CrowdStrike Falcon vs Jamf Protect comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
CrowdStrike Logo
41,653 views|29,955 comparisons
97% willing to recommend
JAMF Logo
314 views|268 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Jamf Protect based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Jamf Protect Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product detects and blocks threats and is more proactive than firewalls.""Ability to get forensics details and also memory exfiltration.""NGAV and EDR features are outstanding.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches.""The stability is very good.""Its integration capability is valuable. It integrates easily with any OS.""The most valuable features of CrowdStrike Falcon include Falcon Fusion workflows and endpoint detection capabilities.""This solution consistently releases improvements. They have communicated their next two years of development which is powerful and covers all of our needs.""I like the detection rates of mobile threats.""We like Falcon's network visibility. We can see how threats are evolving on PCS or in the company network. The solution's real-time incident response is very fast.""The UI is simple and self-explanatory. Everything is easy to understand."

More CrowdStrike Falcon Pros →

"I rate the technical support a ten out of ten.""Jamf Protect is a security product that helps us with CIS benchmarks and threat prevention.""The tool's tech support is helpful and efficient. It also has an active community.""We mainly use Jamf Protect to protect staff computers from malware and antivirus.""The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours. It's also compatible with all Mac OS versions, and there's zero lag or performance impact."

More Jamf Protect Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""ZTNA can improve latency.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The solution is not stable.""The SIEM could be improved.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Detections could be improved."

More Fortinet FortiEDR Cons →

"I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike.""The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that.""Unfortunately, native applications are not supported.""Tighter integration around XDR could be included.""I've found that CrowdStrike's technical support could benefit from increased technical expertise.""I would like CrowdStrike to provide some correlation in the threat analysis, so we can visualize things better.""The malware analysis could be improved, as that's what we use the solution for the most and that change would make it a better EDR tool.""CrowdStrike Falcon could be enhanced by extending its security capabilities to include NDR and XDR."

More CrowdStrike Falcon Cons →

"The scope of improvement will fall under the support hierarchy that the tool offers to the latest version that Apple derives for any of the latest operating systems to launch.""Jamf Protect protects just Mac devices, and we would love to have one solution for other platforms and not just Mac devices.""I'd really like to see some data loss prevention (DLP) capabilities. More visibility into user activity on laptops would be helpful.""Jamf Protect needs to improve its pricing.""The solution's integration with other tools is slow."

More Jamf Protect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "The licensing costs are yearly and expensive."
  • "It's significantly cheaper than other options like ApexOne."
  • "I rate the product price as a five on a scale of one to ten, where one is a low price, and ten is a high price."
  • "Jamf Protect costs double the price that we were paying before."
  • More Jamf Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The quick updates are really good. If a new OS update drops today, I'll have the Jamf Protect update within a few hours… more »
    Top Answer:It's significantly cheaper than other options like ApexOne or ApexTwo. And we're using Jamf Pro as well. So, for our… more »
    Top Answer:I'd really like to see some data loss prevention (DLP) capabilities. More visibility into user activity on laptops would… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Jamf Protect enhances Apple’s built-in security features by increasing visibility, preventions, controls and remediation capabilities.
    Upgrade your devices on your schedule, not ours. We use the Apple endpoint security API in macOS and other native frameworks across macOS and iOS to offer same-day support for the latest Apple software and hardware.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    University11%
    Healthcare Company11%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business43%
    Midsize Enterprise14%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise19%
    Large Enterprise56%
    Buyer's Guide
    CrowdStrike Falcon vs. Jamf Protect
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Jamf Protect and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 105 reviews while Jamf Protect is ranked 44th in Endpoint Protection Platform (EPP) with 5 reviews. CrowdStrike Falcon is rated 8.8, while Jamf Protect is rated 9.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Jamf Protect writes "Along with a good interface, the tool offers great technical support team". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Jamf Protect is most compared with Microsoft Defender for Endpoint, Microsoft Defender for Business, Cortex XDR by Palo Alto Networks and VMware Carbon Black Endpoint. See our CrowdStrike Falcon vs. Jamf Protect report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.