CrowdStrike Falcon vs. HCL BigFix

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
CrowdStrike Falcon
Score 9.1 out of 10
N/A
CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no performance impact, no additional agents, hardware, scheduled scans, firewall exceptions or admin credentials.
$6.99
per endpoint/month (for 5-250 endpoints, billed annually)
BigFix
Score 8.2 out of 10
N/A
BigFix, now supported by HCL Technologies since the acquisition of BigFix from IBM in 2018, is an endpoint management solution providing endpoint visibility and IT asset discovery, automated endpoint patching (BigFix Lifecycle and BigFix Patch) policy enforcement (BigFix Compliance), and software asset discovery for licensed and unlicensed software (BigFix Inventory).N/A
Pricing
CrowdStrike FalconHCL BigFix
Editions & Modules
Falcon Pro
$6.99
per endpoint/month (for 5-250 endpoints, billed annually)
Falcon Enterprise
$14.99
per endpoint/month (minimum number of endpoints applies)
Falcon Premium
$17.99
per endpoint/month (minimum number of endpoints applies)
No answers on this topic
Offerings
Pricing Offerings
CrowdStrike FalconBigFix
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
CrowdStrike FalconHCL BigFix
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
CrowdStrike Falcon
8.8
70 Ratings
3% above category average
HCL BigFix
-
Ratings
Anti-Exploit Technology8.963 Ratings00 Ratings
Endpoint Detection and Response (EDR)9.469 Ratings00 Ratings
Centralized Management8.570 Ratings00 Ratings
Hybrid Deployment Support8.24 Ratings00 Ratings
Infection Remediation8.967 Ratings00 Ratings
Vulnerability Management8.354 Ratings00 Ratings
Malware Detection9.369 Ratings00 Ratings
Best Alternatives
CrowdStrike FalconHCL BigFix
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
NinjaOne
NinjaOne
Score 9.2 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
NinjaOne
NinjaOne
Score 9.2 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
Citrix Endpoint Management
Citrix Endpoint Management
Score 8.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
CrowdStrike FalconHCL BigFix
Likelihood to Recommend
9.3
(73 ratings)
8.9
(5 ratings)
Likelihood to Renew
9.5
(2 ratings)
-
(0 ratings)
Usability
9.1
(1 ratings)
-
(0 ratings)
Support Rating
10.0
(8 ratings)
6.0
(3 ratings)
In-Person Training
9.0
(1 ratings)
-
(0 ratings)
User Testimonials
CrowdStrike FalconHCL BigFix
Likelihood to Recommend
CrowdStrike
I would highly recommend CrowdStrike Falcon to any organization serious about bolstering its cybersecurity defenses. The platform's effectiveness in threat detection, proactive mitigation, and scalability make it a valuable asset in today's ever-evolving threat landscape. Despite some learning curves and integration challenges, the return on investment and the overall security enhancement justify its strong recommendation.
Read full review
HCL Technologies
HCL BigFix is well-suited:
  1. Patch Management for Diverse Devices: HCL BigFix is ideal for organizations with a diverse range of devices, including laptops, desktops, cloud, virtual machines, and mobile devices. Its endpoint management functionality enables seamless patching across various operating systems such as Windows, MacOS, ChromeOS, and Linux.
  2. Comprehensive Patch Management: With HCL BigFix, organizations can achieve comprehensive patch management across their IT infrastructures. It ensures that all endpoints, regardless of the operating system, receive timely and secure patches, reducing vulnerabilities and enhancing overall security.
  3. Troubleshooting and Monitoring: HCL BigFix excels in providing a dashboard that effectively displays problematic and functional machines. This feature allows IT teams to quickly identify and address issues, improving overall troubleshooting efficiency.
    However, there are some scenarios where HCL BigFix may be less appropriate or areas for improvement: 1. Coverage Expansion: It is important for HCL BigFix to continue expanding its coverage to include all possible resources installed within the IT infrastructure. Ensuring comprehensive coverage can enhance its effectiveness. 2.On-Site and OS Upgrades: Optimizing the process of on-site and operating system upgrades can help streamline the deployment process further. Improvements in this area would contribute to a smoother and more efficient upgrade experience. 3.Communication Speed: Enhancing the speed of communication between the HCL BigFix agent and the server can help improve the overall responsiveness and efficiency of the solution.
  4. Pricing Optimization: Adjusting the pricing of HCL BigFix to be more cost-effective would make it more accessible and attractive to organizations of different sizes and budgets.
Read full review
Pros
CrowdStrike
  • The Log analysis is very detailed and easy to use.
  • Prevent and block all type of malwares.
  • Great threat intelligence which is very up-to-date with the recent cyber attacks
  • very user friendly in access and management
  • Automated feature of detecting, taking action and closing incidents using fusion workflow.
Read full review
HCL Technologies
  • Software inventory.
  • Patch deployment.
  • Patch review.
Read full review
Cons
CrowdStrike
  • Sometimes updates to sensor versions fail, which requires manual intervention by internal staff members
  • The variety of different administrative privilege levels is vast and sometimes confusing
  • Proactive notifications confirming the health of the environment would be great instead of just reporting on potential issues
Read full review
HCL Technologies
  • The patching function is difficult for RedHat Linux servers, and can be improved.
  • The site configuration and access control appears to be cumbersome.
Read full review
Likelihood to Renew
CrowdStrike
Crowdstrike has a large suite of tools built for helping the engineers triage and respond to security event whenever identified. The ability to customize the security policies and implement more granular policies to different devices based on the functionality is unmatched. Crowdstrike provides so much of ability in a decent budget which ascertains the value for money or ROI.
Read full review
HCL Technologies
No answers on this topic
Usability
CrowdStrike
I think it is a complete and very trustful XDR platform, with very few False Positives. It is very well supported by highly skilled professionals on all levels: from pre-sales engineers, Customer Account Managers and support engineers.
Read full review
HCL Technologies
No answers on this topic
Support Rating
CrowdStrike
Support is generally pretty fast and gets right to the issue. We haven't had to use them much, fortunately, but the issues and questions we've had are usually answered quickly. The customer success manager/account manager you're assigned will also follow up with you on a regular cadence to ensure you're getting the most out of the subscription. There's not a whole lot of room to improve, other than the general confusion about what is/what is not covered in custom packages you're subscribed to. The initial purchase took much longer because of a package name changes and realignments of different modules into those packages.
Read full review
HCL Technologies
Recently we noticed the customer service on the support has dropped compared to when we first deployed the software.
Read full review
In-Person Training
CrowdStrike
There is limited amount of learning that can be completed in an in-person training available. In my opinion, the self-paced learning provided by Falcon portal is more useful over in-person training. The support from Falcon is great and useful to overcome difficulties, if any.
Read full review
HCL Technologies
No answers on this topic
Online Training
CrowdStrike
The training provided by Crowdstrike Falcon is complete in terms of the depth of technical knowledge and teaches the users about going through with the platform. There are lots of jargons for different tools that Crowdstrike Falcon has and this training teaches them all which helps in managing the platform better. Plus, the regular knowledge checks are also very helpful for the end user.
Read full review
HCL Technologies
No answers on this topic
Alternatives Considered
CrowdStrike
CrowdStrike Falcon's cloud-native architecture gives it an edge in terms of scalability, ease of deployment, and real-time threat intelligence updates. The user interface of Falcon is intuitive and offers clear visibility into our organization's threat landscape. Our team felt more comfortable navigating Falcon's dashboard. CrowdStrike Falcon's API and integration capabilities meant we could easily incorporate it into our existing tech stack, enhancing our other tools. Falcon's seemed more flexible for our specific needs.
Read full review
HCL Technologies
We have significantly enhanced our ability to patch desktops, including laptops, desktop, cloud, virtual machines and other mobile devices used by end-users. BigFix's endpoint management functionality allows us to seamlessly patch a wide range of operating systems, such as Windows, MacOS, ChromeOS, and Linux systems, ensuring comprehensive patch management across IT infrastructures. We have established a track record of delivering secure and hassle-free patching solutions to our clients
Read full review
Return on Investment
CrowdStrike
  • Centralized resource management means we need less tools to do the same job.
  • EDR data is massive and has to be factored into the overall cost of the product. You are exponentially punished for more devices.
  • CS has allowed larger coverage over devices and has discovered massive pockets of no protections.
Read full review
HCL Technologies
  • When there is a need to patch a Windows System it has worked
Read full review
ScreenShots