Skip to main content
TrustRadius
CrowdStrike Falcon

CrowdStrike Falcon

Overview

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents,…

Read more
Recent Reviews

Why CrowdStrike

9 out of 10
May 31, 2024
Incentivized
We use a company called Act Zero as an XDR solution provider. The tool they use is CrowdStrike Falcon and we use it and they use it to …
Continue reading

Best EDR Tool

10 out of 10
May 30, 2024
Incentivized
CrowdStrike Falcon is the best in class product with the ease of use and implementation. CrowdStrike Falcon sensors are installed in all …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Endpoint Detection and Response (EDR) (76)
    9.3
    93%
  • Malware Detection (76)
    9.2
    92%
  • Infection Remediation (74)
    8.9
    89%
  • Centralized Management (77)
    8.5
    85%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Falcon Pro

$6.99

Cloud
per endpoint/month (for 5-250 endpoints, billed annually)

Falcon Enterprise

$14.99

Cloud
per endpoint/month (minimum number of endpoints applies)

Falcon Premium

$17.99

Cloud
per endpoint/month (minimum number of endpoints applies)

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.crowdstrike.com/endpoint…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.7
Avg 8.4
Return to navigation

Product Details

What is CrowdStrike Falcon?

CrowdStrike offers cloud-delivered endpoint protection. CrowdStrike aims to revolutionize endpoint protection by unifying next-generation antivirus (AV), endpoint detection and response (EDR), and a 24/7 managed hunting service — all delivered via a single lightweight agent.

The vendor states many of the world’s largest organizations use CrowdStrike, including three of the 10 largest global companies by revenue, five of the 10 largest financial institutions, three of the top 10 health care providers, and three of the top 10 energy companies.

CrowdStrike Falcon Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

CrowdStrike Falcon Video

CEO George Kurtz discusses challenges organizations face using legacy cybersecurity solutions & how easy, fast & effective the CrowdStrike Falcon platform is by comparison.

CrowdStrike Falcon Integrations

CrowdStrike Falcon Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android
Supported LanguagesEnglish, Japanese

Frequently Asked Questions

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents, hardware, scheduled scans, firewall exceptions or admin credentials.

Reviewers rate Endpoint Detection and Response (EDR) highest, with a score of 9.3.

The most common users of CrowdStrike Falcon are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(240)

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
CrowdStrike Falcon provides end-user security, as well as data security, and sandboxing further allowing security researchers and analysts to dig into the malware some. It is an over security solution, or stack, that allows companies to use one platform rather than multiple. What I like most though is the compliance assessment. CrowdStrike Falcon recently added HIPAA to the list of compliance frameworks that it will test your environment against so that you can see how your companies security compares to different compliance standards. For example, I need to be hipaa compliant, so I can see how my company‘s security compares to hipaa compliance requirement and if it is not hipaa compliant, it will show me what to fix and how to fix it.
  • Compliance Audit
  • End user security
  • Data protection
  • The user interface can be challenging to navigate from time to time until you get the hang of it.
CrowdStrike Falcon is a robust security suite that would do well with any company, but it is geared more towards enterprises.
Endpoint Security (6)
16.666666666666668%
1.7
Anti-Exploit Technology
100%
10.0
Endpoint Detection and Response (EDR)
N/A
N/A
Centralized Management
N/A
N/A
Infection Remediation
N/A
N/A
Vulnerability Management
N/A
N/A
Malware Detection
N/A
N/A
  • CrowdStrike Falcon helped me with some hipaa compliance issues. I was at about 90-92 percent hipaa complaint now I am setting at 98-99 percent.
As I said before, with CrowdStrike Falcon, there isn’t a need for a ton of security tools. CrowdStrike Falcon provides almost all required tools to achieve a comprehensive security state.
As I stated previously , it’s a “one stop shop” for security.
  • With their machine learning, I installed in a research server that I have, and have been writing malware to test its detection and help the machine learning.
It’s provides all of what the other solutions offered individually and at a better price.
Debian OS, WebStorm, Red Hat Enterprise Linux (RHEL), SUSE Linux Enterprise Server
10
Data and Analytics
2
Basic understanding of technology is fine, because CrowdStrike Falcon has a robust set of documentation.
  • End user protection
  • Malware analysis
  • Data integrity
  • Dedicated malware research
  • Education tool
After using CrowdStrike Falcon for about a year, I have learned that it is an overall, comprehensive and complete security solution.
  • Cloud Solutions
  • Scalability
  • Ease of Use
I needed a comprehensive solution and CrowdStrike Falcon is that. It eliminates the need for a “stack” of software.
I was focused on a specific need rather than a suite of software, had looked for a complete solution, I would have decided on CrowdStrike Falcon sooner.
No
  • Implemented in-house
No
  • Integration in the cloud environment
Read the documentation.
Yes, we wanted the full benefit of the software.
No
Yes, I was having an issue with the new HIPAA compliance scanner. I called support and they walked me through it. I had the premium support package but we were unable to validate it, so the support rep took me at my word that we had it and continued to help me, even though he wasn’t obligated to.
When I have a question, which isn’t often I might add, it gets answered quick fast and in a hurry.
  • Installing the sensors on servers and other endpoints
  • Managing groups
  • Integration into cloud environments
It can be a bit challenging but CrowdStrike Falcon made it easy by providing robust documentation and video tutorials.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
CS Falcon is our primary tool of choice for endpoint protection. It has a small footprint and impact while being highly intelligent and very well supported.
With the majority of our users working in hybrid mode we needed a strong security control that could provide top-class protection with the minimum amount of False Positives (and, of course, of True Positives).
Falcon provides full visibility on processes, communication flows and all sorts of activities that are happening on the endpoints. It works smoothly with other tools that we have co-deployed, like DLP, DNS protection, SWG/CASB, App monitoring and Control.
Recently we added to our arsenal the Identity Protection and the Cloud Protection modules, driven by the business needs to reduce the number of vendors, tools and dashboards while achieving maximum protection and synergy/consolidation.
We believe that as a company, Crowdstrike sits on top of the range of security vendors that we work with, has the right vision and keeps delivering excellence.
We are quite happy with their Customer Success Management and Support Services and look forward to trialling their new functions: LogsScale and External Surface Risk Management.


  • Endpoint Security
  • Threat Detection, Protection, Reporting
  • Malware Analysis
  • Continuous fast delivery of new features and improvements
  • Customer awareness, learning and support
  • Device Control
  • Identity Protection
  • Identity Protection - plenty of small improvements which have been suggested by our side. Long list to mention them here. If needed I can forward you the email/presentation sent for the occassion to the Production team.
  • They recognised our contribution / remarks , by providing a discount on the initial offer, which we were happy to accept.
  • Our company went through an MnA with another pharmaceutical. Both companies had Crowdstrike EDR installed on endpoints, but on different Tenants.
  • Unfortunately there was not an official technical solution for migrating the endpoints to a unique tenant. We had to Uninstall the existing agent from the acquired company and then Reinstall it again, which was laborious and time-consuming. I wish they had a solution for such cases :-)
  • Attack Surface Management (demoed recently) doesn't seem to be fully matured yet, but they definitively are on a good path.
Well-suited for advanced and more mature environments, with dedicated personnel and well-versed in Threat and Incident Response.
The learning curb is a bit steep, but if time can be dedicated to attending Workshops and Learning modules on Crowdstrike University, then 3-6 months is a realistic timeframe to yield expected outcomes.
Clear blueprints for product rollout are provided to customers based on your specific environment.

Endpoint Security (6)
78.33333333333333%
7.8
Anti-Exploit Technology
90%
9.0
Endpoint Detection and Response (EDR)
100%
10.0
Centralized Management
90%
9.0
Infection Remediation
90%
9.0
Vulnerability Management
N/A
N/A
Malware Detection
100%
10.0
  • Falcon is our basic and most reliant security control.
  • Comparing the ROI with regard to other tools that we have deployed in our environgment (or use as SaaS services) right now: like Umbrella DNS Advantage, Netskope CASB/SWG, Illumio Microsegmentation, Splunk Enterprise, Okta IDM, Duo MFA, CarbonBlack App control, Delinea PAM & Password Vault, Qualys VMDR, DMARCIAN, Cyberhaven DLP, Palo Alto NGFW, Proofpoint Protection, Tripwire Enterprise
  • I would definitively put CS on top of the list, based on the benefit/protection we receive from it, in comparison to anything else (cost is accounted for as well).
  • Highly reliable and light-weighted
  • Not very costly initially, but if you add more specific modules the cost adds up :-)
We recently eliminated the use of Microsoft ATA for Identity monitoring and protection by replacing it with Crowdstrike Identity Protection.
Unfortunately, we are not there yet, as the leadership is not up to speed with our (engineering's team) vision for consolidation and simplification.

But we are closely observing the suitability of CS modules for:
- Endpoint DLP (replace Cyberhaven),
- Vulnerability Management (replace Qualys),
- Log aggregation and analysis (replace Splunk)
- Attack Surface protection and Threat Intelligence (replace RiskSense and Digital Shadows, which I forgot to mention in my previous reference to our security arsenal)
Our goal as a security team is to REDUCE the risk from CyberSecurity threats AND minimise the impact of potential breaches.
We have been lucky to have a decent security budget and headcount, but also efficient in exploiting the security arsenal that we are provided with.
As long as I have been with the company (2yrs), there have been no breaches or high-profile security incidents.
  • Use it for remediating issues with other Security tools, via the RTR functionality.
  • Use the Discover / Asset & Software Inventory module to spot devices with missing security tools.
  • Perform Zero Trust Assessment to compare security posture for Windows 11 vs Windows 10 devices.
  • Dashboards and Reports
  • Threat Intelligence
  • Support and Resources
  • Threat Hunting
  • Grasping all the different policies and their configuration:
  • Prevention vs Response vs Firewall vs USB device vs Sensor Update.
  • RTR (Remote Threat Response)
No
I think it is a complete and very trustful XDR platform, with very few False Positives.

It is very well supported by highly skilled professionals on all levels: from pre-sales engineers, Customer Account Managers and support engineers.
Return to navigation