Try our new research platform with insights from 80,000+ expert users
ThomasZeulner - PeerSpot reviewer
Chief Information Security Officer at TDK Electronics AG
Real User
Robust, easy to implement, provides good support and is reasonably priced
Pros and Cons
  • "Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment."
  • "I would improve the Operational Technology environment functionalities."

What is most valuable?

Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.

What needs improvement?

I would improve the Operational Technology environment functionalities.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for four years.

We are working on the complete version.

What do I think about the stability of the solution?

This solution is quite stable.

I would rate the stability of CrowdStrike Falcon Complete a ten out of ten.

Buyer's Guide
CrowdStrike Falcon Complete MDR
August 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,384 professionals have used our research since 2012.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is a scalable solution.

I would rate it a ten out of ten.

We have 12,000 users in our organization who use this solution.

We have a full service, we don't require any admins, and we use the support from CrowdStrike directly.

How are customer service and support?

The technical support is great.

How was the initial setup?

It is very easy to implement. We are already attaching new companies with this platform, and there are no issues. 

It is completed really quickly. You simply need an Internet connection, and it is quite simple to connect additional PCs and workstations.

What's my experience with pricing, setup cost, and licensing?

Pricing is reasonable.

There are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a ten out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Senior Research Analyst - Security, Privacy, Risk & Compliance at Info-Tech Research Group
Real User
Top 10
Offers excellent threat detection and investigation capabilities in a stable solution
Pros and Cons
  • "The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features."
  • "I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected."

What is our primary use case?

Typically, we use the solution for detection, as we outsourced the response element to an MSSP. It also gives us visibility into security threats and allows us to find and eliminate them. For issues that outweigh our capacity, we escalate to our third-party MSSP.

What is most valuable?

The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features.  

What needs improvement?

I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected.

For how long have I used the solution?

I've been using the solution for one to two years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I can't say because our usage remained flat; we didn't up or downscale.

How was the initial setup?

On a scale of one to ten, I put the difficulty of the initial setup at five, right in the middle.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike offers training at an additional cost, so many organizations wouldn't want that route.

What other advice do I have?

I rate the solution eight out of ten.

My advice is to be clear in the negotiation phase about your expectations, the strengths and weaknesses of the solution, and how much of the implementation CrowdStrike will be doing for you. It's good to keep in mind what the required integrations are based on existing infrastructure to understand what is and isn't feasible in the integration.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
August 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: August 2025.
865,384 professionals have used our research since 2012.
Senior Principal Security Manager
Reseller
A good endpoint protection tool, with strong threat response features
Pros and Cons
  • "The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system."
  • "This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system."

What is our primary use case?

We use this solution for endpoint protection of a user, a computer, a server, or a virtualization.

What is most valuable?

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

What needs improvement?

This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.

We would also like some data analysis features to be developed for this product.

What do I think about the stability of the solution?

We have found this solution to be stable.

What do I think about the scalability of the solution?

This product is easily scalable, if it is deployed with consideration being given to increasing the scale.

How are customer service and support?

The technical support for this solution is not very good, and issues will not be picked up unless the ticket raised is extremely precise about what the problem is. Fortunately there is extensive documentation provided to allow for self-help to take place.

There is also a very good user-community group that has been set up, which allows us to contact users in other organizations and knowledge-share with them.

How was the initial setup?

The initial setup of this solution was very easy. However, the deployment could be quite complicated if there is no basic understanding of computer science.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for this solution is $5000, per license, with each machine requiring its own license.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer.
PeerSpot user
reviewer1905225 - PeerSpot reviewer
Head Of Information Security at a financial services firm with 501-1,000 employees
Real User
Easy to set up, has multiple dashboards, and offers competitive pricing
Pros and Cons
  • "What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities. I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well."
  • "At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless. What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky."

What is our primary use case?

We use CrowdStrike Falcon Complete internally and externally according to the MITRE ATT&CK framework. MITRE ATT&CK describes most of the TTPs and explains them, including the default use cases and deployed policies. Our internal use case for the solution is specifically for internal fraud cases to use in our internal forensics team.

How has it helped my organization?

CrowdStrike Falcon Complete has helped in improving my company in terms of achieving strategies and executing frameworks.

What is most valuable?

What I found most valuable in CrowdStrike Falcon Complete is that it has a lot of monitoring dashboards and use cases, and I saw that it's a very good product, but my company has only tested it, so it's not been used for real use cases. My company hasn't tested the complete license for CrowdStrike Falcon Complete, so the team hasn't checked the open fiber rooms for zero-day attacks, IOAs and IOCs, or any indicators of fraudulent activities.

I was also amazed at the solution and its licensing. My company did a competitive analysis of many EDR solutions, but it went with CrowdStrike Falcon Complete. It's one of the top-rated solutions on CyberRatings as well.

What needs improvement?

At the moment, nothing is missing in CrowdStrike Falcon Complete. I'm amazed by it. It's perfect and I'm not aware of any other vendors that provide its features, but it would also depend on the configuration and policy management of the solution, for example, I can bring you an EDR solution and configure it badly, so it won't do anything. It also depends on the people, not just the technology you're obtaining, so this is the most important thing to do for all solutions, even for firewalls. You can obtain a firewall and if you permit everyone to go through it, then it's useless.

What could be improved in CrowdStrike Falcon Complete is its management console. Currently, that console is on the cloud, so if the cloud is compromised, then the management console would also be compromised, and that's quite risky.

For how long have I used the solution?

I've been using CrowdStrike Falcon Complete for six months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is too stable, but I still have to test it in a forensic case before I could comment on the stability of the solution.

What do I think about the scalability of the solution?

We usually follow TMMI, so in terms of the maturity and scalability of CrowdStrike Falcon Complete, it's fine, so far.

How are customer service and support?

Our only experience in terms of contacting the technical support team for CrowdStrike Falcon Complete was during implementation.

How was the initial setup?

Setting up CrowdStrike Falcon Complete was too easy because it's a cloud solution, so it was too easy to implement. There's nothing to do, for example, you just need to install the agent from the PCs on the endpoint.

In terms of the deployment time for CrowdStrike Falcon Complete, the infrastructure team implemented the endpoints which took one week, then there's the tuning of the policies, so overall, the deployment took one month.

What about the implementation team?

There's a third party or a partner either for implementation or support for CrowdStrike Falcon Complete, but my company did it in-house.

What was our ROI?

We haven't seen ROI from CrowdStrike Falcon Complete because we've just done a POV for the top management and there are limited attacks in our organization. We've done some use cases or POCs on a zero-day attack, changing the binaries, etc., and CrowdStrike Falcon Complete was perfect and detected all of the behaviors, isolated them, and did all the functions we expected it to do.

What's my experience with pricing, setup cost, and licensing?

The pricing for CrowdStrike Falcon Complete is competitive. It's a cheaper solution when you compare it with others, and on a scale of one to five, I'm rating its pricing a four. You also don't need to pay extra for its features. CrowdStrike Falcon Complete is perfect.

Which other solutions did I evaluate?

My company evaluated another solution that was also top-rated: FireEye (now called Trellix).

What other advice do I have?

CrowdStrike Falcon Complete currently has five thousand users in my company and the roles vary from top management to C-level to endpoint users to high privilege users, so a lot of people and a lot of money.

My company recommends CrowdStrike Falcon Complete for the financial, military, and oil and gas sectors. It's by sector, not by people. All the roads now move toward security and securing the business, and it also depends on the criticality of the assets you own and how you're securing the assets. Whenever or whoever has a critical asset should go for a strong security solution such as CrowdStrike Falcon Complete.

In terms of how extensively the solution is being used in my company, there's no 100% security, so my company is always developing security solutions that can handle new attacks, future attacks, and more sophisticated attacks, so I'm unable to give a percentage of the extent of usage of CrowdStrike Falcon Complete, but if I can just measure this from a governance perspective, it's 80%, specifically from a compliance perspective.

At the moment, I'm unable to give my advice to others looking into implementing CrowdStrike Falcon Complete because I need to use the solution on a real test or real compromise first.

I'm rating CrowdStrike Falcon Complete eight out of ten because of its management console being on the cloud. My company doesn't prefer this setup, even if it has an NDA with the vendor because if the cloud itself was compromised, the management is also compromised, and all users will be isolated, so this isn't good from a risk perspective.

My company is a customer of CrowdStrike Falcon Complete.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Debjoy Biswas - PeerSpot reviewer
Consulting Manager at Wipro Limited
Real User
Flexible, easy to manage and deploy, and has different features that protect against malware outbreaks, ransomware, and zero-day attacks
Pros and Cons
  • "What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool."
  • "What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement."

What is most valuable?

What's most valuable about CrowdStrike Falcon Complete as an endpoint security solution is that it provides different features against malware outbreaks. The solution is also cloud-based so it offers flexibility in terms of managing it. It's also easy to deploy the agent and you can deploy it through CrowdStrike, your CloudStrike console, or you can take that agent out and you can use different solutions to deploy it through your group policy, your SSCM, or any asset management tool.

What needs improvement?

What could be improved in CrowdStrike Falcon Complete is the threat hunting feature and the insights it provides, in particular, the variable analysis feature. Protection against zero-day threats and sandboxing could also be improved in CrowdStrike Falcon Complete. If you compare it with other solutions, it can go head-to-head, but the features I mentioned still need improvement.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is a stable solution.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is a scalable solution. From the infrastructure and operation side, it's one of the best tools in terms of scalability.

How are customer service and support?

I have not worked directly with the technical support team of CrowdStrike Falcon Complete. My company has a different team that worked directly with the CrowdStrike presale team, and that CrowdStrike team was really good, always supportive, and helpful.

What's my experience with pricing, setup cost, and licensing?

I have no idea on the licensing cost of CrowdStrike Falcon Complete.

What other advice do I have?

I have experience with CrowdStrike Falcon Complete, and I've worked with it recently. I work as a solution architect, so I work with different products, and I can't tell you exactly which version of CrowdStrike Falcon Complete I used.

I manage different customers, so the solution is deployed on various clouds, but mostly on a hybrid cloud, with providers being AWS and GCP.

My advice to anyone looking into implementing CrowdStrike Falcon Complete is to go for it. You should move from the traditional antivirus to the next-gen antivirus. Next-gen antivirus such as CrowdStrike Falcon Complete has malware detection, exploit detection, and endpoint detection and response (EDR) features that you won't find in the traditional antivirus. Signature-based antivirus also fails to detect zero-day attacks as well as crypto locker, ransomware, etc. CrowdStrike Falcon Complete has IOA behavioral protection, and it has an analysis functionality and great reporting capabilities, so you should go for it.

My rating for CrowdStrike Falcon Complete is eight out of ten. Sometimes on remote users as it is release-signed, there's some issue with the agent and some false positives as well. In terms of detection, an antivirus or EDR solution, or any kind of threat protection product, you have to check a few things. One is how good it is when malware is in the pre-execution stage and the post-execution stage. I have done some analysis on CrowdStrike Falcon Complete on seventy-five different parameters and controls, and I concluded that the product is really good. It's not a ten out of ten because I cannot provide a perfect score for any product. Eight out of ten is a good score in my point of view because you'd still feel that other things are missing in the product.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
reviewer1870947 - PeerSpot reviewer
IT Analyst at a government with 5,001-10,000 employees
Real User
Proven to improve our meantime to closure, and provides a much richer and broader scale of intelligence to each of the incidents and detections
Pros and Cons
  • "The threat intelligence of CrowdStrike Falcon is the most valuable feature."
  • "The solution could use an on-demand scan feature."

What is our primary use case?

We use CrowdStrike Falcon Complete as an endpoint detection and response solution. We have over 10,000 users of this product. It requires less than 10 staff to deploy and maintain CrowdStrike. We are looking at rolling out more features of the product.

How has it helped my organization?

CrowdStrike has improved our meantime to closure on incidents. By enabling us to have more contextual awareness for each of the detections, it provides a much richer and broader scale of intelligence to each of the incidents and detections.

What is most valuable?

The threat intelligence of CrowdStrike Falcon is the most valuable feature. I also  enjoy their contextual awareness, endpoint detection and response.

What needs improvement?

The solution could use an on-demand scan feature.

For how long have I used the solution?

I have been using CrowdStrike Falcon for 18 months.

What do I think about the stability of the solution?

CrowdStrike Falcon Complete is stable. 

What do I think about the scalability of the solution?

The solution is scalable. We did a proof of concept with CrowdStrike versus others. CrowdStrik lived up to these capabilities.

How are customer service and support?

I have used their technical support, and they are good. I would rate them a four out of five.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We were using a couple of other solutions before CrowdStrike and decided to move away from them as they weren't as good.

How was the initial setup?

The initial setup of CrowdStrike is fairly straightforward. I would rate the initial setup a four out of five.

What about the implementation team?

We used a professional service, an integrator, to implement the solution. Our organization is complex, so the roll-out took a couple of months.

What other advice do I have?

From what I understand from our network architect, CrowdStrike Falcon is good value for the money required. We receive good service and support. The training is excellent. They offer a number of free classes to train users and analysts. It is a very capable product.

I would rate CrowdStrike Falcon Complete an eight out of ten overall.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
PeerSpot user
Peter Kamensky - PeerSpot reviewer
Chief Engineer / Security Consultant at M.E. Services
Consultant
It is very scalable and has good AI-based features
Pros and Cons
  • "It is a stable solution."
  • "Its reporting feature could be user-friendly."

What is our primary use case?

We use the solution for endpoint detection and response features.

What is most valuable?

The solution's most valuable feature is AI engine. It helps us automatically block the execution of suspicious activity.

What needs improvement?

The machines require several resets during the solution's deployment process. They should improve this particular area. Also, the reporting feature could be user-friendly. The reports need to be explained in simpler words instead of technical terms.

For how long have I used the solution?

We have been using the solution for six years.

What do I think about the stability of the solution?

I rate the solution's stability as a ten.

What do I think about the scalability of the solution?

We have 1000 solution users. It is very scalable. I rate its scalability as a ten.

How was the initial setup?

I rate the solution's initial setup process as nine. It takes a month to complete. We first deploy the pilot group in a passive mode and then move to active mode. Meanwhile, we also remove the old antivirus platform from the network. Once the pilot is active, we deploy it to the rest of the platform.

What's my experience with pricing, setup cost, and licensing?

The solution's licenses are expensive for small-scale companies. They cost around $120. There are no additional costs. But sometimes, we need to outsource some skills to access good security understanding. Thus, we have to pay extra for it apart from the licenses. I rate its pricing as a nine.

What other advice do I have?

I highly recommend the product and rate it as a nine. It is exceptional, but there are competitive products in the market with better pricing.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer. consultant
PeerSpot user
reviewer2117856 - PeerSpot reviewer
Director of Information Assurance at a computer software company with 201-500 employees
Real User
Effective overall protection, reliable, and scales well
Pros and Cons
  • "The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection."
  • "CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find."

What is our primary use case?

CrowdStrike Falcon Complete is used for endpoint protection, which includes anti-malware, and some MDR capabilities, such as threat hunting.

What is most valuable?

The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection.

What needs improvement?

CrowdStrike Falcon Complete could improve the threat visibility and have remediated vulnerabilities that they find.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for approximately four years.

What do I think about the stability of the solution?

We have not had any problems with the solution.

I rate the stability CrowdStrike Falcon Complete a nine out of ten.

What do I think about the scalability of the solution?

The scalability is good.

We have approximately 20,000 users that are using this solution.

I rate the scalability CrowdStrike Falcon Complete an eight out of ten.

How are customer service and support?

I have not used the support.

What other advice do I have?

We are looking to move to SentinelOne because of the lack of threat visibility.

My advice to others is to take the full package of the solution to determine what are the most useful features and then adjust the package later.

I rate CrowdStrike Falcon Complete an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: August 2025
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.