CrowdStrike Falcon vs Sangfor Endpoint Secure comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
37,408 views|27,203 comparisons
97% willing to recommend
Sangfor Logo
644 views|432 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Sangfor Endpoint Secure based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Sangfor Endpoint Secure Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""NGAV and EDR features are outstanding.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The solution was relatively easy to deploy.""The product's initial setup phase is very easy.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

"There's almost no maintenance required. It's very low if there's any at all.""I like Falcon's threat detection and endpoint investigation features. It's a user-friendly solution.""One of the most valuable features of CrowdStrike Falcon is when there are upgrades there are no additional fees.""The most valuable feature is the activity dashboard because it gives you a holistic view of your environment from a security standpoint.""CrowdStrike enables the infrastructure managers to visualize all the events and get information about the network.""CrowdStrike Falcon's most valuable features are the lightweight agent which has absolutely zero performance issues. There is no performance deterioration on the laptop on the network. It is a signature-less antivirus and anti-malware solution, it doesn't depend on signatures which better protects the systems.""Everything we've done with CrowdStrike is due to Arctic Wolf. We don't even need to get alerts from CrowdStrike anymore. It'll send those to Arctic Wolf, and then Arctic Wolf analyzes those and let us know if there's a major issue.""The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature."

More CrowdStrike Falcon Pros →

"Sangfor Endpoint Secure has some good policy certificates.""What stands out to me is the dual-end user interface they provide.""The tool's most valuable features are control access, endpoint security, and load balancing of ISPs.""The user-friendliness of Sangfor Endpoint Secure is particularly impressive. Even with basic technical knowledge, users can easily navigate the system, make changes, and implement updates.""The product's initial setup phase was straightforward.""The most valuable feature I have found in the system is its comprehensive end-to-end protection.""We use the product for network protection from any malicious threat."

More Sangfor Endpoint Secure Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The solution is not stable.""The solution should address emerging threats like SQL injection.""Detections could be improved.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Cannot be used on mobile devices with a secure connection.""We've encountered challenges during API deployment, occasionally resulting in unstable environments."

More Fortinet FortiEDR Cons →

"A year and a half ago or more, if you put in a support request by email, then it wasn't timely addressed. It could be a day to three days before you received a response, which was a bit frustrating. There was a lot of customer feedback around this issue, which has been greatly refined.""They need to strengthen the forensic capabilities of this product, for e-discovery.""I would rate it an eight out of ten. It does what it needs to do but there's always room for improvement.""If we have a dashboard capability to uninstall agents, I think that would be great.""We encounter occasional issues, such as when disabling network access for a host that uses CrowdStrike.""They respond quickly on the weekdays, but the weekend response times are slower.""There are some areas where some customers would prefer a different service.""The management of the solution could improve."

More CrowdStrike Falcon Cons →

"I believe Sangfor Endpoint Secure could improve in terms of its user interface and management capabilities.""It would be much more convenient if the migration tool could be installed directly on the customer's VMs, enabling a smoother migration process to the new infrastructure, with potential restrictions addressed accordingly.""Currently, the tool lacks reporting functionalities.""It is complicated to establish a tunnel due to technical issues in the VPN system.""There are a few areas for improvement. We have encountered licensing issues on occasion, and sometimes updates don't apply properly.""Sometimes, the VPN is not secure and doesn't work properly in Sangfor Endpoint Secure.""Sangfor Endpoint Secure performs poorly."

More Sangfor Endpoint Secure Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Sangfor Endpoint Secure's pricing is cheap. I rate it seven out of ten."
  • "Price-wise, Sangfor Endpoint Secure can be considered a competitively priced product in the market as it offers quite low prices compared to other solutions."
  • "Its "pay as you grow" model offers cost-effectiveness compared to major cloud providers."
  • "Sangfor Endpoint Secure is not a cheap solution."
  • "The product is expensive compared to other vendors."
  • "We were using Hyper-V. So, we switched to Sangfor because of the pricing."
  • More Sangfor Endpoint Secure Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:Sangfor Endpoint Secure has some good policy certificates.
    Top Answer:Sometimes, the VPN is not secure and doesn't work properly in Sangfor Endpoint Secure.
    Top Answer:Professional organizations require a secure network, and we use Sangfor Endpoint Secure for blocking some websites.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Sangfor Endpoint Secure utilizes a different approach to defending systems from malware and APT threats compared to current next-generation Anti-virus (NGAV) or endpoint detection & response (EDR) solutions.
    Endpoint Secure provides a holistic response to malware infections and APT breaches across the entire organization's network, with ease of management, operation, and maintenance. The solution is scalable to meet the needs of any organization needing on-premise management, cloud management, or a hybrid solution when it comes to endpoint security, protection, detection, and response.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company8%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government10%
    Manufacturing Company8%
    Media Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise23%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business43%
    Midsize Enterprise29%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise23%
    Large Enterprise42%
    Buyer's Guide
    CrowdStrike Falcon vs. Sangfor Endpoint Secure
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Sangfor Endpoint Secure and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 105 reviews while Sangfor Endpoint Secure is ranked 30th in Endpoint Detection and Response (EDR) with 7 reviews. CrowdStrike Falcon is rated 8.8, while Sangfor Endpoint Secure is rated 8.0. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Sangfor Endpoint Secure writes "Provides a unified and multi-layer security solution". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Sangfor Endpoint Secure is most compared with Kaspersky Endpoint Detection and Response, SentinelOne Singularity Complete, Open EDR, Bitdefender GravityZone EDR and Trend Micro Apex One. See our CrowdStrike Falcon vs. Sangfor Endpoint Secure report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.