CrowdStrike Falcon vs ThreatLocker Protect comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
CrowdStrike Logo
9,336 views|6,604 comparisons
97% willing to recommend
ThreatLocker Logo
286 views|212 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and ThreatLocker Protect based on real PeerSpot user reviews.

Find out in this report how the two Ransomware Protection solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. ThreatLocker Protect Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The stability is very good.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature.""We have seen a reduction to the performance hit to our operating systems.""The anomaly detection is the most valuable feature.""CrowdStrike Falcon offers a comprehensive dashboard that is highly effective in protecting against and blocking external infiltration attempts.""We haven't had any infections or down time.""It is an easy product to deploy.""It provides very good protection and the ability to crosscheck environments.""The stability is very good."

More CrowdStrike Falcon Pros →

"We use ThreatLocker's Allowlisting to whitelist specific applications and prevent unauthorized software from running.""The most valuable feature is selective elevation, which allows elevating an individual process to admin privilege without granting admin privilege to that user, which has been by far the most useful feature outside of the overall solution itself.""Using ThreatLocker is effortless because I can access it from an app on my phone, so I can help clients after hours. My client had an issue while I was at dinner, and I didn't have a tech on the problem, but I could deal with it from my phone. I can see what the client is doing and approve or deny it. It helps me deliver better service to my clients when they need it.""Application control, ring-fencing, and storage control are the most important features, followed closely by elevation.""While it can be frustrating at times, we appreciate the low-level security provided by the application whitelist.""The most valuable feature is probably the ability to block programs from running. ThreatLocker has some built-in features that make it super easy. You can also contact their support within the program. If you're having issues, you can click on that button and connect with someone in five to 10 seconds.""Feature-wise, the learning mode and the fact that it's blocking everything are the most valuable. I don't see why more companies don't use the type of product.""Every single feature has been invaluable."

More ThreatLocker Protect Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The solution is not stable.""Cannot be used on mobile devices with a secure connection.""The only minor concern is occasional interference with desired programs.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."

More Fortinet FortiEDR Cons →

"I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike.""CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization.""CrowdStrike costs a little more than its competitors.""It can be expensive depending on the features you select.""CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it.""Any kind of integration that you want to do, such as using the API to connect to a SIEM, is complex and it will be expensive to do.""There is room for improvement in managing multiple customer IDs.""CrowdStrike needs to quit making up stuff about its features and functionality to bash its competition."

More CrowdStrike Falcon Cons →

"The portal can be a little overwhelming at times from an administration point of view. It displays a lot of information, and it's all useful. However, sometimes there is too much on the screen to sift through, especially if you're trying to diagnose a client's problem with a piece of software. Maybe something has stopped working since they updated it, and we need to see if ThreatLocker is blocking a component of that software.""The reporting could be improved.""The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction with the portal itself.""From a reporting perspective, enhancing the ability to customize reports would be beneficial.""We identified several areas that we would like to see improved.""There are some times when applications get submitted, the hashes don't really line up.""Something we have come up against a couple of times is that we have two clients that are software developers. They create software that doesn't have digital signatures and that's not easy to categorize or whitelist with ThreatLocker. We have to go in and make custom rules to allow them to do their work and to be protected from malicious threats.""One area I see for improvement is in the visibility of support tickets within the ThreatLocker ticketing system."

More ThreatLocker Protect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Others say ThreatLocker is too expensive, and I tell them they're dreaming. It's well-priced for what it does."
  • "Considering what this product does, ThreatLocker is very well-priced, if not too nicely priced for the customer."
  • "The price is very reasonable, and we have been able to integrate ThreatLocker with all of our clients."
  • "The pricing works fine for me. It's very reasonably priced."
  • "The pricing is fair and there is no hard sell."
  • "The price of ThreatLocker Allowlisting is reasonable in the market, but it is not fantastic."
  • "I find ThreatLocker's pricing to be reasonable for the services it provides."
  • "I believe ThreatLocker's pricing model is fair and flexible, allowing account managers to offer customized deals based on our specific needs."
  • More ThreatLocker Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Ransomware Protection solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The interface is clean and well-organized, making it simple to navigate and find what we need.
    Top Answer:ThreatLocker's pricing seems justifiable. We get a lot of value for what we pay, with excellent support, the program… more »
    Top Answer:The snapshots used in the ThreatLocker University portal are outdated snippets and have not been updated in conjunction… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    ThreatLocker Allowlisting, ThreatLocker Network Control, ThreatLocker Ringfencing
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    The ThreatLocker platform is a robust Zero Trust endpoint security solution, safeguarding organizations against ransomware, malware, and various cyber threats through a unified approach. It incorporates key features like Application Allowlisting, Ringfencing, and Dynamic Network Control. Application Allowlisting ensures that only authorized applications run on endpoints, preventing unauthorized software and thwarting ransomware and malware threats. Ringfencing isolates approved applications from one another and the operating system, inhibiting malware spread and unauthorized access to sensitive data. Dynamic Network Control regulates traffic, enhancing security by closing unused ports and opening them as needed for authorized connections. The ThreatLocker platform simplifies security management with a centralized console and supports Windows, macOS, and Linux endpoints. 

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company38%
    Retailer6%
    Government6%
    Healthcare Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business93%
    Midsize Enterprise7%
    VISITORS READING REVIEWS
    Small Business56%
    Midsize Enterprise13%
    Large Enterprise31%
    Buyer's Guide
    CrowdStrike Falcon vs. ThreatLocker Protect
    March 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. ThreatLocker Protect and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 1st in Ransomware Protection with 105 reviews while ThreatLocker Protect is ranked 6th in Ransomware Protection with 13 reviews. CrowdStrike Falcon is rated 8.8, while ThreatLocker Protect is rated 9.2. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of ThreatLocker Protect writes "Integration is simple, deployment is straightforward, and extensive well-written documentation is available online". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas ThreatLocker Protect is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, GravityZone Business Security, Huntress and Fortinet FortiClient. See our CrowdStrike Falcon vs. ThreatLocker Protect report.

    See our list of best Ransomware Protection vendors and best Endpoint Protection Platform (EPP) vendors.

    We monitor all Ransomware Protection reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.