Intercept X Endpoint vs WithSecure Elements Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Intercept X Endpoint
Average Rating
8.4
Number of Reviews
101
Ranking in other categories
Endpoint Protection Platform (EPP) (7th), Endpoint Detection and Response (EDR) (4th), ZTNA (8th), Managed Detection and Response (MDR) (9th), Extended Detection and Response (XDR) (8th), Ransomware Protection (3rd)
WithSecure Elements Endpoin...
Average Rating
8.0
Number of Reviews
7
Ranking in other categories
Endpoint Protection Platform (EPP) (38th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Intercept X Endpoint is 2.5% and it decreased by 63.0% compared to the previous year. The market share of WithSecure Elements Endpoint Protection is 0.6% and it decreased by 11.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Saad Qaiser - PeerSpot reviewer
Mar 5, 2024
Provides web protection and filtering and application and peripheral control
We've been selling Intercept X Endpoint for eight years now. It's best suited for customers already using Sophos Firewall or considering one. Deploying both solutions offers synchronized security, where the firewall and endpoint communicate to enhance security posture. If an endpoint is attacked…
PK
Sep 29, 2021
Good for pushing out security updates but it needs to add patch management
Sometimes, F-Secure doesn't always work as well as we'd like when we're using the console to push out an update to individual machines, like, for instance, an update to Google Chrome. For some updates to take effect, we have to get the user to restart the machine to finish the installation. So based on the information we get on the dashboard, we can't tell if it's successfully pushing all the updates out, like just the smaller and medium-threat ones. So this is one area we'd like to see F-Secure improve. But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The setup is pretty simple."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"This is stable and scalable."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The stability is very good."
"The most valuable features of Intercept X are server lockdown, auto-remediation, and encryption monitoring."
"This solution can be used with any device, mobiles, desktops, or any appliances."
"Since it's cloud-managed, the solution is easy to administer, especially if the person using it is in a different geophysical location."
"The solution protects us."
"Synchronization with the firewall is most valuable."
"Very stable solution."
"The thing that I like about it is the synchronized security. You can tie endpoint protection and firewalls and a whole range of other services and products. You can get your servers taken in under this."
"The stability on offer is fine."
"The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection."
"There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection."
"On the cloud management page, the solution scales up very highly."
"F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates."
"Both incoming and outgoing traffic is protected."
"The notifications and patch management features are valuable."
"We use the product for detecting network vulnerabilities and for software update purposes."
 

Cons

"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"The only minor concern is occasional interference with desired programs."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The solution is not user-friendly."
"Features that should be improved in the upgrade involve the excessive consumption of the the solution's processor, RAM and resources."
"We had some initial problems with our deployment, and they were more around uninstalling Sophos Basic and installing Sophos Intercept X. We had some challenges with some of the uninstallation scripts. They can improve the deployment of Sophos Intercept X when there is already an existing Sophos version. They can also provide more information in the form of best practices and lessons learned from previous findings. A knowledge base with this type of information would be helpful."
"The number one thing I would like is if their support could be a little faster and it would be a little easier to get a hold of support when you need them."
"It would be a value-add if they can include integration with other technologies or solutions, like Fortinet, Blue Coat, etc."
"They need to focus on their SLA or technical support. They also need to focus on their UI. They should also improve their content filtering tool and update it so that correct categories are there. Sometimes, when I want to block an online gaming website, it is not shown under the correct category. It is shown under another category. They need to review their content filtering tool on a bi-weekly or monthly basis and update the sites and categories. This will be really helpful for them."
"There is some issue with the reporting and refreshing information on resources that have been eliminated."
"The detection and the AI capabilities should be improved upon."
"It would be beneficial if you could expand support for Windows 7 and Windows Server 2008 without charging an additional fee."
"There could be a dedicated security partner with essential knowledge."
"The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly."
"But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software."
"I would like the part of Hash Analysis by external sources to be improved."
"The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve."
"Resource consumption is suboptimal and could be improved."
"There is no technical support available in the Middle East."
 

Pricing and Cost Advice

"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"The pricing is good."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I would rate the solution's pricing an eight out of ten."
"The solution is not expensive."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price of Sophos Intercept X is competitive."
"It is not very expensive but I don't have specific pricing details. The licensing is usually done on yearly basis."
"The solution is not expensive."
"When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
"While I do not have much experience dealing with the price, we have been entitled to a substantial discount on the solution in our use of it as an educational tool."
"Price-wise, it is good. Currently, we have a three-year plan."
"Compared to other solutions, such as CrowdStrike, we are most certainly happy with its pricing. We did a three year-business deal."
"Its price depends on the scenario. It is very expensive, but it is not more expensive than other vendors. The price of Check Point and other vendors is much higher than Sophos."
"The product has average pricing."
"If you purchase licenses in bulk the price of the licenses can decrease."
"The price is comparable."
"The cost of the solution depends on the size of the company and where the licenses are being ordered from."
"We pay a yearly licensing fee of about €20 per computer."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Comms Service Provider
7%
Government
7%
Educational Organization
6%
Computer Software Company
22%
Government
18%
Comms Service Provider
9%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
How does Crodwstrike Falcon compare with Sophos Intercept X?
I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine lea...
What is your experience regarding pricing and costs for Sophos Intercept X?
The price of the product is okay, in my opinion. The tool's cost per user and per annum basis is around INR 700 to 800.
What do you like most about F-Secure Protection Service for Business?
The notifications and patch management features are valuable.
What is your experience regarding pricing and costs for F-Secure Protection Service for Business?
The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. Ther...
What needs improvement with F-Secure Protection Service for Business?
The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales ...
 

Also Known As

enSilo, FortiEDR
Sophos Intercept X
F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Flexible Systems
Information Not Available
Find out what your peers are saying about Intercept X Endpoint vs. WithSecure Elements Endpoint Protection and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.