

CrowdStrike Falcon and Microsoft Defender for Identity both compete in cybersecurity, with CrowdStrike Falcon appearing to have an edge due to its advanced features and minimal impact on performance.
Features: CrowdStrike Falcon stands out for its endpoint visibility, robust EDR capabilities, and cloud-native agility. It provides real-time analysis, automatic alerts, and a user-friendly dashboard. Microsoft Defender for Identity is well-integrated within the Microsoft ecosystem offering strong compatibility for Azure and Office 365 users. It delivers detailed threat intelligence and identity protection.
Room for Improvement: CrowdStrike Falcon could enhance its integration with other techs, improve reporting flexibility, and refine AI-driven capabilities. Pricing model simplification and expanded base features are also needed. Microsoft Defender for Identity could benefit from reducing false positives, optimizing usage in diverse environments, and offering clearer roadmap transparency, along with better technical support documentation.
Ease of Deployment and Customer Service: CrowdStrike Falcon's deployment across various clouds is seamless, backed by generally well-rated technical support, although response time improvements are desired. Microsoft Defender for Identity is effective in public and hybrid cloud settings, yet speedier issue resolution and customer management are areas for improvement.
Pricing and ROI: CrowdStrike Falcon is noted for its high cost, reflecting its extensive features with a complex pricing model. Its ROI is justified by its comprehensive protection and scalability. Microsoft Defender for Identity, bundled within Microsoft 365, offers cost-effectiveness especially for businesses within the Microsoft ecosystem, though additional integration may incur costs.
CrowdStrike Falcon saves time and offers good value for money, especially for enterprise companies, because it can stop breaches.
It's very easy to deploy without many IT admins, saving time.
On a scale of one to ten, I would rate the technical support as a 10 because they resolve many issues for us.
The CrowdStrike team is very efficient; I would rate them ten out of ten.
They could improve by initiating calls for high-priority cases instead of just opening tickets.
Generally, the support is more effective than other providers like Oracle.
The quality of support is very good, but troubleshooting can take time due to complex setups and the need to provide many logs.
The people I normally use for support are very knowledgeable, especially when they help remote in and get to where I need to go and show me much faster and help me understand what I should be doing.
It has adequate coverage and is easy to deploy.
In terms of scalability, I find CrowdStrike to be stable, and I have not encountered any limitations with it.
There's no scalability limitation from CrowdStrike itself, as it just requires agent deployment.
In a Microsoft-centric organization, especially with Azure infrastructure and Office 365, Microsoft Defender for Identity is scalable.
I have never seen instability in the CrowdStrike tool.
We are following N-1 versions across our environment, which is stable.
The biggest issue occurred when every computer worldwide experienced a blue screen.
Microsoft Defender for Identity is quite robust and built on Azure hyperscale infrastructure, with a 99% availability.
We do not see any issues with the stability of Microsoft Defender for Identity.
Having recently started using it, reliability is affirmed, but manual investigation is often performed to verify if alerts identified by auto-remediation are accurate.
Simplifying the querying process, such as using double quote queries or directly obtaining logs based on IP addresses or usernames, would be beneficial.
Another concern is CrowdStrike's GUI. It changes annually, making it hard to work and find options.
Threat prevention should be their first priority.
If Microsoft could develop a feature that indicates when impossible travel is caused by VPN connections, it would prevent unnecessary password resets and session disruptions, especially for VIP users in organizations.
One improvement I would recommend is the integration of an admin application within Teams, allowing easy access to attack information on a mobile platform.
Reducing false positives is something we've been working on with Microsoft.
It is expensive compared to SentinelOne, but as the market leader, it is worth it.
The licensing cost and setup costs are affordable.
The solution is a bit expensive.
If they can reduce the costs, organizations will be happy, and it will compensate for using the Azure environment, which is more expensive on the infrastructure as a service side.
Ensuring a fair price according to market standards.
From an organization perspective, using E5 licenses is value for money, especially if Azure and Office 365 are already in use.
I can investigate by accessing the customer's host based on the RTR environment and utilize host search to know details for the past seven days, including logins, processes, file installations, malicious processes, and network connections.
The real-time analytics aspect of CrowdStrike performs well because we get all logs in real-time, with no delay, allowing us to take action immediately.
Being an EDR solution, it helps us identify attacks in real-time.
We receive an advance report of risky users, allowing us to take preemptive action before an attack causes damage to organization details.
The most valuable feature is its hybrid artificial intelligence, which gathers forensic data to track and counteract security threats, much like the CSI series in effect.
The advanced threat protection is one of the strengths of Microsoft Defender for Identity, as it utilizes user and entity analytics and can detect indicative attacks.
| Product | Market Share (%) |
|---|---|
| CrowdStrike Falcon | 13.4% |
| Microsoft Defender for Identity | 11.2% |
| Other | 75.4% |

| Company Size | Count |
|---|---|
| Small Business | 46 |
| Midsize Enterprise | 34 |
| Large Enterprise | 62 |
| Company Size | Count |
|---|---|
| Small Business | 8 |
| Midsize Enterprise | 4 |
| Large Enterprise | 14 |
CrowdStrike Falcon offers robust endpoint protection and threat detection, leveraging cloud-native architecture and AI-driven capabilities for advanced security. Its design ensures minimal system impact, making it a preferred choice for organizations seeking efficient protection solutions.
CrowdStrike Falcon provides comprehensive security features, including endpoint detection and response, real-time threat insights, and advanced AI-driven detection mechanisms. Its cloud-native architecture facilitates effortless scalability and seamless integration with cloud services, securing endpoints, servers, and roaming users. While Falcon delivers strong threat intelligence and automated detection, it faces challenges in operating system compatibility, reports require enhancements, and integration with some technologies is limited. High pricing and occasional false positives are noted areas for improvement, along with expanded support for older systems.
What are the key features of CrowdStrike Falcon?In industries requiring fortified cybersecurity measures, CrowdStrike Falcon is deployed for endpoint protection and incident response. It offers advanced threat defense and integrates well with cloud services, making it a suitable replacement for traditional antivirus solutions. For sectors engaging in forensic investigations and real-time malware defense, Falcon's capabilities align with their security demands, serving industries from healthcare to finance.
Microsoft Defender for Identity offers real-time threat detection and protection for hybrid Active Directory environments. It integrates with Microsoft 365 components for seamless security and monitors advanced behaviors, enhancing identity protection across cloud and on-premises environments.
Microsoft Defender for Identity provides detailed threat insights and user behavior analytics to detect unauthorized access and notify anomalies. It allows setting custom detection rules, enhancing threat response automation. While it needs improvements in cloud security, SIEM integration, and access controls, users leverage its ability to mitigate identity threats like suspicious logins and ransomware. Enhanced integration with Microsoft security products ensures a coordinated threat response for identity control and privilege management.
What are the key features of Microsoft Defender for Identity?In specific industries, organizations implement Microsoft Defender for Identity to secure on-premises and hybrid Active Directory environments through user and entity behavior analytics, malicious activity detection, and integration with Microsoft security tools. This approach enhances security posture assessment and helps mitigate identity threats like identity harvesting and unauthorized access.
We monitor all Identity Threat Detection and Response (ITDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.