The tool helps to increase security because the threats we face keep changing, so we need better protection. In the past, we've faced some attacks on our network, and while we managed to deal with them, we realized we needed even stronger protection. That's why we decided to implement CrowdStrike Identity Protection.

External reviews
External reviews are not included in the AWS star rating for the product.
CrowdStrike Falcon provides the complete protection over you intranet and internet
NGAV replacement
Customer support was best as compared to competitors
implementing it in the network was super smooth in the deployment process
As compared to competitors, it provides the best in class features in the in the policy section with user control
Integrating it with other security solutions is super easy and manage
CrowdStrike Falcon - Best Endpoint Protection
A wise use of modern tech towards security
Probably the most effective and real time Endpoint Protection Platform
Works with Office 365 and helps to manage threats
What is our primary use case?
What is most valuable?
The main feature we rely on is the product's intelligence. We appreciate the advice from the team during implementation. One of the main reasons we chose this product is its compatibility with Office 365.
What needs improvement?
Improvement is always possible. It's challenging to gauge how much future mitigation is provided, especially since we've only been using the product for about one and a half years. Every product faces this challenge because nothing is ever completely foolproof. So, besides relying on technology, we also focus on increasing our staff's awareness of security issues. Feedback from my colleagues suggests that the reporting and dashboarding of incidents could be improved.
For how long have I used the solution?
I have been working with the product for one and a half years.
What do I think about the stability of the solution?
I rate the tool's stability an eight out of ten.
What do I think about the scalability of the solution?
Scalability isn't a problem for us. Many big multinational companies use CrowdStrike Identity Protection, so it's designed to handle environments like ours without any issues. My company has 500 users.
How was the initial setup?
The tool's deployment is easy. Thanks to the installation scripting we utilized, the technical rollout took about two weeks. Then, there was some additional time, around two to four weeks, for customization and configuration. After that, the systems were up and running. So, all in all, it took about three months to have our mitigation strategies in place. We have one engineer for maintenance.
What other advice do I have?
I rate the overall product an eight out of ten. I would recommend it to others. However, it's crucial to understand areas where the product might not provide coverage and how to mitigate those gaps. For example, it covers endpoints, networks, and Office 365 environments, but are there other areas in the attack surface that it doesn't address well? It's essential to be aware of any potential gaps upfront.
The solution helps in preventing incidents. However, it's challenging to quantify the exact impact because we don't know what would have happened without it. It's similar to having insurance for your house.
CrowdStrike EDR
Easy to manage
Less resources
One platform more services
Best in the market
Well updated and upgraded
Great support
Needs internet most of the time
Some OS does not support to the CrowdStrike
BEST XDR PLATFORM FOR ENDPOINT PROTECTION WITH BEST INCLASS FEATURE OFFERINGS
Compliance benefits are also a part of this solution which is benefiting us a lot. The generated reports also helps us to evaulate the threats in weekly manner.
Proactively blocks threats, provides insights, and integrates seamlessly
What is our primary use case?
We use CrowdStrike Falcon for intrusion prevention management.
How has it helped my organization?
CrowdStrike Falcon proactively blocks threats and provides us with insights.
CrowdStrike Falcon integration is seamless.
What is most valuable?
The endpoint and server management are the most valuable features of CrowdStrike Falcon.
What needs improvement?
CrowdStrike Falcon's GUI requires improvement for user-friendliness. The console's available options are unclear, making it difficult to understand and extract details. Additionally, correlating information within the console and reports proves challenging.
For how long have I used the solution?
I have been using CrowdStrike Falcon for two years.
What do I think about the stability of the solution?
CrowdStrike Falcon had some initial stability issues in our environment, likely due to its new integration. However, it appears to have matured and is now functioning reliably.
What do I think about the scalability of the solution?
Being cloud-based, CrowdStrike Falcon offers easy scalability. Adding licenses through procurement increases resources without the need for additional hardware, making scaling straightforward.
How are customer service and support?
While the technical support meets all response time commitments outlined in our Service Level Agreement, some users believe they should strive for a higher standard – a Security Level Target. This means responding to security incidents immediately, not just within SLA windows. Security tools are crucial for our environment's protection, and their use shouldn't be limited by SLA constraints.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
After using Symantec, Trend Micro, McAfee, and VMware Carbon Black, we migrated to CrowdStrike Falcon due to a lack of support from the previous vendors and their shortcomings in comprehensive threat detection.
What other advice do I have?
I would rate CrowdStrike Falcon eight out of ten.
The maintenance required is reasonable.
We have 6,000 endpoints in our environment.
CrowdStrike Falcon shines with its user-friendliness, providing clear insights into the endpoint environment. Proactive features are a major plus, offering actionable items and valuable attack path simulations that empower better decision-making.
Which deployment model are you using for this solution?
The agents are deployed on every workstation, so policy changes can be enforced on all of them
What is our primary use case?
We use Falcon to check the login attempts of the users. We can see who has logged in and when. We can see which workstation is assigned to each user. CrowdStrike helps us enforce policies, such as USB policies and users recycling passwords.
How has it helped my organization?
CrowdStrike is deployed on every workstation, so policy changes can be enforced on all of them. It lowers the manual work on each of the workstations. It has helped us manage device usage in our environment.
What is most valuable?
I like CrowdStrike's policies. The integration is easy to do. I can remember once when Falcon prevented a security breach occurred because someone clicked on a phishing link, and their credential was compromised. We used threat tracking to isolate the device from networks.
For how long have I used the solution?
I have used Falcon for two years.
What do I think about the stability of the solution?
I rate Falcon nine out of 10 for stability.
What do I think about the scalability of the solution?
I rate Falcon eight out of 10 for scalability.
What other advice do I have?
I rate CrowdStrike Falcon nine out of 10.