On July 19, 2024, endpoint detection and response supplier CrowdStrike was concerned in a worldwide IT outage that affected over 8.5 million Home windows gadgets worldwide. In keeping with CrowdStrike, a defective content material replace for its Falcon Sensor software program brought about the disruption — leading to a big variety of Home windows gadgets to crash.
This error led to main airways, emergency companies, media retailers and different companies with laptop techniques blocked by the notorious Blue Display screen of Loss of life. You’ll be able to learn TechRepublic’s in-depth protection of the CrowdStrike outage right here.
SEE: The way to Begin a Profession in Cybersecurity (TechRepublic Premium)
Whereas CrowdStrike has since deployed a repair, it’s comprehensible for companies to be cautious of CrowdStrike as a viable EDR supplier given the size of the incident. In the event you fall on this boat, we’ve obtained you lined. On this article, we check out the very best CrowdStrike options and rivals for you and your group.
ESET PROTECT Superior
Staff per Firm Dimension
Micro (0-49), Small (50-249), Medium (250-999), Massive (1,000-4,999), Enterprise (5,000+)
Any Firm Dimension
Any Firm Dimension
Options
Superior Risk Protection, Full Disk Encryption , Trendy Endpoint Safety, and extra
ManageEngine Log360
Staff per Firm Dimension
Micro (0-49), Small (50-249), Medium (250-999), Massive (1,000-4,999), Enterprise (5,000+)
Micro (0-49 Staff), Medium (250-999 Staff), Enterprise (5,000+ Staff), Massive (1,000-4,999 Staff), Small (50-249 Staff)
Micro, Medium, Enterprise, Massive, Small
Options
Exercise Dashboard, Superior Risk Analytics, Analytics/Reporting, and extra
Graylog
Staff per Firm Dimension
Micro (0-49), Small (50-249), Medium (250-999), Massive (1,000-4,999), Enterprise (5,000+)
Medium (250-999 Staff), Enterprise (5,000+ Staff), Massive (1,000-4,999 Staff)
Medium, Enterprise, Massive
Options
Anomaly Detection, Audit Logs, Compliance Reporting, and extra
Prime CrowdStrike options comparability
Whereas all of the EDR options on this record carry out properly when it comes to risk detection, they fluctuate in key features like market efficiency, ease of deployment and preliminary pricing.
SentinelOne Singularity: Greatest general CrowdStrike different
My go-to CrowdStrike EDR different is SentinelOne Singularity. It consists of computerized risk decision permitting for one-click remediation; supplies role-based entry management and multi-tenant administration; and affords a singular Storyline characteristic for automated contextualization of occasions throughout all machine platforms.
In Gartner’s 2023 Magic Quadrant for Endpoint Safety Platforms, SentinelOne was deemed a Chief within the EDR area and was praised for its intuitive and customizable consumer expertise and broad platform assist.
SEE: CrowdStrike vs Trellix (2024): What Are the Principal Variations? (TechRepublic)
I personally like how SentinelOne merges EPP and enterprise-grade EDR capabilities into one platform, providing a complete safety answer in a single service.
Why I selected SentinelOne
I selected SentinelOne as my finest general different for its robust stability of top of the range detection and comparatively reasonably priced pricing. Per my analysis, SentinelOne is considered a stable substitute for CrowdStrike — particularly because it affords arguably related EDR efficiency at decrease general pricing.
Pricing
Whereas SentinelOne affords a collection of safety options, its predominant EDR software program is obtainable in 4 subscription packages: Singularity Management, Full, Industrial and Enterprise. Under is a fast overview of pricing and have inclusions for every:
- Singularity Management – $79.99 per endpoint; EDR, role-based entry management and multi-tenant administration.
- Singularity Full – $159.99 per endpoint; all Management options plus XDR capabilities and 14-day knowledge retention.
- Singularity Industrial – $209.99 per endpoint; all Full options plus managed risk looking, ITDR and 30-day knowledge retention.
- Singularity Enterprise – Name for curated pricing; all Industrial options plus community and vulnerability administration and deployment companies.
Options
- Behavioral detection and evaluation.
- Customizable detection logic for computerized mitigation.
- One-click remediation and rollback.
- 14 to 30-day knowledge retention, relying on plan.
Professionals and cons
Professionals | Cons |
---|---|
|
|
Microsoft Defender for Endpoint: Greatest for Microsoft ecosystems
One other robust CrowdStrike substitute I like to recommend is Microsoft Defender for Endpoint or MDE. MDE makes use of AI-powered expertise to guard towards ransomware, cyberattacks and different adversaries at an enterprise degree. Like SentinelOne, MDE is acknowledged as a Chief in Gartner’s Magic Quadrant for EPPs and was additionally named a Chief within the Forrester Wave Endpoint Safety, This autumn 2023 report.
SEE: CrowdStrike vs Sophos (2024): Which Answer Is Higher for Your Enterprise? (TechRepublic)
Except for AI capabilities, MDE affords a worldwide risk intelligence database, granular controls and insurance policies and a unified portal protecting all endpoints and machines.
Why I selected Microsoft Defender for Endpoint
I picked MDE as a no brainer selection for companies which can be already closely invested in Microsoft’s suite of merchandise. That is very true given Microsoft’s 365 E5 software program package deal that not solely consists of MDE, but in addition its different flagship companies corresponding to Phrase, Outlook and OneDrive.
Pricing
MDE has two subscription plans: MDE P1 and P2. P1 is their primary endpoint safety service with next-generation anti-malware and endpoint firewall capabilities. In the meantime, P2 affords the total EDR service plus automated investigation and remediation and sandbox performance. Each MDE P1 and P2 are bundled with Microsoft 365 E3 and Microsoft 365 E5, respectively.
I imagine the very best worth is to go for Microsoft’s in depth 365 E5 package deal that features the total MDE EDR and different Microsoft companies. Under is the worth for every 365 bundle:
- Microsoft 365 E3: $33.75 per consumer, per 30 days; Home windows for Enterprise, 1TB of cloud storage and MDE P1.
- Microsoft 365 E5: $54.75 per consumer, per 30 days; all 365 E3 options plus superior safety and compliance capabilities; enterprise analytics and MDE P2.
Options
- Risk intelligence and cyberthreat analytics.
- Automated remediation.
- Prioritized safety suggestions.
- Auto-deployed deception methods.
Professionals and cons
Professionals | Cons |
---|---|
|
|
Palo Alto Networks Cortex XDR: Greatest for transition into XDR
If what you are promoting is contemplating a transition into prolonged detection and response, Palo Alto Networks Cortex XDR is an effective selection. It affords machine-learning-powered analytics spanning a number of knowledge sources, has clever alert grouping that reduces investigation time and consists of granular risk looking through prolonged knowledge assortment and evaluation.
SEE: VMware Carbon Black vs CrowdStrike Falcon (2024): Which Instrument Is Greatest For Your Enterprise? (TechRepublic)
As an answer, I like Cortex XDR’s extensive protection in endpoint safety. It supplies next-generation antivirus capabilities, disk encryption, USB machine management, host firewall, amongst others.
Palo Alto Networks was additionally named a Chief in Gartner’s Magic Quadrant for EPPs. Within the report, it was lauded for “its international attain and multilingual product localization” that helps it stand as a viable choose for a lot of companies worldwide.
Why I selected Palo Alto Networks Cortex XDR
I chosen Cortex XDR for companies that need to swap over from an EDR into an XDR answer. As an XDR, Palo Alto Cortex allows companies to safe their community, endpoints, cloud and different features of their enterprise — providing a holistic safety answer that covers extra bases. That is particularly crucial in defending towards extra superior assaults that have an effect on organizations right now.
Pricing
For concrete info on pricing, I extremely recommend contacting Palo Alto Networks through its web site or different official channels.
- Cortex XDR pricing: Contact Palo Alto Networks.
Options
- Objective-built ransomware engine.
- Endpoint firewall and machine management.
- Behavioral risk safety.
Professionals and cons
Professionals | Cons |
---|---|
|
|
Bitdefender GravityZone: Greatest for proactive endpoint safety
In case your precedence is prevention, Bitdefender GravityZone is an honest selection. GravityZone is designed to deal with fileless assaults, ransomware, phishing and different widespread threats to companies. It additionally makes use of a easy, centralized administration console for simple viewing of all knowledge and instruments out there within the platform.
SEE: 5 Greatest Endpoint Detection & Response Options for 2024 (TechRepublic)
In keeping with the Forrester Wave Endpoint Safety, This autumn 2023 findings, Bitdefender stands out for its “aggressive prevention-first mindset.” Per Forrester, that is showcased by means of its in depth endpoint management features, vulnerability administration and machine/OS-neutral capabilities.
Why I selected Bitdefender GravityZone
I’ve Bitdefender GravityZone on this record for its simple and proactive strategy to endpoint safety. It additionally will get factors for its intuitive subscription and pricing scheme. Via its official website, Bitdefender GravityZone permits IT directors to see an approximate value of a subscription corresponding with the precise variety of endpoints they need lined and the contract size desired.
Pricing
Bitdefender has quite a few subscription packages which may be personalized based mostly on the variety of gadgets and the size of contract. It has three predominant tiers for small companies: Small Enterprise Safety, Enterprise Safety, Enterprise Safety Premium.
Under is a short glimpse of every tier’s pricing and have inclusions:
- Small Enterprise Safety: $199.49; 10 gadgets for 1 12 months; safety towards phishing, ransomware and web-based assaults.
- Enterprise Safety: $259.99; 10 gadgets for 1 12 months; community assault protection and internet entry controls.
- Enterprise Safety Premium: $570.49; 10 gadgets for 1 12 months; sandbox analyzer and fileless assault protection capabilities.
Options
- Anti phishing and fraud prevention options.
- Ransomware prevention and mitigation.
- Fileless assault safety.
- Actual-time exploit detection.
Professionals and cons
Professionals | Cons |
---|---|
|
|
Do you want a substitute for CrowdStrike?
It’s difficult. As simple as it’s to dismiss CrowdStrike and its safety options, there’s a purpose why it topped our Greatest EDR software program round-up early this 12 months. It affords industry-leading efficiency and was widely known because the market chief within the area.
That being mentioned, it’s additionally laborious to disregard the large penalties caused by its defective software program replace, which brought about greater than eight million Home windows gadgets to crash.
Personally, I feel the choice will depend upon what you are promoting’ perspective on the incident and the way severely or minimally you have been affected by the disruption.
For organizations that skilled precise enterprise loss because of the outage, trying into options might be the prudent selection. In the meantime, companies that have been capable of cope with the problem could choose to stay with CrowdStrike and see how they reply within the coming weeks.
Whichever you select, it’s clear that different EDR suppliers are current which may function viable options as an alternative.
Methodology
My rundown of the highest CrowdStrike EDR options concerned an in-depth evaluation of every EDR’s safety capabilities, pricing and worth for cash.
Particularly, I appeared into official product documentation, characteristic inclusions and unbiased findings from acknowledged testing corporations to assemble knowledge. Moreover, I additionally took heavy consideration of actual consumer testimonials speaking concerning the prime EDR options out there out there and which of them have been regarded as the very best CrowdStrike options.
Lastly, I additionally took into consideration what kind of companies or organizations would finest profit from every EDR supplier I listed above.