Top 8 EPP (Endpoint Protection for Business)

Microsoft Defender for EndpointCrowdstrike FalconSentinelOne Singularity CompleteCortex XDR by Palo Alto NetworksFortinet FortiClientCisco Secure EndpointCheck Point Harmony EndpointMorphisec Breach Prevention Platform
  1. leader badge
    For threat-hunting, I'll put some threats in a test scenario. I've downloaded known viruses that are out in the public for testing. They're not really a virus but they've got a signature. Defender for Endpoint will automatically find those, quarantine them for me, and alert me to what it did. It gives me "automated eyes."
  2. leader badge
    It is an easy product to deploy. The ability to execute real-time response, or, that you can connect to the agent and see exactly what processes are operating, is the most important feature of this solution.
  3. Buyer's Guide
    EPP (Endpoint Protection for Business)
    February 2023
    Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in EPP (Endpoint Protection for Business). Updated: February 2023.
    686,748 professionals have used our research since 2012.
  4. leader badge
    The most valuble feature of SentinelOne Singularity Complete is the recovery and zero-day detection.The most valuable feature is that it does what it says it will do. It fulfills its claims. It’s not really common for products to do that today.
  5. leader badge
    Has great threat detection capabilities. The solution is a new generation XDR that has a lot of artificial intelligence modules.
  6. It is a stable solution.The service is centralized.
  7. The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.
  8. report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    686,748 professionals have used our research since 2012.
  9. Detection of threats in real-time has helped protect my devices from possible attacks.Data security analytics enable us to prepare and take suitable precautions before landing in trouble and exposing confidential information.
  10. Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occurring. If something tries to install or act as a sleeper agent, Morphisec will detect and stop it.

Advice From The Community

Read answers to top EPP (Endpoint Protection for Business) questions. 686,748 professionals have gotten help from our community of experts.
Frank Yang - PeerSpot reviewer
Frank Yang
Sales Director at a tech services company with 5,001-10,000 employees
Jan 24 2023

I work at a tech services company with 5,000 - 10,000+ employees. 

We are currently researching EPP and EDR solutions. What are the main differences between EPP and EDR? 

Thanks! I appreciate the help. 

Om Salamkayala - PeerSpot reviewer
Om SalamkayalaI think most of the comments cover all the key points. EDR-End point… more »
24 Answers
Rony_Sklar - PeerSpot reviewer
Rony_Sklar
Community Manager at a tech services company with 51-200 employees
Feb 28 2023

Which EPP provider does the best job at ransomware protection? Which provider is best at proactively defending against unknown threats?

Paresh Makwana - PeerSpot reviewer
Paresh MakwanaCylance: One of the fastest growing vendors in the Endpoint Security market,… more »
7 Answers
it_user151011 - PeerSpot reviewer
Sr. Director of Growth at PeerSpot (formerly IT Central Station)
On July 15, 2020, several verified Twitter accounts with millions of followers were compromised in a cyberattack. Many of the hacked accounts we protected using two-factor authentication, which the hackers were somehow able to bypass. Hacked accounts included Barack Obama, Joe Biden, Bill Gates,...
Read More »
Ken Shaurette - PeerSpot reviewer
Ken ShauretteFor some good information from a leading expert check out the webinar today 7/17… more »
6 Answers
Rony_Sklar - PeerSpot reviewer
Rony_Sklar
Community Manager at a tech services company with 51-200 employees
Jan 24 2023
There are many cybersecurity tools available, but some aren't doing the job that they should be doing.  What are some of the threats that may be associated with using 'fake' cybersecurity tools? What can people do to ensure that they're using a tool that actually does what it says it does?
Read More »
SimonClark - PeerSpot reviewer
SimonClark Dan Doggendorf gave sound advice. Whilst some of the free or cheap… more »
13 Answers
Ariel Lindenfeld - PeerSpot reviewer
Ariel Lindenfeld
Sr. Director of Community
PeerSpot
Sep 27 2022

Let the community know what you think. Share your opinions now!

it_user400131 - PeerSpot reviewer
it_user400131evaluation of endpoint protection should look at what the product offers for… more »
17 Answers
ΔΗΜΗΤΡΙΟΣ ΠΑΓΩΝΗΣ - PeerSpot reviewer
ΔΗΜΗΤΡΙΟΣ ΠΑΓΩΝΗΣ
User at Remedy
Hi community professionals, I am looking for your advice on whether it makes sense to use both an endpoint antivirus and an EDR solution simultaneously? What are the pros and cons of using each one or both simultaneously? *In terms of products, I've been looking at CrowdStrike Falcon, Microsoft...
Read More »
ChandanMunshi - PeerSpot reviewer
ChandanMunshiEDR (or XDR) is the new coinage for endpoint security technology.  Although… more »
9 Answers

EPP (Endpoint Protection for Business) Articles

Ariel Lindenfeld - PeerSpot reviewer
Ariel Lindenfeld
Sr. Director of Community
PeerSpot
We’re launching an annual User’s Choice Award to showcase the most popular B2B enterprise technology products and we want your vote! If there’s a technology solution that’s really impressed you, here’s an opportunity to recognize that. It’s easy: go to the PeerSpot voting site, complete the brie...
Read More »
Shibu Babuchandran - PeerSpot reviewer
Shibu Babuchandran
Regional Manager/ Service Delivery Manager at a tech services company with 201-500 employees
If you’re weighing your options for endpoint security solutions, there are many options out there. However, solutions vary greatly in terms of how effectively they can protect your network. I want to help you make the best decision possible, so here are some questions to ask before buying an endp...
Read More »
Evgeny Belenky - PeerSpot reviewer
Evgeny Belenky
PeerSpot (formerly IT Central Station)
Hi dear community members, This is our latest community digest. It helps you catch up on recent contributions by community members. Comment below with your feedback and suggestions! Trending What are the Top 5 cybersecurity trends in 2022? What are the main benefits of modern IT Asset D...
Read More »
Evgeny Belenky - PeerSpot reviewer
Evgeny Belenky
PeerSpot (formerly IT Central Station)
Hi community members, Spotlight #2 is our fresh bi-weekly community digest for you. It covers cybersecurity, IT and DevOps topics. Check it out and comment below with your feedback! Trending What are the pros and cons of internal SOC vs SOC-as-a-Service? Join The Moderator Team at IT Ce...
Read More »

EPP (Endpoint Protection for Business) Topics

What is enterprise endpoint protection?

Enterprise endpoint protection is a technology solution used to protect devices from malicious behavior, malware, and suspicious applications, and also to identify security incidents and provide alerts. By allowing admins to manage all corporate devices, enterprise endpoint protection helps them recognize threats, remediate against those threats, and thus easily and quickly respond to security issues. Enterprise endpoint protection emerged to replace traditional antivirus software and offers prevention methods that work to pre-emptively block known and unknown threats.

What are the 10 requirements for securing endpoints?
  1. Prevention: One of the main key requirements for securing endpoints is to pre-emptively block both known and unknown threats. With the number of security breaches rapidly increasing, it is helpful to not only detect and respond to incidents after they’ve occurred but to prevent them from happening in the first place. To achieve this, organizations can incorporate either local or cloud-based threat analysis to identify as well as prevent unknown and evasive threats.
  2. No interruption on user productivity: An endpoint security solution should not negatively impact user productivity in any way. End users should be able to use mobile and/or cloud-based technologies without worrying about known or unknown cyber threats and without fear of compromising their systems.
  3. Threat intelligence: Companies can collect threat data to enable prevention automatically. This data can be gathered from the network, the cloud, and endpoints. Once collected, automation can be used to correlate the data. In turn, this can help identify indicators of compromise in order to create protections and alert the organization.
  4. Application protection: An organization should have a security infrastructure that provides protection of core applications, including proprietary and third-party applications. If applications are not protected and they have bugs or security flaws, it hinders an organization’s ability to function effectively, and also gives cyber attackers a rather large attack surface.
  5. Security and system performance: Security products should not interfere with system resources (RAM, CPU, disk storage, etc.). If an endpoint protection solution is not lightweight, it can burden a system’s performance and also jeopardize the user experience.
  6. Secure legacy systems: Oftentimes, organizations may delay the deployment of system updates or security patches to prevent interfering with critical operational capabilities or for other reasons - such as patches not being available for certain legacy systems. A good endpoint security solution will support systems that can't be patched and will not hamper software vulnerabilities.
  7. Enterprise-ready: To suit your enterprise environment best, an endpoint security solution should be flexible, scalable, and easily manageable. It should be able to flawlessly integrate with an enterprise’s existing computing resources, it should scale to countless endpoints, and it should be able to be deployed within different environments, whether those environments are geographically dispersed or not. It is also important that it supports all business needs and offers great flexibility in case one part of an organization differs from another.
  8. Industry compliance requirements: Endpoint security solutions can help achieve and maintain compliance requirements. Endpoints provide independent verification for industry compliance requirements, are proactively protected, and also replace antivirus solutions that have already been put into place.
  9. Independent verification as antivirus replacement: Ideally, an endpoint security protection product that is being used to replace a traditional legacy antivirus solution should be verified by an independent third party to evaluate its performance. An independent third party can conduct a deeper check than an organization can, especially when determining which security product is best as an antivirus replacement for you.
  10. Recognition: It is recommended that the endpoint security protection you select to replace traditional antivirus solutions should be recognized by either a top-tier industry analyst or a research firm.
How do you protect an endpoint?

Below are 5 different ways to protect an endpoint:

  1. Protect employee endpoints using anti-virus software and multi-factor authentication. Additionally, make sure application updates are automated to secure client data.
  2. Minimize data to prevent accidental loss by removing customer and employee data that is unnecessary.
  3. Consider deploying comprehensive security measures across all devices, data, and applications. A solution that includes behavior analytics will alert your IT team of suspicious activity before it becomes problematic.
  4. Check that all licensing and certifications are up to date and reflect the most recent regulatory and compliance standards.
  5. If your company has added new resources such as mobile, IoT, or on-premise resources, it is crucial to update these network infrastructure changes within your security and recovery plans.
What does endpoint protection provide?

Endpoint protection provides layers of defense that safeguard organizations from cyber threats, large or small. It enables an extra level of visibility into the threat landscape to understand the root cause of endpoint attacks. The goal of endpoint protection is to provide security from malware attacks, to gain insight into malicious activities and behaviors, and to provide the capabilities needed to investigate and remediate threats and incidents.

Endpoint Protection Benefits

Some of the most common endpoint protection benefits include:

  • Zero-day threat detection in near real time via machine learning.
  • Ensure safe browsing on the web with proactive web security.
  • Prevention of data loss.
  • Hostile network attacks can be avoided due to integrated firewalls.
  • Insider threat protection to guard against malicious activity.
  • Having a centralized management platform for endpoint protection helps improve visibility and also helps simplify operations. Increased visibility can also shed light on security gaps that may have otherwise been overlooked.
  • Customer engagement improves when endpoints are protected from threats.
  • Endpoint security makes it easy for IT teams to detect unpatched devices.
  • With endpoint security, your organization can rest assured that data access is authenticated, and therefore is controlled.
Endpoint Security Products

When evaluating endpoint security products, IT Central Station (soon to be Peerspot) users are clear on what aspects are most important. Proactive protection is a clear indication of superior quality in an EPP solution, since the days of reactive protection are gone. Another essential feature to look for is the capability to block a variety of attack vectors, since testing with known malware simply isn't sufficient. Additionally, our members want to see good customer support, easy installation and removal, and competitive pricing in an endpoint security product.

Buyer's Guide
EPP (Endpoint Protection for Business)
February 2023
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in EPP (Endpoint Protection for Business). Updated: February 2023.
686,748 professionals have used our research since 2012.