CrowdStrike Falcon vs ESET Inspect comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
CrowdStrike Logo
38,062 views|27,762 comparisons
97% willing to recommend
ESET Logo
1,152 views|753 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and ESET Inspect based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. ESET Inspect Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exceptions are easy to create and the interface is easy to follow with a nice appearance.""NGAV and EDR features are outstanding.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""It is stable and scalable.""The product's initial setup phase is very easy.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

"Since we deployed CrowdStrike, the network has become much calmer, and we now understand the sources of infections, which helps us prevent them from spreading.""I value the overall behavior analysis of CrowdStrike. The engine of this product is what drew us to this solution.""Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches.""The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately.""The detection is very reliable. Also, OverWatch is a great feature.""The most valuable feature is that we don't need to re-image machines as much as we had to.""The initial setup is very simple.""From what we have seen, it is very scalable. We have recently acquired a company where someone had a ransomware attack when we joined networks. Within the course of just a few days, we were able to easily get CrowdStrike rolled out to about 300 machines. That also included the removal of that company's legacy anti-malware tool."

More CrowdStrike Falcon Pros →

"I find the multilayered endpoint security the most valuable feature.""The rules are the best and most useful features.""Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation.""Scalability-wise, it is a very good solution.""ESET Enterprise Inspector's most valuable feature is EDR.""ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents."

More ESET Inspect Pros →

Cons
"Cannot be used on mobile devices with a secure connection.""The solution should address emerging threats like SQL injection.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We'd like to see more one-to-one product presentations for the distribution channels.""It takes about two business days for initial support, which is too slow in urgent situations.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

"I've found that CrowdStrike's technical support could benefit from increased technical expertise.""CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it.""Whenever there is a feature release (upgrade) where we push to all the endpoints, it causes something to be blocked without us knowing.""Basically, they don't cover legacy OS or applications. That's the only issue we're concerned about""The content-filtering features for children could be improved. We have young grandchildren aged 12 and 8. My daughter, their mother, wants to keep them from getting in trouble on the net. She looked at all these other solutions from Google, Microsoft, etc., and she couldn't figure out how to make any of those work. I told her that I bet CrowdStrike could handle this. Sure enough, CrowdStrike can do exactly that. It's the same solution that the Defense Department gets. It works, but it's a little complicated to implement. It could be simpler to set the policies.""We have had to open a case with the technical support to get some issues and bugs resolved.""I would like CrowdStrike to provide some correlation in the threat analysis, so we can visualize things better.""CrowdStrike should add support for ransomware protection."

More CrowdStrike Falcon Cons →

"The platform's price could be better.""It may be difficult for a first-time customer to understand all of the functions that are available to him.""The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement.""Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI.""It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee.""The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources."

More ESET Inspect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
  • "The platform is expensive; it could be cheaper."
  • "This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
  • "I feel it is a very expensive product."
  • More ESET Inspect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:ESET Enterprise Inspector's most valuable feature is EDR.
    Top Answer:The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
    Top Answer:We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    ESET Enterprise Inspector
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    ESET Inspect is an essential component to help ensure the highest level of enterprise security. While standard ESET Endpoint Security provides strong protection, ESET Inspect takes your environment's security to a new dimension. A security tool is needed to help security professionals protect their sensitive data and detect and investigate security incidents, advanced threats, and targeted attacks or breaches on endpoint devices. ESET Inspect is a tool that offers the peace of mind of continuous protection and security monitoring in a powerful and easy-to-use solution.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Manufacturing Company8%
    Construction Company8%
    Comms Service Provider6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise18%
    Large Enterprise42%
    Buyer's Guide
    CrowdStrike Falcon vs. ESET Inspect
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. ESET Inspect and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 105 reviews while ESET Inspect is ranked 51st in Endpoint Detection and Response (EDR) with 6 reviews. CrowdStrike Falcon is rated 8.8, while ESET Inspect is rated 7.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of ESET Inspect writes "A product with an easy setup phase that helps manage attacks and vulnerabilities". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas ESET Inspect is most compared with HP Wolf Security, Microsoft Defender for Endpoint, Trend Vision One, Datto Endpoint Detection and Response (EDR) and SentinelOne Singularity Complete. See our CrowdStrike Falcon vs. ESET Inspect report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.