A Complete EDR Solution
April 26, 2021

A Complete EDR Solution

David Reyes | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Software Version

Falcon Premium

Modules Used

  • Falcon X
  • Falcon Insight
  • Falcon Overwatch

Overall Satisfaction with CrowdStrike Falcon Endpoint Protection

We're using Falcon Endpoint Protection across the organization, on user workstations (both on premises and remote) as well as Windows and Linux servers. It helps us prevent threats as well as provide intel to investigate threats.
  • It's strong with its EDR capabilities. It's able to collect very useful information for an investigation.
  • Very lightweight agent doesn't interfere with user activities.
  • Customizable to get the amount of alerts that can be investigated without getting overwhelming.
  • CrowdStrike University doesn't have a lot of content, it can be completed in a few hours.
  • Improved peace of mind that endpoints are secure.
  • Access to EDR without breaking the bank.
  • Faster threat investigations.
Overall I found CrowdStrike Falcon's EDR capabilities superior to their competitors. Also, the user interface has taken its time to mature and is very intuitive and has a natural flow. Policy configuration and assignment as well as the features and settings within the config were more complete and met all our requirements. Lastly, the agent plays nice with everything else running on systems. We hardly ever have issues of Falcon interfering with users or services, and false positives are kept at a minimum.
We did use a trial, and worked with account rep to extend the trial to finish testing scenarios we wanted to cover, and our request was accommodated to ensure we could do proper testing.
Not sure where I heard from CrowdStrike first, but it's been a leader in the EDR space for some time now.
Falcon Endpoint Protection has proven to be a very complete and robust solution. It's great for mixed environments where devices are scattered across different sites, to include remote users. It supports all the operating systems being used across the organization which is another plus. With our previous endpoint protection solution, investigation typically required access to the affected endpoint. With CrowdStrike Falcon Endpoint Protection, all the intelligence is collected and accessible from the console. The amount of information is very vast and makes for very complete threat investigations. Lastly, the user interface is very refined, and polished, which makes navigating the console very straightforward.

CrowdStrike Falcon Feature Ratings

Anti-Exploit Technology
10
Endpoint Detection and Response (EDR)
10
Centralized Management
10
Infection Remediation
10
Vulnerability Management
Not Rated
Malware Detection
10