CrowdStrike Falcon vs Tanium comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
37,408 views|27,203 comparisons
97% willing to recommend
Tanium Logo
6,250 views|4,285 comparisons
71% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 6, 2024

We compared Tanium and CrowdStrike Falcon based on our user's reviews in several parameters.

Tanium and CrowdStrike Falcon offer robust endpoint security solutions with unique strengths. Tanium provides comprehensive visibility, strong security measures, and powerful analytics capabilities, while praised for its customer service but faces concerns over pricing and performance. On the other hand, CrowdStrike Falcon is commended for its threat detection, reliable protection, and seamless integration, with reasonable pricing and positive ROI, but users call for improvements in user interface, reporting, and integration options.

Features: Tanium's valuable features include comprehensive visibility into endpoints, effective security measures, efficient endpoint management, and powerful analytics. In comparison, CrowdStrike Falcon excels in robust threat detection, advanced machine learning technology, and proactive threat hunting capabilities.

Pricing and ROI: Tanium's setup cost is higher compared to other products in the market, requiring additional resources and time. Users find the licensing complex and require negotiation. On the other hand, CrowdStrike Falcon's setup cost is straightforward and hassle-free, requiring minimal effort. Users appreciate the flexible and customizable licensing options., Tanium's ROI is highlighted by improved efficiency, cost savings, and increased productivity through streamlined IT operations, enhanced security measures, and centralized management. Meanwhile, CrowdStrike Falcon delivers positive results with enhanced cybersecurity capabilities, cost savings, and increased productivity through real-time monitoring and user-friendly interface.

Room for Improvement: Tanium users have highlighted the need for better system performance, improved documentation, and more customization options. In comparison, users of CrowdStrike Falcon have suggested enhancing the user interface, reporting capabilities, integration options, and addressing detection issues and customer support efficiency.

Deployment and customer support: The user reviews show that the duration required to establish a new tech solution varies for both Tanium and CrowdStrike Falcon. Tanium users reported spending three months on deployment and an additional week on setup, while some CrowdStrike Falcon users mentioned needing a week for setup and deployment. It is important to carefully evaluate the context in which these terms are used to determine if they refer to the same period or should be evaluated separately., The customer service for Tanium product is highly praised by users, who appreciate the helpful and responsive assistance provided by the knowledgeable and professional support staff. On the other hand, users also found the customer service for CrowdStrike Falcon to be responsive, knowledgeable, and reliable.

The summary above is based on 60 interviews we conducted recently with Tanium and CrowdStrike Falcon users. To access the review's full transcripts, download our report.

To learn more, read our detailed CrowdStrike Falcon vs. Tanium Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Forensics is a valuable feature of Fortinet FortiEDR.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"Probably the most valuable thing to me is the real-time response piece. The fact that I can connect to an endpoint as long as it is on the Internet, no matter where it is globally. I can remove files from the endpoint, drop files on the endpoint, stop processes, reboot it, run custom scripts, and deploy software. Pretty much no other tool can do all that.""The initial setup is very simple.""Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches.""I value the overall behavior analysis of CrowdStrike. The engine of this product is what drew us to this solution.""The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that.""This solution has made the lives of the IT staff much easier, compared to the previous one.""From what we have seen, it is very scalable. We have recently acquired a company where someone had a ransomware attack when we joined networks. Within the course of just a few days, we were able to easily get CrowdStrike rolled out to about 300 machines. That also included the removal of that company's legacy anti-malware tool.""We have a small IT Team, and this allows us to get sleep at night, knowing that someone else is taking care of any incidents that occur."

More CrowdStrike Falcon Pros →

"The most valuable features of this solution are the consolidation of all historical data on device endpoints, security drivers, firmware, and Software version gaps.""Tanium's most valuable feature is its instant discovery aspect.""The solution is scalable and helps to understand how infrastructure works. It helps to improve the health of the organization.""The security features are very valuable.""I like the fact that you can create patching campaigns depending on the area of your network that you want to address first. I like the ability it has to make several campaigns that work in parallel.""The interrogation piece was the most valuable feature because it was very detailed.""I would say Tanium is the best tool for vulnerability management.""For incident response tasks, all these tasks can get done in minutes with minimal disruption to the end-user."

More Tanium Pros →

Cons
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The SIEM could be improved.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution is not stable.""Making the portal mobile friendly would be helpful when I am out of office.""The dashboard isn't easy to access and manage.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Detections could be improved."

More Fortinet FortiEDR Cons →

"I think there's an opportunity to enhance the AI or at least the traps to say, if something changes from this baseline, let us know and flag it.""The solution needs to have integration with on-premises security devices and security facilities. That means all the security products, including the perimeter firewall, the DMZ.""In the future release of CrowdStrike Falcon, they should add a sandbox feature.""I would like to see a little bit more in the offline scanning ability. This just comes from my background in what I have done in other positions. They only scan on demand, so I always have this fear that we sometimes maybe email out a dormant virus and can be held liable for that. That is something where I would like to see a little bit more robustness to the tool.""We'd like to see more integration capabilities.""We can't do scanning audits or device blocking or application control.""They don't really have anything when it comes to scanning attachments.""I would like to see equal support across all versions. Aside from that, I would say most of the features are there."

More CrowdStrike Falcon Cons →

"The solution lacks mobility.""Any movement into a SaaS solution has challenges since the processes and data flows are not well defined. Hence, you need to build it at the same time.""The performance could improve in future releases. We have had performance issues in specialized web environments, but overall I think the problems are less than 2% of the computer systems being used.""Tanium’s scalability could be improved.""I would like to have more integrations and custom plugins to input. Integration is always a big deal in a lot of different environments.""The reporting could be improved.""It is not really additional functions, or the features that are needed, rather the complexity would be reduced based on the number of modules required to put together a comprehensive operational security and risk compliance model.""We had some issues with the solution's OS upgrade."

More Tanium Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "There is an annual license required to use this solution."
  • "It's an expensive solution. It would be nice if the cost were lower."
  • "Tanium is a more expensive solution in Latin America than some of the competitors, such as BigFix."
  • "It is higher than some competitors in the market."
  • "The solution offers value for money."
  • "The solution is expensive but it's a good investment."
  • "The product's pricing differs from region to region depending on negotiations and the number of endpoints."
  • More Tanium Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:Tanium’s linear-chain architecture is valuable.
    Top Answer:The reporting could be improved.
    Top Answer:We collect end-point data. We use it to make AI models and provide it to customers. I use Tanium’s sensors, collect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    JPMorgan Chase, eBay, Amazon, US Bank, MetLife, pwc, Cerner, Delphi, MGM Grand, New York Life
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company22%
    Transportation Company11%
    Construction Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Government13%
    Computer Software Company12%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise22%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise10%
    Large Enterprise73%
    Buyer's Guide
    CrowdStrike Falcon vs. Tanium
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Tanium and other solutions. Updated: May 2024.
    770,141 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 105 reviews while Tanium is ranked 26th in Endpoint Detection and Response (EDR) with 15 reviews. CrowdStrike Falcon is rated 8.8, while Tanium is rated 7.4. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Tanium writes "Useful tool for vulnerability management and deploying applications, needing improvement in its OS upgrade". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks, whereas Tanium is most compared with Microsoft Defender for Endpoint, Microsoft Configuration Manager, Qualys VMDR, ServiceNow Discovery and BigFix. See our CrowdStrike Falcon vs. Tanium report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.