Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS customer

2 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 2
  • 2 star
    0
  • 1 star
    0

External reviews

94 reviews
from and

External reviews are not included in the AWS star rating for the product.


    Wilson Chong

An expensive solution that has wasted money with 'Blue Screen of Death'

  • August 12, 2024
  • Review provided by PeerSpot

What is most valuable?

We like the solution's management and monitoring tools for our network. We use it to monitor our network between workstations and outside our organization. The AI provides useful visualizations of our network on a dashboard.

What needs improvement?

The tool is expensive. 

For how long have I used the solution?

We started using the product early this year.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike Falcon Cloud Security is very expensive for us. Last month, we had a big issue that took much time and money to resolve. It slowed down our business and required our management team to get involved. We had a problem similar to the "Blue Screen of Death" issue many US companies faced. This incident used up many of our IT resources in just a few months. That's why we're looking for a replacement tool now.

It costs us about 400,000 US dollars, and we also spend about 10,000 US dollars more on other security products. 

What other advice do I have?

I rate the solution as one out of ten. We must replace this software. We plan to buy a replacement for it as soon as possible.


    Alfredo Alvim

Offers threat detection capabilities to users

  • July 30, 2024
  • Review provided by PeerSpot

What is our primary use case?

I use the solution in my company to collect information about protecting the endpoint, configuration assessment, and vulnerability assessment.

What is most valuable?

The solution's most valuable feature is its threat emulation part, but there are many other important features for cybersecurity security, including endpoint protection. However, vulnerability management is for prevention, and so on.

What needs improvement?

In terms of the improvements, a detailed profile for the users for the administration of the assets will be provided so they can see the events directly on the platform if needed. In order to see events, with our policies, it should be possible from the specific assets; a user should be able to see the events related to the datasets. One of the main concerns about the tool is that the solution provides features without detailed profiles for those who should see what type of information.

The tool should do some more tests before going for updates automatically.

For how long have I used the solution?

I have been using CrowdStrike Falcon Cloud Security for around a year. I am a user of the tool.

What do I think about the stability of the solution?

In terms of stability, a few days ago, there was a huge issue with CrowdStrike Falcon Cloud Security. There are some issues with the tool's stability. Many airports faced issues as airplanes were delayed in July 2024. It was a large event that left a bad impact worldwide.

I rate the tool's stability as a six out of ten.

What do I think about the scalability of the solution?

It is a scalable solution. Scalability-wise, I rate the solution an eight out of ten.

The tool is used in telecommunications.

Around 20 people use the tool with the administration team.

I think there is a plan to increase the number of users, and it is necessary to provide this information for the different operational areas where there are a lot of people.

How are customer service and support?

The support team is not able to resolve our issues in a timely manner. I rate the technical support a seven out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The product's initial setup phase is easy. If ten is easy, I rate the product's initial setup phase an eight out of ten.

It takes a long time to deploy the product since we have a large pack of devices here. We have a lot of different types of devices, so we need to be careful when implementing the functionalities and the agents.

The solution is deployed on an on-premises model, but we are planning to go to the cloud.

The solution can be deployed in around six months.

Which other solutions did I evaluate?

My company has evaluated tools for vulnerability management.

What other advice do I have?

In terms of the threat detection capabilities, it is a good product. It is a good tool, considering all the information it provides and the automation it delivers.

In terms of the automation part, the tool has some rules that can be applied automatically. I can identify or be aware about a specific event with the help of the tool.

In terms of the improvements I have seen in my company using the tool, I would say that it offers a clear visualization of all the threats that could be on our network. I can see all types of vulnerabilities that could be dangerous or critical for us.

For now, it seems the tool is a good solution for protecting endpoints and mainly for the areas that are using Windows-operated systems.

I recommend the tool to others. It seems that when we installed the agent, it became a solution that could provide a lot of information in a centralized way.

I rate the tool an eight out of ten.

Which deployment model are you using for this solution?

On-premises


    JulienGuimelli

An user-friendly solution but scalability is low

  • July 22, 2024
  • Review provided by PeerSpot

What is most valuable?

CrowdStrike Falcon Cloud Security is user-friendly. 

What needs improvement?

The tool's scalability is low. 

For how long have I used the solution?

I have been working with the product for one year. 

What do I think about the stability of the solution?

I rate CrowdStrike Falcon Cloud Security's stability a nine out of ten. 

What do I think about the scalability of the solution?

I rate the solution's scalability a four out of ten. My company has 2000 users. 

How are customer service and support?

I haven't contacted support yet. 

How was the initial setup?

I rate the tool's installation a seven out of ten. You need two resources to maintain it. 

What other advice do I have?

I rate the overall solution a five out of ten. 


    Abraham Pasamar

Effective for detecting and mitigating threats and good automated response capabilities

  • July 03, 2024
  • Review provided by PeerSpot

What is our primary use case?

We give MDR services to many clients and extend the basic capabilities with these modules.

How has it helped my organization?

The automation capabilities that the tool has in order to automate responses and actions.

It's quite easy to use, as I understand the feedback from the team.

What is most valuable?

It is effective for detecting and mitigating threats.

We are automating a lot. So, it offers good automated response capabilities.

What needs improvement?

There are some issues with certain applications. We have been having some problems with Microsoft Teams and other applications.

So, there were some integration issues with this product.

The main concerns are occasional maintenance issues, less than perfect stability, and complexity compared to SentinelOne.

For how long have I used the solution?

We have been CrowdStrike partners for three years and have been using ASPM for one year.

What do I think about the stability of the solution?

The agent is usually stable, but there have been recent instances of high CPU usage. In general, it works fine.

Overall, I would rate the stability a nine out of ten, one being unstable and ten being very stable. So, there's always room for improvement. 

What do I think about the scalability of the solution?

In our experience with clients no larger than 10,000 endpoints, it's scalable. 

I am not sure about the large infrastructure for around 20,000 to 50,000 endpoints because it is complex for a large infrastructure. 

How are customer service and support?

The customer service and support are satisfactory. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We are CrowdStrike partners and have a client that uses Kaspersky, but we are looking at what kind of analysis and comparisons are available in the market.

How was the initial setup?

It's easy. In general, all of the CrowdStrike modules and deployments are easy.

We provide support to the client, and the IT people install it. There are no problems because some clients have better tools to deploy, but there are many ways to do the deployment. It's easy, and we have a 24/7 support team. Deployment doesn't consume many hours.

It's easy to maintain, but sometimes there are issues with particular applications. Those have to be worked around, but in general, there are no other issues.

What about the implementation team?

One engineer is enough to deploy the solution.

What's my experience with pricing, setup cost, and licensing?

It's not the cheapest, but the price is fair. Some clients find it expensive, but it's scalable and has many modules.

So, the price is not too high, it is okay. 

Which other solutions did I evaluate?

We have tried others but ultimately decided to provide MDR service only with CrowdStrike. We tested Microsoft and Palo Alto Cortex.

We do a lot of incident response, and we chose CrowdStrike for its superior features in that field. The alerts are clearer, and the capabilities are much better than the others. 

But, it's a complex product. SentinelOne, for example, is much easier to use but lacks the same capabilities. For an EDR, it's better to have experts handling it and utilizing all the features CrowdStrike offers.

So, CrowdStrike is a bit complex compared to SentinelOne. It's more complex because it has more features and configuration options, but not inherently complex. The solution is complex because it's very good and has a lot of customization options.

What other advice do I have?

Overall, I would rate it a nine out of ten. 


    reviewer1010271

Helpful to detect anomalies in endpoints but needs to improve its integration capabilities

  • June 30, 2024
  • Review provided by PeerSpot

What is our primary use case?

I use the solution in my company primarily for endpoint detection and response. Our company has multiple endpoints at different levels, and this is basically to detect anomalies. At the back end, we have a Splunk Data Lake, where all the data goes. We use the same for alerting and monitoring purposes, on the basis of which we take action. The tool is basically used in combination with Splunk and other tools that we have in our company.

What needs improvement?

I am not part of the current monitoring team, so I do not know how they feel about the tool. I am sharing information related to the tool based on the feedback and on my experience deploying it four to five years ago.

I would not say the tool's integration capabilities were straightforward because the complexity depends on the volume of the data. I am talking about petabytes of data, so sometimes, the integration part is not so straightforward. I would say we have had our own share of issues. All in all, we were able to manage it in the long run. I tried to integrate the issue with Splunk Enterprise Security and Splunk Data Lake, too. I am not a user of Splunk, but I have just implemented it to support my customers, who are the primary users of the data.

For how long have I used the solution?

I have been using CrowdStrike Falcon Cloud Security for four to five years.

What do I think about the scalability of the solution?

The scalability of the product has been great. My company started off with 1,50,000 endpoints, and now we are at 2,00,000, and I believe that it speaks volumes for itself. The tool's team has been super supportive when it comes to providing support, helping us out with upgrades, and letting us know how things could work. I believe the experience with the tool has been good.

How are customer service and support?

Nothing is perfect in this world. There will always be positive and negative aspects associated with the product. I have heard more positive things about the product than negative statements. As an enterprise, when you are dealing with a vendor, there are chances where, you know, there will be few misses and lots of hits.

Which solution did I use previously and why did I switch?

I have experience with FireEye. In 2019, my company migrated from FireEye to CrowdStrike Falcon Cloud Security.

How was the initial setup?

The product's initial setup phase is not really difficult, especially if you have managed the setup phase before. In our company, we migrated from Mandiant to FireEye and from FireEye to CrowdStrike, so it has been a journey for us over the last ten years. You get to learn as you go and embark on a journey. We were able to deal with challenges in the area of deployment that we were trying to perform, and there were not many from the vendor side. Still, at the enterprise level, you have endpoints that are across different landscapes, like if you have a cloud platform or an on-prem model, and then you have things that the vendors manage. If you are trying to deploy things at different levels with different scales, you may face some challenges, but nothing in particular with the vendor, I would say.

What was our ROI?

I have experienced an ROI from the use of the product, and it is definitely one of the biggest takeaways or the reasons that my company migrated from FireEye to CrowdStrike. The features that CrowdStrike offered our company were far more in-depth than those of FireEye. I am not saying that FireEye does not offer great features, but with the kind of landscape that we operate on, we felt that we would be better off with CrowdStrike than with FireEye. We have FireEye, and we saw that there were certain shortcomings. Getting down to the specifics, I am not part of the monitoring team, so I will not be able to give you very crisp data about it.

What other advice do I have?

CrowdStrike Falcon Cloud Security's features have proven to be the most effective for detecting and responding to threats. While I was involved in the deployment, I was not involved in the product's day-to-day activity, as I was not a part of the monitoring team. I was basically on the deployment team. I do not use it on a day-to-day basis.

Speaking about the integration of CrowdStrike Falcon Cloud Security within our existing infrastructure and with third-party solutions, I feel that everything has been okay, and it is something that we need to figure out as an enterprise. When you are trying to do things at a very large scale, consisting of more than 1,50,000 endpoints, that is the scale within the enterprise that we were dealing with in the past, and it has crossed 2,00,000 right now. When trying to integrate it with other applications, the likes of Splunk or other data lakes, if I have to say, but categorically and specifically Splunk in the current case, you have to see how that is going to work and ensure whether everything will be seamless or not, and it may not be something that is possible at the first instance, but you need to try things and see what works and what does not. You also got to get the vendors along, and that is basically what my company did. In our case, we got people from CrowdStrike speaking to people from Splunk, after which whatever integration issues we had were resolved.

I recommend the product to others who plan to use it.

Everything depends upon your use cases since not one size fits all templates. The use cases vary from organization to organization. In our case, CrowdStrike Falcon Cloud Security suited us the best, which is why we went with it and moved away from FireEye, which may or may not be the case for others. I know organizations that continue to use FireEye, and they are pretty happy with it because it suits their requirements. It just fits all the use cases that they have listed out.

Whether the product needs to increase your marketing strategy or not is something that depends on what the solution wants to achieve. As far as I know, CrowdSrike has a sizable base in the market, but it completely depends on what they want to do. I don't think I am the right person to suggest or tell CrowdStrike what they need to do because the product is managed by a set of stable and sane minds who would decide how they want to strategize things when it comes to sales.

I rate the tool a seven to eight out of ten.


    Tinku S.

Revue

  • June 28, 2024
  • Review provided by G2

Qu'aimez-vous le plus à propos de the product?
Cet outil est d'une grande importance lors de la recherche de vulnérabilités et de mauvaises configurations dans les serveurs cloud.
Que n’aimez-vous pas à propos de the product?
Son prix est un peu élevé par rapport aux produits d'autres fournisseurs.
Quels sont les problèmes que the product résout, et en quoi cela vous est-il bénéfique?
La plateforme centrale de gestion du cloud est le problème de notre entreprise lorsqu'il s'agit de gérer nos divers produits cloud. Et cet outil nous aide à résoudre ce problème.


    Sécurité informatique et réseau

Meilleure sécurité cloud que j'ai utilisée.

  • June 28, 2024
  • Review provided by G2

Qu'aimez-vous le plus à propos de the product?
J'ai utilisé plusieurs sécurités cloud dans ma carrière, mais j'aime celle-ci parce qu'elle a une détection et une réponse cloud plus rapides. Et l'autre chose est que la gestion des produits de sécurité cloud aura une visibilité complète sur le cloud et une interface utilisateur très conviviale.
Que n’aimez-vous pas à propos de the product?
Comparé à d'autres sécurités cloud, c'est plus coûteux et il n'y a rien d'autre à ne pas aimer.
Quels sont les problèmes que the product résout, et en quoi cela vous est-il bénéfique?
Lorsqu'il est comparé à d'autres, il est rapide et réactif.


    Janardan P.

Sécurité Cloud Falcon de CrowdStrike

  • June 21, 2024
  • Review provided by G2

Qu'aimez-vous le plus à propos de the product?
c'est un bon produit et nous l'utilisons depuis 1 an
Que n’aimez-vous pas à propos de the product?
Sa console a parfois des retards, mais sa réponse est toujours bonne.
Quels sont les problèmes que the product résout, et en quoi cela vous est-il bénéfique?
il donne essentiellement un aperçu et une maîtrise de la sécurité du cloud dans notre infrastructure


    Mahmoud_Yassin

Offers reliable threat intelligence features with AI capabilities and excellent stability

  • June 19, 2024
  • Review provided by PeerSpot

What is our primary use case?

The solution is used for endpoint management and profiling. CrowdStrike Falcon Cloud Security offers protection against security threats or attacks. 

What is most valuable?

The threat intelligence is the most vital feature of CrowdStrike Falcon Cloud Security. 

What needs improvement?

Certain endpoint management features, such as encryption and extensive file integrity monitoring, should be added to the solution. The file integrity monitoring feature should be enhanced and offered more control. The functionality of DLP also needs to be enhanced. 

For how long have I used the solution?

I have been using CrowdStrike Falcon Cloud Security for two years. 

What do I think about the stability of the solution?

The solution exhibits impressive stability. I would rate the stability a nine out of ten. 

What do I think about the scalability of the solution?

In our company, about 20 clients use CrowdStrike Falcon Cloud Security, and the total number of end-users combining all clients exceeds 1000. I would rate the scalability an eight out of ten. 

How are customer service and support?

Support is provided based on the service level availed from CrowdStrike. I would rate the basic tech support a six out of ten. An advanced service contract with the vendor includes more available support members for rapid response, I would rate the advanced support from the vendor an eight out of ten. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have worked with Trend Micro, Symantec and McAfee. CrowdStrike Falcon Cloud Security is a more enhanced and cost-effective solution than Trend Micro. 

How was the initial setup?

The solution can be easily deployed. If numerous endpoints are involved in the deployment, automation tools like SCM can push the packages, which then start communicating with the servers. 

Our company offers security service management, therefore we manage the license renewals and facilitate the regular maintenance. One product manager from our company and a team of three professionals are needed to maintain CrowdStrike Falcon Cloud Security. 

What's my experience with pricing, setup cost, and licensing?

It's an expensive product. The solution costs around $60 for a single user on a yearly basis. I would rate the pricing a four out of ten. 

What other advice do I have?

The solution's threat intelligence features enhance endpoint detection and security to a great extent. The aforementioned feature quickly detects new malware based on behavior with the assistance of an AI learning model. 

The solution acts as a single agent with multiple capabilities, but some features don't perform optimally, including DLP and file integrity monitoring, which aren't extensive enough. 

The product enhances endpoint security and management of global threats. The solution's AI module learns from behavior and it's able to detect behavior inconsistencies, facilitating rapid threat detection and mitigation. 

I would definitely recommend the product to other users. CrowdStrike Falcon Cloud Security is slightly more expensive than other competitor solutions. Every customer of our company can't afford CrowdStrike Falcon Cloud Security, and there isn't always a need for its high-end features, so we recommend a different solution. I would rate the product a nine out of ten. I believe some features are still missing from the solution. 


    Technologie de l'information et services

Amélioration de la détection des menaces avec CrowdStrike Falcon

  • June 18, 2024
  • Review provided by G2

Qu'aimez-vous le plus à propos de the product?
CrowdStrike Falcon Cloud Security offre des fonctionnalités impressionnantes. Le point fort est la détection des menaces en temps réel. Falcon assure une surveillance continue et une détection rapide des menaces, garantissant une réponse rapide aux incidents de sécurité potentiels. La plateforme de machine learning et d'IA utilise des algorithmes de machine learning avancés et l'intelligence artificielle pour identifier et prévenir les menaces, même sans se fier uniquement aux signatures.
Que n’aimez-vous pas à propos de the product?
Le coût est plutôt élevé compte tenu des facteurs. Cela peut également être complexe à naviguer et implique une courbe d'apprentissage pour se familiariser avec cet outil.
Quels sont les problèmes que the product résout, et en quoi cela vous est-il bénéfique?
La sécurité cloud de CrowdStrike Falcon aborde des défis de cybersécurité très critiques de plusieurs manières. La surveillance en temps réel de Falcon et la détection des menaces pilotée par l'IA contribuent à prévenir les violations de sécurité. En identifiant et en arrêtant les menaces tôt, elle réduit le risque de perte de données, de compromission du système et d'impact financier. Falcon sécurise également les points de terminaison, garantissant une sécurité constante quel que soit l'emplacement, ce qui s'étend également aux travailleurs à distance.