Try our new research platform with insights from 80,000+ expert users
ABDUL-SHEIKH - PeerSpot reviewer
Head of technology at Commtel
Real User
The solution integrates well and allows our customers to automate their site intelligence.
Pros and Cons
  • "Falcon's threat intel is strong, and the solution allows our customers to automate their site intelligence. We can integrate Falcon X with the other platforms we use, like FireEye, Insight, Cybertech, and Kaspersky."
  • "I would love for the threat intelligence part to be more globalized to provide a tailored response to types of malware and ransomware that are trending in other regions. For example, they can add a feature to tell us that there are separate attacks in South Asia or East Asia occurring at these times, so we can supply those things to our environment and protect ourselves."

What is our primary use case?

Falcon is a threat intelligence platform. In cybersecurity, there's always a chance you'll get breached and gaps that need to be addressed, but you'll never know unless there is a threat seeking to exploit that particular weakness. Most use cases for Falcon will be directly ingested into our Siemens server. The total number of users on the solution is around 1,500.

What is most valuable?

Falcon's threat intel is strong, and the solution allows our customers to automate their site intelligence. We can integrate Falcon X with the other platforms we use, like FireEye, Insight, Cybertech, and Kaspersky. 

The threat intelligence comes from Falcon X and goes directly into the SIEM and SOAR. That provides us valuable feedback for the use cases being used. If my analyst wants to check suspicious or malicious activities, they get the maximum information from Falcon X about URLs, IPs, domains, hashes, etc.

What needs improvement?

I would love for the threat intelligence part to be more globalized to provide a tailored response to types of malware and ransomware that are trending in other regions. 

For example, they can add a feature to tell us that there are separate attacks in South Asia or East Asia occurring at these times, so we can supply those things to our environment and protect ourselves.

For how long have I used the solution?

We've been using Crowdstrike Falcon Complete for almost a year.

Buyer's Guide
CrowdStrike Falcon Complete MDR
June 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Falcon is easy to scale.

How are customer service and support?

I rate CrowdStrike support eight out of 10. Overall, the customer service is excellent, and the backend teams are highly responsive. We have a good relationship with CrowdStrike.  The sales, technical, backend, and R&D teams work closely with the customers.

How would you rate customer service and support?

Positive

How was the initial setup?

Falcon X is a cloud-based subscription model, so you just need an account from CrowdStrike. You can log in and set it up in 5 to 10 minutes. It ultimately on how well you understand the technology. If you're familiar with the technology, it's straightforward, but you might find it complicated if this is your first time using it.

There's a lot of information and options in front of you. If you don't know where you have to go for specific information, you'll think it's complicated. The amount of maintenance depends on whether there's a particular update or batch on the back end. 

What's my experience with pricing, setup cost, and licensing?

The licenses for both Carbon Black and Crowdstrike are expensive, but it depends on how the vendors scale the price and negotiate with the customer. So if you have a customer with 7,000 users, the vendor will offer them a low price per user to get them on board. If you have a few hundred users, the price will be a little bit more.

There's a huge price difference at various scales. I was surprised that the license for a hundred users went as high as $120 per user, whereas the same product might cost $30 for 6,000 users.

Which other solutions did I evaluate?

I haven't worked on the backend part of Carbon Black, so it's hard for me to compare both products. We're using the EDR for Carbon Black with CrowdStrike's threat intelligence. 

Carbon Black is an impressive tool for analysis because it provides in-depth information and a complete triage file for the analysts. In the CrowdStrike, you have some sort of limited information and for the in-depth information you need to take it, Carbon Black provides that particular thing on the first view.

What other advice do I have?

I rate CrowdStrike Falcon Complete nine out of 10. Before you deploy the product, you need to do research, understand the capabilities, and assess your requirements. You should know what you need before you purchase something. It's not like buying jeans, where you can get another pair if you're not satisfied. You should be certain that it fits your requirement.

Budgets are always a challenge in the security field because every CEO or company owner thinks IT security is a burden. It doesn't generate profit, and the company needs to spend money on products and services. You might not go for the best product if you have budgetary constraints.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
reviewer2162277 - PeerSpot reviewer
Information Technology Infrastructure Manager (Region 2 IT Manager) at a transportation company with 201-500 employees
Real User
A stable tool that protects the core environment of its users while being able to detect viruses quickly
Pros and Cons
  • "It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform."
  • "The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved."

What is our primary use case?

Comparing CrowdStrike Falcon Complete with Bitdefender, I would say that Bitdefender was comparatively easier to use, deploy and maintain, especially for my technical resources.


How has it helped my organization?

CrowdStrike Falcon Complete is the same as any other EDR program. It provided full antivirus protection. Also, it provided a little bit of the ransomware and other protections you would see within the Bitdefender field. The content control wasn't as intuitive and easy to use as Bitdefender.

What is most valuable?

The most valuable thing in the solution was the analytical AI to detect viruses faster than Bitdefender.

What needs improvement?

The simplicity of CrowdStrike Falcon Complete's content control and firewall management should be improved. Ransomware protection of the solution needs to be improved.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for six months before switching to Bitdefender, which is easier to maintain.

What do I think about the stability of the solution?

It's a stable application. It is one of the most stable out of all the other market applications, especially if you're talking about within the EDR platform.

What do I think about the scalability of the solution?

If you don't watch the training videos for CrowdStrike Falcon Complete, it's not as intuitive as Bitdefender.

How are customer service and support?

I have had a very limited experience with the customer support team. So, their response time was far worse than any of the other vendors. So that was probably one of the driving factors and the reason why the adoption process didn't go so well, which is because of their onboarding process, during which they used to take a day to get back to assist you. I would have understood if they had taken a couple of hours to help us, but waiting for a day wasn't acceptable.

How was the initial setup?

I rate the initial setup a four on a scale from one to ten, where one is very difficult.


What was our ROI?

One can see a return on investment because it does protect one's core environment.


What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Complete is very expensive in comparison to Bitdefender.

What other advice do I have?

CrowdStrike Falcon Complete is probably one of the best software out there if you're looking at it. But if you're on a budget and you want to get something within the same price level, I would look at Bitdefender. Then if I added a worst-case scenario, I would go to Sophos or SentinelOne. In my industry, the cost is a huge variable. Though it's a good product, it's not easy and intuitive. I have to remember that my technical resources to offload my work are in the Philippines. So I need to have something that's very simplistic. I have helped desks in the Philippines, Malaysia, Mexico, and Singapore. When I choose an application, I have to consider the intuitiveness of that application and also the multiple language barriers. So, that is where prospects fail, which is during the adoption process.

I rate the overall solution a seven or eight out of ten.


Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Buyer's Guide
CrowdStrike Falcon Complete MDR
June 2025
Learn what your peers think about CrowdStrike Falcon Complete MDR. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
857,028 professionals have used our research since 2012.
Ajit_Singh - PeerSpot reviewer
AVP IT & Communication at Proactive Construction Pvt. Ltd at Proactive data systems
Reseller
Scalable solution and provides complete details of any malicious activity
Pros and Cons
  • "CrowdStrike Falcon Complete provides complete details of any malicious activity, including the impact date and file source."
  • "The solution is costlier compared to other solutions, which may be a concern for price-sensitive customers."

What is most valuable?

There are a lot of useful features. First of all, it gives you complete details regarding any malicious activities. So you can replace the impact date or everything from where the file comes. CrowdStrike gives you the complete details of when a file comes to your network, how it's displayed on the other systems, etc. That's the feature most customers like as of now, and they are generally more interested in EDR solutions.

What needs improvement?

The only challenge is the price, as of now. It could be the only area of improvement for me. It's a little challenging to convince new customers when it comes to the price.

For how long have I used the solution?

We've been working with CrowdStrike for almost a year — a premium protection solution. However, we provide our customers with whichever version they require, be it the complete solution, premium protection, or basic antivirus.

What do I think about the stability of the solution?

I would rate the stability of this solution an eight out of ten.

What do I think about the scalability of the solution?

I would rate the scalability of this solution as a ten because it can be easily scaled up whenever needed. Our integration instance is intended for medium-sized clients, and the number of proactive customers who are currently using this solution is more than 2,000 to 3,000 users.

How are customer service and support?

Our distributors provide excellent technical support, and we have experts in our systems. Generally, we don't require any help from OEMs or distributors because they are certified in cloud sites. But whenever we need any kind of help, the distributor provides quick response and mitigation.

How would you rate customer service and support?

Positive

How was the initial setup?

I would like to rate it eight out of ten. It was easy because everything is in the cloud, so you don't have to go through on-premises installation or anything. We just need to set up the cloud, and everything will restart and install that way.

What about the implementation team?

Once we received the credentials from CrowdStrike, we had to set up and create policies such as moderate or high protection. All of these technical steps were taken care of by our technical teams, who are well-experienced and handle different projects.

What's my experience with pricing, setup cost, and licensing?

I would rate pricing a five out of ten, where one indicates the low price and ten indicates the high price. Indian customers are price sensitive, and this solution is a little costlier compared to other solutions. However, customers are still willing to pay for it, but they always compare the price with other solutions since India is a price-sensitive market.

It is a little costlier than other solutions. There are no additional costs except for support costs, which are minimal and not an issue.

Which other solutions did I evaluate?

We're actually a reseller and a system integrator. We're evaluating several endpoint protection solutions for our customers.

In India, many customers are switching to EDR solutions like CrowdStrike. They prefer automated solutions over traditional legacy antivirus and don't want to invest in additional devices.

What other advice do I have?

I always recommend my customers do a Proof of Concept (PoC) because once they go through the product details, features, and performance, we can convert them into CrowdStrike customers. So I always recommend doing the PoC.

We always recommend doing the PoC, which is like a demo. Overall, the solution is an eight out of ten because it's an automated solution, which is a significant improvement over traditional latency antivirus.

With CrowdStrike, the customer can put in data resources and other things which are automated. In traditional solutions, you would have to work on notifications, do lots of research, and collect logs, but in CrowdStrike, you can easily go through the process and get all the details from when the threat hits your system. It's much more convenient and efficient.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
reviewer1956552 - PeerSpot reviewer
Director Of Infrastructure Solutions at a computer software company with 501-1,000 employees
Real User
Easy to set up, reveals vulnerabilities effectively and has helpful support
Pros and Cons
  • "Technical support is helpful."
  • "The licensing is a bit complex."

What is our primary use case?

I primarily use the solution on the could to enhance my security posture. It's used to prevent malware from getting on our systems.

What is most valuable?

I'm looking at using their Spotlight feature. The solution is very good at revealing the vulnerabilities we might have. If there's anything on our system, it will reveal it, and we can address it. 

It is stable and reliable.

Technical support is helpful.

It's pretty easy to set up.

The solution can scale. 

What needs improvement?

The CSPM UI of the solution could be improved. The cloud solution is where there needs improvement done. The on-premises version is mostly fine. 

The licensing is a bit complex. People need to take some time to understand it to ensure they are getting the most out of the offering.

For how long have I used the solution?

I've used the solution for three or four months. 

What do I think about the stability of the solution?

The solution is stable and reliable. My understanding is it is quite stable. I'd rate it nine out of ten for stability. 

What do I think about the scalability of the solution?

The solution is very scalable. I'd rate it eight of nine out of ten. It can extend well. 

We have more than 400 users. We use it on the server side, not for end-user computing. 

We have been using the solution pretty regularly for monitoring. 

How are customer service and support?

Support is very good. They were very helpful during setup. They got back to us pretty quickly. We haven't had any issues with them. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did POCs with other solutions. However, we did not go live with anything other than Crowd Strike. We wanted a good cloud option and those Crowd Strike.

How was the initial setup?

The initial setup is very easy. I'd rate it at a 7.5 out of ten. We did a POC with them before doing the full contract, and the support was very good. We had a few challenges, and support took care of it in a reasonable amount of time.

The deployment took a month or so since we had quite a number of things to handle and complete. 

Our infrastructure team manages the deployment and maintenance. We have not done a lot of maintenance as of now. We are still in learning mode. Likely down the road, we might need just one person to monitor the console and act on things as they arise. 

What about the implementation team?

We handled the initial setup in-house, although we did get help from support occasionally. 

What was our ROI?

It is too early to say if there will be an ROI. When we run it for a year or so, we'll have a better idea of if we will see one. 

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty contextual. It's hard to give a general price. 

Which other solutions did I evaluate?

We did look at other options and found Crowd Strike offered a very good cloud option. 

What other advice do I have?

I am a customer. 

We are using the latest version of the solution. 

I'd advise others to do a lot of research and do a POC so that they are aware of what they will be getting and what they will be signing up for. 

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
ThomasZeulner - PeerSpot reviewer
Chief Information Security Officer at TDK Electronics AG
Real User
Robust, easy to implement, provides good support and is reasonably priced
Pros and Cons
  • "Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment."
  • "I would improve the Operational Technology environment functionalities."

What is most valuable?

Endpoint protection is the most valuable feature of CrowdStrike Falcon Complete at this moment.

What needs improvement?

I would improve the Operational Technology environment functionalities.

For how long have I used the solution?

I have been using CrowdStrike Falcon Complete for four years.

We are working on the complete version.

What do I think about the stability of the solution?

This solution is quite stable.

I would rate the stability of CrowdStrike Falcon Complete a ten out of ten.

What do I think about the scalability of the solution?

CrowdStrike Falcon Complete is a scalable solution.

I would rate it a ten out of ten.

We have 12,000 users in our organization who use this solution.

We have a full service, we don't require any admins, and we use the support from CrowdStrike directly.

How are customer service and support?

The technical support is great.

How was the initial setup?

It is very easy to implement. We are already attaching new companies with this platform, and there are no issues. 

It is completed really quickly. You simply need an Internet connection, and it is quite simple to connect additional PCs and workstations.

What's my experience with pricing, setup cost, and licensing?

Pricing is reasonable.

There are no additional fees.

What other advice do I have?

I would rate CrowdStrike Falcon Complete a ten out of ten.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Senior Research Analyst - Security, Privacy, Risk & Compliance at Info-Tech Research Group
Real User
Top 20
Offers excellent threat detection and investigation capabilities in a stable solution
Pros and Cons
  • "The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features."
  • "I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected."

What is our primary use case?

Typically, we use the solution for detection, as we outsourced the response element to an MSSP. It also gives us visibility into security threats and allows us to find and eliminate them. For issues that outweigh our capacity, we escalate to our third-party MSSP.

What is most valuable?

The detection and investigation capabilities are my favorite parts of the solution. It has good threat intelligence and threat-hunting features.  

What needs improvement?

I want better integration with other security solutions; integrating with third-party apps wasn't as seamless as I expected.

For how long have I used the solution?

I've been using the solution for one to two years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I can't say because our usage remained flat; we didn't up or downscale.

How was the initial setup?

On a scale of one to ten, I put the difficulty of the initial setup at five, right in the middle.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike offers training at an additional cost, so many organizations wouldn't want that route.

What other advice do I have?

I rate the solution eight out of ten.

My advice is to be clear in the negotiation phase about your expectations, the strengths and weaknesses of the solution, and how much of the implementation CrowdStrike will be doing for you. It's good to keep in mind what the required integrations are based on existing infrastructure to understand what is and isn't feasible in the integration.

Disclosure: My company does not have a business relationship with this vendor other than being a customer.
PeerSpot user
Senior Principal Security Manager
Reseller
A good endpoint protection tool, with strong threat response features
Pros and Cons
  • "The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system."
  • "This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system."

What is our primary use case?

We use this solution for endpoint protection of a user, a computer, a server, or a virtualization.

What is most valuable?

The threat response from this solution is very comprehensive. It not only allows us to detect the threat, but also to isolate it and check the recovery capability of the compromised system.

What needs improvement?

This solution is lacking in a recovery feature. If there is a full compromise, this product can't recover the machine, which results in us having to rebuild the entire system.

We would also like some data analysis features to be developed for this product.

What do I think about the stability of the solution?

We have found this solution to be stable.

What do I think about the scalability of the solution?

This product is easily scalable, if it is deployed with consideration being given to increasing the scale.

How are customer service and support?

The technical support for this solution is not very good, and issues will not be picked up unless the ticket raised is extremely precise about what the problem is. Fortunately there is extensive documentation provided to allow for self-help to take place.

There is also a very good user-community group that has been set up, which allows us to contact users in other organizations and knowledge-share with them.

How was the initial setup?

The initial setup of this solution was very easy. However, the deployment could be quite complicated if there is no basic understanding of computer science.

What's my experience with pricing, setup cost, and licensing?

The licensing cost for this solution is $5000, per license, with each machine requiring its own license.

What other advice do I have?

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
reviewer1326963 - PeerSpot reviewer
FSE at a computer software company with 1,001-5,000 employees
Reseller
A competitive, highly stable and scalable solution with a good engine
Pros and Cons
  • "CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection."
  • "I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution."

What is our primary use case?

We don't use the solution internally, but our clients' use cases are primarily EDR and endpoint protection, with peripheral use cases including web app protection.

What is most valuable?

CrowsStrike Falcon Complete is a good solid endpoint protection solution; it has a good engine and is on par in terms of efficacy with SentinelOne, and with Microsoft Defender for endpoint protection. 

What needs improvement?

I prefer to put a pound into the prevention and an ounce into the cure, but CrowdStrike put more focus into the EDR. This works as a business model for them, as they get a lot of customers purchasing their MDR services, usually SMBs lacking the staff to leverage the EDR tool themselves adequately. We have many such customers. I would much rather see more refinement and investment into the prevention side of the equation, though CrowdStrike has a good engine. The solution is as effective as SentinelOne and Windows Defender for Endpoint; it's an excellent endpoint protection solution.

I would like to see more integration capabilities and expansion into vulnerability management. I'd like to see it go beyond that into unified endpoint management, a unified security solution that doesn't just tell me what's wrong; it helps me fix it operationally.

For how long have I used the solution?

We have been a reseller of the solution since 1989.

What do I think about the stability of the solution?

The solution is very stable. 

What do I think about the scalability of the solution?

It is a very scalable solution, there is no question about that. 

How are customer service and support?

The technical support is good; it's not bad and not the best.

How was the initial setup?

The setup is relatively complex. Post-setup, the maintenance is light, but deployment is more complicated compared to some competitors, including SentinelOne or Cylance. Falcon Complete requires more tuning.

Once the product is implemented, I would say most of our customers require around a quarter of an FTE for maintenance. 

What's my experience with pricing, setup cost, and licensing?

This product is one of the more expensive ones on the market. 

What other advice do I have?

I'd rate the product an eight out of ten because there's always room for improvement in my mind. There are enough other solutions in the market space that are on par with the features and capabilities of CrowdStrike that bump it down from a nine to an eight. It's a pretty level playing field.

Most of my customers are small to medium size businesses. They don't have the people, the knowledge or the time to spend on complex setups and tuning. Any solution has to be simple out of the gate, easy to understand, and it has to be quick to deploy. Therefore, many of my clients use the implementation and managed services, and I have firsthand experience of some issues that can cause. Companies may hold off on more complicated features or configurations they don't fully understand, sometimes even permanently. This isn't unique to Falcon Complete; there are many solutions with features that are never fully leveraged by some clients. The issue is when the solution is not as effectively deployed and configured as possible because it's not a small investment.

When it comes to this solution, my advice is to shop around. CrowdStrike is an excellent brand with an outstanding reputation, but it's also the most expensive or one of the most expensive solutions. If price is a concern, other solutions can do the same job for you or be just as effective. Falcon Complete has few features that make it a big market differentiator nowadays. It makes sense if you need the product's specific features or have the staff to fully leverage the EDR without paying for the MDR.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.
Updated: June 2025
Buyer's Guide
Download our free CrowdStrike Falcon Complete MDR Report and get advice and tips from experienced pros sharing their opinions.