CrowdStrike Falcon vs ESET Endpoint Protection Platform comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
40,231 views|28,871 comparisons
97% willing to recommend
ESET Logo
12,166 views|10,130 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 1, 2022

We performed a comparison between CrowdStrike Falcon and ESET Endpoint Security based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions indicate that setup, installation, and deployment are straightforward and easy to complete.
  • Features: CrowdStrike Falcon users like the easy to obtain information via a fully transparent dashboard process. CrowdStrike OverWatch feature is always running, collecting data, and reporting on any anomalies and suspicious behavior in real time with little impact on the organization's resources. Users would like to see improved integrations at lower costs. Many users feel the offered bundles can be very confusing and cumbersome.

    ESET Endpoint Security is very robust, stable, and user friendly. The GUI is crisp, clear, and very easy to understand. ESET provides effective MDM features and does not take up too many resources. Users would like to see the use of SQL server improved. Many users suggest that ESET Endpoint Security add AI antivirus technology to be more in line with what other solutions are offering.
  • Pricing: Some CrowdStrike Falcon users feel the price is reasonable while others feel the solution is expensive. ESET Endpoint Security users feel the solution is reasonably priced.
  • Service and Support: Users of both solutions are happy with the level of service and support they have received.

Comparison Results: CrowdStrike Falcon wins out in this comparison. It is a complete EDR tool with robust reporting, hunting, and antivirus capabilities. The real-time capabilities of protecting and connecting to endpoints make it a leader in the endpoint security marketplace.

To learn more, read our detailed CrowdStrike Falcon vs. ESET Endpoint Protection Platform Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The price is low and quite competitive with others.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The setup is pretty simple.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

"The solution can scale easily.""The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that.""The OverWatch is the most valuable feature to me. It's a 24x7 monitoring service, and when they see anything suspicious in my environment, they will investigate.""The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately.""As long as the machine is connected to the Internet, and CrowdStrike is running, then it will be on and we will have visibility; no VPNing in or making some type of network connection. CrowdStrike always there and running in the background; for us, that is big. We wanted something that could give us data as long as the machines connected to the Internet and be almost invisible to the employees.""The Protect functionality on the laptops provides great visibility into what's occurring, and the cloud management of the platform is what we needed.""The initial setup is very simple.""The initial setup is a very fast process."

More CrowdStrike Falcon Pros →

"The dashboard is useful for management, and its cost for the features is hard to beat.""The tools and the features available with this solution are very competitive. It is always updated to prevent upcoming attacks.""The product is good and has a good interface.""The most valuable features are the sandbox, mail scanning, sandboxing attachments, files, and that it responds to VPN porting.""This is a product at the top of its game. That is the reason we choose to support and sell it.""The most valuable feature in ESET Endpoint Security is the game mode to restrict notifications.""The most valuable feature of ESET Endpoint Security is the antivirus for the endpoints.""The product is quite affordable."

More ESET Endpoint Protection Platform Pros →

Cons
"Making the portal mobile friendly would be helpful when I am out of office.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The dashboard isn't easy to access and manage.""Cannot be used on mobile devices with a secure connection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""I haven't seen the use of AI in the solution.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"CrowdStrike Falcon could improve by having an easier way to search and use the interface for extracting queries from the data. The interface could improve.""Whenever there is a feature release (upgrade) where we push to all the endpoints, it causes something to be blocked without us knowing.""If CrowdStrike can further expand its support for XDR compatibility, that would give it an edge over all the other competing new products.""There are some areas where some customers would prefer a different service.""The GUI can use improvement, it's cloud-based so sometimes the interface can be a bit slow. The interface could use a little bit more speed.""In the future release of CrowdStrike Falcon, they should add a sandbox feature.""The ability to receive text alerts natively in the console would be kind of cool.""We'd like to see more integration capabilities."

More CrowdStrike Falcon Cons →

"In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.""The solution should offer more security surrounding blacklisted websites.""The solution lacks the automation I need.""I think that ESET is a little too heavy on the CPU.""The problem was that it didn't support Windows 7.""I saw a bunch of false positives which need to be fixed.""I've had a few other instances where the program stops running, and then you have to restore and reset it.""They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet."

More ESET Endpoint Protection Platform Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Information Not Available
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Computer Software Company19%
      Financial Services Firm15%
      Manufacturing Company9%
      Energy/Utilities Company7%
      VISITORS READING REVIEWS
      Computer Software Company15%
      Financial Services Firm10%
      Manufacturing Company8%
      Government7%
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Retailer6%
      Company Size
      REVIEWERS
      Small Business52%
      Midsize Enterprise15%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business32%
      Midsize Enterprise22%
      Large Enterprise46%
      VISITORS READING REVIEWS
      Small Business25%
      Midsize Enterprise18%
      Large Enterprise56%
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      Buyer's Guide
      CrowdStrike Falcon vs. ESET Endpoint Protection Platform
      May 2024
      Find out what your peers are saying about CrowdStrike Falcon vs. ESET Endpoint Protection Platform and other solutions. Updated: May 2024.
      771,157 professionals have used our research since 2012.

      CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 107 reviews while ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 97 reviews. CrowdStrike Falcon is rated 8.8, while ESET Endpoint Protection Platform is rated 8.2. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete, Check Point Harmony Endpoint and Fortinet FortiClient. See our CrowdStrike Falcon vs. ESET Endpoint Protection Platform report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.