Best Crowdstrike Falcon Endpoint Protection Platform Alternatives & Competitors for 2023

Discover Crowdstrike Falcon Endpoint Protection Platform alternatives and competitors worth considering. Is Crowdstrike Falcon Endpoint Protection Platform the right tool for your business? See how it compares with others below...

No items found.
Links containing /go/ may help pay for GHS*

Found 0 products
highlight

Filter

Reset

Attributes

Capabilities

No items found.
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Malwarebytes EDR combines the prevention capabilities of our Endpoint Protection solution, and adds a variety of tools to detect, isolate, investigate, and remediate infections. Organizations get real-time protection from malware, ransomware, zero-day exploits, phishing and other threats, as well as protection from Brute Force Attacks that can grind operations to a halt. EDR is hosted on our cloud-based Nebula platform, delivering centralized management, while minimizing the footprint of our agent residing on each endpoint. On the remediation side, our EDR solution isolates suspicious code at the network, process, or endpoint level, so that investigation can be done without further exposure to the organization if there is, in fact, an infection. Users are able to mitigate the spread of an infection, using accelerated investigation workflows to remotely and securely detonate malware in a sandbox environment. And complete recovery from ransomware would be impossible without our 72-hour Ransomware Rollback capabilities, which help customers return to a pre-ransomware state without the time-consuming task of re-imaging machines or re-creating encrypted files. As a cloud-based platform, Malwarebytes EDR is able to be extended with add-on Nebula modules. These modules further strengthen prevention against specific threat vectors. Current modules include Vulnerability Assessment and Patch Management to ensure software and OS vulnerabilities are identified and addressed, and DNS Filtering to protect against web-based attacks that can compromise web applications and end user productivity. Our Malwarebytes OneView security platform for MSPs, strengthens security programs with enterprise-class endpoint security products and managed services that drastically reduce customer malware infections and ransomware exposure. Our flexible partner program provides business-level benefits that help MSPs reach higher levels of monthly recurring revenue (MRR) through flexible pricing, Level 2 support services, and more.
true
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
A unified cybersecurity platform, augmented by unique threat intelligence, that integrates balanced breach prevention, detection and response capabilities, complemented by ESET managed & professional services. SECURITY OPERATIONS - XDR ENABLING COMPONENT • Threat Hunting • Incident Response • IOC Search • Forensics • Enriched Context • Detection Rules SECURITY MANAGEMENT • Endpoint Detection • Automated Response • Advanced Threat Defense • Cloud Office Security • Encryption • Multi-Factor Authentication IT OPERATIONS • Device Control • Mobile Device Management • Web Control • Firewall Management • HW & SW Inventory • Rogue Device Management
true
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Cisco Talos is a threat intelligence organization dedicated to providing protection before, during, and after cybersecurity attacks.
false
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
IBM Security QRadar XDR provides the industry’s most open and complete threat detection and response solution that eliminates threats faster. IBM Security QRadar helps security teams accurately detect, understand and prioritize threats that matter most to the business. The solution ingests asset, cloud, network, endpoint, and user data, correlates it against vulnerability information and threat intelligence, and applies advanced analytics to identify and track the most serious threats as they progress through the kill chain. Once a credible threat is identified, AI-powered investigations provide rapid, intelligent insights into the root cause and scope of the threat, enabling organizations to up-level their first-line security analysts, accelerate security operations processes and reduce the impact of incidents.An open, connected approach helps organizations manage increasing number of cloud applications. With QRadar, you can integrate your EDR, SIEM, NDR, SOAR and Threat Intelligence, while leaving data where it is for a complete XDR approach. Connect your existing tools and automate your SOC using IBM and open third-party integrations. Threat intel is fed from the IBM X-Force Threat Intelligence platform, which enables sharing of research on security threats, aggregation of intelligence, and collaboration with peers. The QRadar XDR is a suite of threat detection and response products that includes: · IBM QRadar XDR Connect, connects tools, automates your SOC and streamlines workflows. · IBM QRadar SIEM is intelligent security analytics for actionable insight into your most critical threats. · IBM QRadar NDR detects hidden threats on your network. · IBM QRadar SOAR responds to security incidents with confidence, consistency and collaboratively.
true
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
AnyConnect simplifies secure endpoint access and provides the security necessary to help keep your organization safe and protected.
false
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
ActivTrak helps companies unlock productivity potential. Our award-winning workforce analytics and productivity management software provides expert insights that empower people, optimize processes, and maximize technology. Additionally, with data sourced from more than 9,000 customers and over 450,000 users, ActivTrak’s Workforce Productivity Lab is a global center for ground-breaking research and expertise that helps companies embrace and embody the future of work.
true
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
MVISION Endpoint Security is a cloud-based endpoint protection platform with modules for EDR, mobile security, and data loss prevention. MVISION XDR is also available as an on-premises detection and response across the hybrid environments.
false
true
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Huntress finds and stops the spread of hidden threats that sneak past most security tools. Using a combination of automation and human ThreatOps experts, we focus on a specific set of attack surfaces, vulnerabilities and exploits. Protecting your infrastructure from persistent footholds, ransomware and other attacks —at a price point that your small or midsize business can afford. In an ever-evolving threat landscape, it’s critical to stay ahead of hackers and bad agents. With the Huntress Security Platform, you’re prepared no matter what tries to break through your defenses. As long as hackers keep hacking, we keep hunting.
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
What you can’t see poses the greatest risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business disrupting events like ransomware shutdowns or massive data breaches. Adlumin Inc. is a patented, cloud-native Managed Detection and Response (MDR) platform plus extended risk management and security services. The platform focuses on advanced cyber threats, system vulnerabilities, and sprawling IT operations to command greater visibility, stop threats, reduce your business risk, and automate compliance. The command center for security operations, Adlumin leverages powerful machine learning, identifies critical threats, automates remediation rules and systems updates, and provides live continuous compliance reporting. Don’t let your IT organization be caught in the dark. Illuminate Threats, Eliminate Risks, and Command Authority with Adlumin. www.adlumin.com
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Cortex XDR is the industry’s first extended detection and response platform that stops modern attacks by integrating data from any source. With Cortex XDR, you can harness the power of AI, analytics and rich data to detect stealthy threats. Your SOC team can cut through the noise and focus on what matters most with intelligent alert grouping and incident scoring. Cross-data insights accelerate investigations, so you can streamline incident response and recovery. Cortex XDR delivers peace of mind with best-in-class endpoint protection that achieved the highest combined protection and detection scores in the MITRE ATT&CK® round 3 evaluation. The Cortex XDR platform collects and analyzes all data, so you can gain complete visibility and holistic protection to secure what’s next.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
CrowdSec is a collaborative, free, and open-source Intrusion Prevention System (IPS) software suite. It detects unwanted behaviors in applications & system logs to then enforce remediation at any level (firewall, reverse proxy, etc.) and of any sort (MFA, Captcha, drop, …). Another major strength of the product comes from its user network, where everyone can automatically share aggressive IP addresses that attack them. This collective, highly distributed crowd-sourced threat intelligence (CTI) offers an extra layer of protection. Therefore, CrowdSec combines both behavior and reputation, allowing everyone to have each other's back and form a global cyber defense shield.
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Cynet enables any organization to put its cybersecurity on autopilot, streamlining and automating their entire security operations while providing enhanced levels of visibility and protection, regardless of the security team’s size, skill or resources and without the need for a multi-product security stack. It does so by natively consolidating the essential security technologies needed to provide organizations with comprehensive threat protection into a single, easy-to-use XDR platform; automating the manual process of investigation and remediation across the environment; and providing a 24-7 proactive MDR service - monitoring, investigation, on-demand analysis, incident response and threat hunting - at no additional cost.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
ENDPOINT PROTECTION AGAINST RANSOMWARE AND ZERO-DAY THREATS Protect your company computers, laptops and mobile devices with security products all managed via a cloud-based management console. The solution includes cloud sandboxing technology, preventing zero-day threats, and full disk encryption capability for enhanced data protection. MULTILAYERED ENDPOINT PROTECTION TECHNOLOGY ESET Endpoint Security provides multiple layers of protection and can detect malware before, during, and after execution. Machine learning, advanced behavioral analytics, big data and human expertise work in dynamic equilibrium to balance performance, detection and false positives. • Protect against ransomware • Block targeted attacks • Prevent data breaches • Stop fileless attacks • Detect advanced persistent threats IMPROVED RANSOMWARE PROTECTION AND ZERO-DAY ATTACKS SOLUTION WITH CLOUD SANDBOXING ESET Dynamic Threat Defense provides proactive protection against zero-day threats, by executing all submitted suspicious samples in an isolated and powerful cloud sandbox environment, in order to evaluate their behavior using threat intelligence feeds, ESET’s multiple internal tools for static and dynamic analysis, and reputation data. • Behavior-based Detection • Machine Learning • Zero-day Threats Detection CLOUD-BASED OR ON-PREMISE CYBERSECURITY MANAGEMENT ESET remote management platforms enable deployment, management and fulfill a reporting role for security incidents and the overall performance of ESET security solutions installed within the company network. ESET PROTECT is a cloud-based, multifunctional remote network security management tool for ESET business security products across all operating systems. It enables one-click security deployment and gives you network visibility without the need to buy or maintain additional hardware, reducing the total cost of ownership.. • Setup and deployment within minutes • No need for additional hardware or software • Single point of network security management • Accessible safely via web browser from anywhere Multiple users and permission groups can be created to allow access to a limited portion of the ESET PROTECT instance. This allows full streamlining of responsibilities across large enterprise teams. POWERFUL ENCRYPTION MANAGED NATIVELY BY ESET PROTECT ESET Full Disk Encryption is a feature native to the ESET PROTECT management console. It allows one-click deployment and encryption of data on connected Windows and Mac endpoints. ESET Full Disk Encryption significantly increases your organization’s data security and helps you comply with data protection regulations. • Manage encryption on Windows and macOS machines • Encrypt system disks, partitions or entire drives • Deploy, activate and encrypt devices in a single action
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Maintain business continuity with Absolute Resilience — the only endpoint security platform that provides a persistent connection to your devices, data, and business applications — for complete visibility and control, wherever they are. Enable your remote workforce with confidence Absolute gives you unparalleled line-of-sight to your devices and data. The self-healing connection keeps critical applications such as SCCM, VPN, antivirus, and encryption present, healthy, and up-to-date. And sensitive data remains protected, even when accessed from outside your network. Remediate devices remotely and at scale Maintain complete control of every endpoint, with a comprehensive library of automated, custom workflows — no scripting required. Reduce the load on your IT and security teams with pre-built commands for enforcing Windows updates, managing device configurations, and resolving issues — from helpdesk tickets to security events. Deploy easily and manage from anywhere Absolute is the only endpoint security solution factory-installed by every major PC manufacturer. Embedded in the BIOS of over half a billion devices, chances are, you already have it. All you have to do is activate it.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Intezer automates alert triage, incident response and threat hunting by analyzing potential threats (such as files, URLs, endpoints) and automatically extracts IoCs/hunting rules—providing clear classification and better detection opportunities. Easily integrates into SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) to eliminate most false positives and reduce 90% of alert response time. With Intezer: • Reduce 90% of alert response time • Reduce Tier 1 escalation • Get better detection opportunities • Automate with existing workflow More than 80% of the threats teams deal with are mutations of something already seen. Intezer detects these mutations by identifying any reused code or techniques, helping your team streamline the majority of their workload and stay ahead of attackers. Analyze threats and suspicious files/URLs for free analyze.intezer.com
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Powerful API product analytics to help you understand customer API usage and create great experiences
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Harmony Endpoint is a complete endpoint security solution offering a fleet of advanced endpoint threat prevention capabilities so you can safely navigate today’s menacing threat landscape. It provides a comprehensive system to proactively prevent, detect, and remediate evasive malware attacks.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
For companies that want to manage their security posture against the evolving threat landscape: Cymulate SaaS-based Extended Security Posture Management (XSPM) deploys within an hour, enabling security professionals to continuously challenge, validate and optimize their cyber-security posture end-to-end across the MITRE ATT&CK® framework. The platform provides out-of-the-box, expert, and threat intelligence-led risk assessments that are simple to deploy and use for all maturity levels, and constantly updated. It also provides an open framework to create and automate red and purple teaming by generating penetration scenarios and advanced attack campaigns tailored to their unique environments and security policies. Cymulate allows professionals to manage, know and control their dynamic environment.
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Check Point Endpoint Security is designed to protect endpoints and mobile devices through SandBlast Agents. The solution also provides tools for forensic investigation, device isolation, and endpoint detection and response.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Forticlient is the core component of Fortinet Endpoint Visibility & Control, providing endpoint defense, visibility, and management features. Additional components can be added for automation and incident response, as well as detection and remediation.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Rapid7 InsightIDR is a SaaS SIEM for modern threat detection and response. InsightIDR enables security analysts to work more efficiently and effectively, by unifying diverse data sources, providing early and reliable out of the box detections, and delivering rich visual investigations and automation to expedite response. With a lightweight cloud deployment and intuitive UI and onboarding experience, InsightIDR customers recognize an accelerated return on their investment and start seeing valuable insights from Day 1. With InsightIDR, teams can advance their threat detection and response program without adding headcount.
true
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Microsoft Defender for Endpoint is a complete endpoint security solution that delivers preventative protection, post-breach detection, automated investigation, and response. With Defender for Endpoint, you have: Agentless, cloud powered - No additional deployment or infrastructure. No delays or update compatibility issues. Always up to date. Unparalleled optics - Built on the industry’s deepest insight into Windows threats and shared signals across devices, identities, and information. Automated security - Take your security to a new level by going from alert to remediation in minutes—at scale.
false
false
false
false
#10
No-Trial
Free Trial
Transparent Pricing
No available pricing
No-Trial
Free Trial
Transparent Pricing
No available pricing
Delivered from the cloud or on-premises, Kaspersky Endpoint Security for Business provides flexible security for mixed environments, incorporating a full stack of ‘building blocks’ to deliver automated threat defense and systems hardening.
true
false
false
false
colourful magnifying glass on doc icon
No products found
Please refine your search using the filters provided
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Compare Crowdstrike Falcon Endpoint Protection Platform alternatives and competitors

See how Crowdstrike Falcon Endpoint Protection Platform stacks up with these solutions. Our buyers typically compare these tools the most before making a decision.

No items found.
No items found.