Compare CrowdStrike Falcon Endpoint Protection Platform and Group-IB Threat Intelligence

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
Star Rating
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Group-IB Threat Intelligence
Group-IB Threat Intelligence
Market Segments
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Enterprise (53.8% of reviews)
Information
Group-IB Threat Intelligence
Group-IB Threat Intelligence
Enterprise (60.0% of reviews)
Information
Entry-Level Pricing
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Free Trial
Group-IB Threat Intelligence
Group-IB Threat Intelligence
Free Trial
Featured Products

CrowdStrike Falcon Endpoint Protection Platform vs Group-IB Threat Intelligence

When assessing the two solutions, reviewers found CrowdStrike Falcon Endpoint Protection Platform easier to use and do business with overall. However, reviewers preferred the ease of set up with Group-IB Threat Intelligence, along with administration.

  • Reviewers felt that CrowdStrike Falcon Endpoint Protection Platform meets the needs of their business better than Group-IB Threat Intelligence.
  • When comparing quality of ongoing product support, reviewers felt that Group-IB Threat Intelligence is the preferred option.
  • For feature updates and roadmaps, our reviewers preferred the direction of CrowdStrike Falcon Endpoint Protection Platform over Group-IB Threat Intelligence.
Pricing
Entry-Level Pricing
CrowdStrike Falcon Endpoint Protection Platform
Falcon Pro
Free Trial
Browse all 4 pricing plans
Group-IB Threat Intelligence
Threat Intelligence (TI)
Free Trial
Browse all 2 pricing plans
Free Trial
CrowdStrike Falcon Endpoint Protection Platform
Free Trial is available
Group-IB Threat Intelligence
Free Trial is available
Ratings
Meets Requirements
9.3
198
9.0
23
Ease of Use
9.1
200
8.8
24
Ease of Setup
9.2
161
9.4
11
Ease of Admin
9.0
154
9.6
9
Quality of Support
8.9
195
9.0
24
Has the product been a good partner in doing business?
9.2
155
9.1
9
Product Direction (% positive)
9.6
178
9.5
22
Features by Category
Endpoint Protection SuitesHide 12 FeaturesShow 12 Features
9.1
489
Not enough data
Administration
9.1
37
Not enough data
8.7
33
Not enough data
8.8
36
Not enough data
8.9
39
Not enough data
9.0
39
Not enough data
Functionality
9.6
47
Not enough data
8.7
36
Not enough data
9.5
43
Not enough data
9.7
48
Not enough data
Analysis
9.0
45
Not enough data
9.3
42
Not enough data
9.2
44
Not enough data
Extended Detection and Response (XDR) PlatformsHide 10 FeaturesShow 10 Features
9.2
406
Not enough data
Detection & Response
9.1
40
Not enough data
9.1
41
Not enough data
9.3
41
Not enough data
9.6
42
Not enough data
Management
9.0
41
Not enough data
8.9
38
Not enough data
9.1
38
Not enough data
Analytics
9.4
42
Not enough data
9.1
41
Not enough data
9.3
42
Not enough data
Identity Threat Detection and Response (ITDR)Hide 7 FeaturesShow 7 Features
9.3
90
Not enough data
Monitoring
9.4
13
Not enough data
9.6
13
Not enough data
8.5
12
Not enough data
9.4
13
Not enough data
9.1
13
Not enough data
Remediation
9.4
13
Not enough data
9.4
13
Not enough data
Managed Detection and Response (MDR)Hide 8 FeaturesShow 8 Features
9.0
72
Not enough data
Platform Features
9.4
9
Not enough data
8.7
9
Not enough data
9.3
9
Not enough data
8.9
9
Not enough data
9.4
9
Not enough data
8.0
9
Not enough data
Automation Capabilities
9.1
9
Not enough data
8.9
9
Not enough data
Not enough data
Not enough data
Generative AI
Feature Not Available
Not enough data
Feature Not Available
Not enough data
Endpoint ManagementHide 1 FeatureShow 1 Feature
Not enough data
Not enough data
Generative AI
Feature Not Available
Not enough data
9.1
562
8.5
207
Orchestration
8.7
51
8.5
20
8.6
51
7.9
21
9.2
56
9.0
21
8.8
51
8.1
21
Information
9.2
59
8.3
21
9.4
62
8.5
21
9.3
60
8.8
20
Personalization
9.4
60
8.6
20
9.3
60
8.7
21
8.7
52
8.1
21
Generative AI
Feature Not Available
Feature Not Available
Not enough data
Not enough data
Cloud Visibility
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Identity
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Information and Event Management (SIEM)Hide 10 FeaturesShow 10 Features
Not enough data
Not enough data
Network Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Incident Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Intelligence
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
User and Entity Behavior Analytics (UEBA)Hide 7 FeaturesShow 7 Features
8.4
42
Not enough data
Analysis
8.3
6
Not enough data
8.3
6
Not enough data
8.1
6
Not enough data
8.1
6
Not enough data
Detection
8.6
6
Not enough data
8.3
6
Not enough data
8.9
6
Not enough data
ServiceNow Store AppsHide 2 FeaturesShow 2 Features
9.1
23
Not enough data
ServiceNow Apps
9.0
12
Not enough data
9.2
11
Not enough data
Categories
Categories
Shared Categories
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Group-IB Threat Intelligence
Group-IB Threat Intelligence
CrowdStrike Falcon Endpoint Protection Platform and Group-IB Threat Intelligence are categorized as Threat Intelligence
Reviews
Reviewers' Company Size
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Small-Business(50 or fewer emp.)
8.7%
Mid-Market(51-1000 emp.)
37.5%
Enterprise(> 1000 emp.)
53.8%
Group-IB Threat Intelligence
Group-IB Threat Intelligence
Small-Business(50 or fewer emp.)
16.0%
Mid-Market(51-1000 emp.)
24.0%
Enterprise(> 1000 emp.)
60.0%
Reviewers' Industry
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Information Technology and Services
17.0%
Computer & Network Security
9.1%
Financial Services
8.7%
Hospital & Health Care
4.9%
Computer Software
4.9%
Other
55.3%
Group-IB Threat Intelligence
Group-IB Threat Intelligence
Banking
56.0%
Financial Services
16.0%
Information Technology and Services
8.0%
Government Relations
8.0%
Security and Investigations
4.0%
Other
8.0%
Most Helpful Reviews
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Most Helpful Favorable Review
AS
Amarjeet S.
Verified User in Information Technology and Services

It is a cloud based and lightweight agent to protect our endpoint from the zero-day attacks. It consumed less CPU and RAM uses in compare to other EDR solution. It works on signature-less technique. It scan real time.

Most Helpful Critical Review
Verified User
G
Verified User in Information Technology and Services

I dislike their phishing protection capabilities. Doesn't protect against SMS and seems to just alert instead of prevent. I would like to see them improve visibility into apps and man-in-the-middle attacks.

Group-IB Threat Intelligence
Group-IB Threat Intelligence
Most Helpful Favorable Review
Verified User
G
Verified User in Gambling & Casinos

I think it is the threat Intelligence feed that contains deeper strategic information with respect with the competitors

Most Helpful Critical Review
Alternatives
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform Alternatives
Cynet - All-in-One Cybersecurity Platform
Cynet - All-in-One Cybersecurity Platform
Add Cynet - All-in-One Cybersecurity Platform
ThreatDown
ThreatDown
Add ThreatDown
SentinelOne Singularity
SentinelOne
Add SentinelOne Singularity
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
Group-IB Threat Intelligence
Group-IB Threat Intelligence Alternatives
Cloudflare Application Security and Performance
Cloudflare Application Security and Performance
Add Cloudflare Application Security and Performance
Microsoft Defender for Cloud
Microsoft Defender for Cloud
Add Microsoft Defender for Cloud
Mimecast Advanced Email Security
Mimecast Advanced Email Security
Add Mimecast Advanced Email Security
Intezer
Intezer
Add Intezer
Discussions
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform Discussions
How to uninstall the CS sensor remotely from any host?
2 comments
Bryan B.
BB
This can be done via RTR if enabled or via deploying CS's uninstall tool through GPO, or whatever other deployment package manager you are using.Read more
Crowd strike have UBA??
1 comment
Bryan B.
BB
No it does not.Read more
How do people see Firewall logs in Crowdstrike . Is it Possible to view Firewall logs or requires a separated application to pull those into CS console.
1 comment
Bryan B.
BB
You can see firewall changes and rule modifications under the event_SimpleNames "FirewallChangeOption" and "FirewallSetRule". CrowdStrike's Firewall license...Read more
Group-IB Threat Intelligence
Group-IB Threat Intelligence Discussions
What are the 3 types of threat intelligence data?
1 comment
Official Response from Group-IB Threat Intelligence
Threat intelligence is categorized in three ways: 1. Strategic intelligence - provides insight into cyber trends and the threat landscape to improve...Read more
What is attribution in threat intelligence?
1 comment
Official Response from Group-IB Threat Intelligence
In cybersecurity attribution refers to the identification of the perpetrator of an attack using threat intelligence. This is useful for cybersecurity teams...Read more
Monty the Mongoose crying
Group-IB Threat Intelligence has no more discussions with answers