution needs to improve integrations."
"While the company is very helpful, it would be very much appreciated to have extensive proof of concept scripts for the different APIs available, though not for all the APIs that we have purchased. Respective scripts are available, but those scripts which are available are typically not of very high quality."
"The product support could be better at times. Sometimes, the resources that they provide could be of higher quality."
"I would like to see if we could do a little bit more of bulk uploading of hash sets. Right now, I can only do them individually."
"We would really like further integration with our threat intelligence platform, which is called ThreatConnect. We would also really like further integrations with an endpoint protection product we use called Tanium. The reason I mentioned both of these is that ReversingLabs claims to have extensive integrations with both of them, but they did not work for us."
 

Pricing and Cost Advice

"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"The price is comprable to other endpoint security solutions."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Offered at a high price"
"Fortinet FortiEDR has a yearly subscription."
"The solution is not expensive."
"The pricing and licensing are fairly good. It is definitely not a cheap product, but I have felt that it is worth the money that we spent. So, we have discussed it in the past, and were like, "Yes, it is probably pricier than some other solutions, but we also feel they really are the leader. We are very comfortable with their level of expertise. So, it's kind of worth the price that we pay.""
"I do not have experience with the cost or licensing of the product."
"Annual licensing."
"There is no license required to use this solution."
"I'm not directly involved in sales, so I can't comment on the exact price, but I know the price decreases the higher the quantity we purchase."
"The more endpoints an organization adds the cheaper the cost."
"The price is high in comparison to similar brands."
"Our licensing fees were between $50,000 and $60,000 per year, which was pretty expensive for a small business."
"We have a yearly contract based on the number of queries and malicious programs which can be processed."
"Currently, the license number of lookups that we purchased has not been reached yet, because the integration has only recently been completed. However, our usage is expected and planned to increase over the next couple of months."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
8%
Government
7%
Computer Software Company
16%
Financial Services Firm
14%
Insurance Company
7%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
 

Also Known As

enSilo, FortiEDR
CrowdStrike Falcon, CrowdStrike Falcon XDR
ReversingLabs Titanium, ReversingLabs secure.software
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Financial services, healthcare, government, manufacturing, oil & gas, telecommunications, information technology
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: June 2024.
787,817 professionals have used our research since 2012.