Check Point Full Disk Encryption Software Blade vs Cisco Secure Endpoint vs McAfee Complete Data Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Full Disk Encryption Software Blade, Cisco Secure Endpoint, and McAfee Complete Data Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Sophos, Check Point Software Technologies and others in Endpoint Encryption.
To learn more, read our detailed Endpoint Encryption Report (Updated: April 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Its ability to provide a security layer of encryption that allows us to prevent unauthorized access to computers.""Encryption prevents data loss which can cost the organization a lot of resources.""End-to-end encryption provides full disk encryption, ensuring that all data on the device, including the operating system.""We never had any complaints about the performance of computers with this tool to be able to manage the protection of disks and drives.""The initial setup is easy.""This encryption is relatively fast and really covers the needs required.""The most valuable feature of Check Point Full Disk Encryption Software Blade is hard disk protection.""It has addressed storage and data transfer demands efficiently."

More Check Point Full Disk Encryption Software Blade Pros →

"The product itself is pretty reliable. The security features that it has make it reliable.""Its most valuable features are its scalability and advanced threat protection for customers.""The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful.""Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us.""The most valuable feature at this moment is that Cisco AMP or Cisco Secure Endpoint solution is delivering a lot of things, and I always say to a lot of customers that if we didn't have Cisco AMP, we probably would have had ransomware somewhere. So, it's protecting us very well from a lot of hackers, malware, and especially ransomware.""The most valuable features of this solution are the IPS and the integration with ISE.""The best feature that we found most valuable, is actually the security product for the endpoint, formerly known as AMP. It has behavioral analytics, so you can be more proactive toward zero-day threats. I found that quite good.""It used to take us a month to find out that something is infected, we now know that same day, as soon it is infected."

More Cisco Secure Endpoint Pros →

"With proper policies and configuration, it prevents sending corporate data to both cloud storage or to flash drives and data extraction.""I have found the USB part most valuable.""All of the Complete Data products are valuable.""It is capable of acting as Web control, Device Control, or Data Control.""With respect to data loss prevention, I think it is helpful to the customer.""Reporting and encryption are its most valuable features.""It provides encryption, data protection, and DLP, all under one roof. The deployment, scalability, and reporting is too good. My clients are satisfied with the stability of the product. The solution is highly scalable. The technical support's response time and turnaround time as the solution provider are excellent. The availability of great back-end support and process support makes the product great. The initial setup is straightforward, with simple configurations. I recommend the solution.""The console allows us to manage not only endpoint protection, but DLP, and also integration with MVISION Cloud."

More McAfee Complete Data Protection Pros →

Cons
"Regarding the general topic of support, many have annoyances with it.""They could improve the latency in the platform when entering the portal.""I rate the support from Check Point Full Disk Encryption Software Blade a six out of ten.""While the solution works as it should, it is overly expensive.""You do need to be careful that you don't mess too much with the endpoint, or you might have issues with the work stations.""There are a few cases of security breaches when the networking system fails and can lead to malware attacks. The next release should focus more on data virtualization and support for all computing devices.""The tool should be able to recover data from a stolen device.""The response time for technical support could be faster."

More Check Point Full Disk Encryption Software Blade Cons →

"The room for improvement would be on event notifications. I have mine tuned fairly well. I do feel that if you subscribe to all the event notification types out-of-the-box, or don't really go through and take the time to filter out events, the notifications can become overwhelming with information. Sometimes, when you're overwhelmed with information, you just say, "I'm not going to look at anything because I'm receiving so much." I recommend the vendor come up with a white paper on the best practices for event notifications.""The solution needs more in-depth analytics.""In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through.""The pricing policy could be more competitive, similar to Cisco's offerings.""We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""It is not very stable because we have new versions four times a year, which fixes bugs. We had some problems with some deployments.""This product has issues with the number of false positives that it reports."

More Cisco Secure Endpoint Cons →

"There are compatibility issues with the Chrome browser.""In terms of where the solution could improve, it could integrate with network solutions for ADTs, email web gateways and discovery.""As a new technology, it does need to grow.""There's a limited coverage of operating systems. The marketing strategies need to change drastically.""The product must improve endpoint encryption.""They need to segregate McAfee Complete Data Protection for endpoints and servers.""Though there may be some ransomware detection modules now in McAfee Complete Data Protection, it's a field that McAfee should focus on, particularly having integration with some EDR or other add-ons. This is so McAfee Complete Data Protection would have more accuracy in detecting new ransomware in the market. What I'd like to see in the next release of the solution is for its pricing to be more cost-effective because some competitors have cheaper pricing, so McAfee Complete Data Protection can't compete. Sometimes, some new vendors offer other solutions rather than McAfee Complete Data Protection, to win customers over, and this is a loss for McAfee.""The drive side encryption can be confusing to use and needs better documentation."

More McAfee Complete Data Protection Cons →

Pricing and Cost Advice
  • "As it costs $125 per workstation per year, something which is above the price of what the competition is charging, the solution is definitely too expensive."
  • More Check Point Full Disk Encryption Software Blade Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The price of this solution needs to be improved."
  • "The price is good, it's a low-cost solution."
  • "This solution is reasonably priced."
  • "The pricing is better than that of some competing products."
  • "The pricing of the cloud offering seems confusing."
  • "I think the price could be a little bit less."
  • "McAfee Complete Data Protection is a little bit expensive."
  • "We currently have a contract option with McAfee Complete Data Protection."
  • More McAfee Complete Data Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Encryption solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The cost of licenses depends on the characteristics or implementation you are looking for.
    Top Answer:They should improve the interface and make it a little more user-friendly. They should also improve performance in… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Top Answer:It provides encryption, data protection, and DLP, all under one roof The deployment, scalability, and reporting is too… more »
    Top Answer:When it comes to pricing, I've observed an increase recently.
    Ranking
    3rd
    out of 28 in Endpoint Encryption
    Views
    616
    Comparisons
    301
    Reviews
    12
    Average Words per Review
    474
    Rating
    8.5
    Views
    10,519
    Comparisons
    5,961
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    5th
    out of 28 in Endpoint Encryption
    Views
    2,867
    Comparisons
    2,106
    Reviews
    9
    Average Words per Review
    540
    Rating
    8.1
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Learn More
    Overview

    The Check Point Full Disk Encryption Software Blade provides automatic security for all information on endpoint hard drives, including user data, operating system files and temporary and erased files. For maximum data protection, multi-factor pre-boot authentication ensures user identity, while encryption prevents data loss from theft.
    Learn more about Full disk encryption.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sensitive data is constantly at risk of loss, theft, and exposure. Many times, the data simply walks right out the front door on a laptop or USB device. Companies that suffer such a data loss risk serious consequences, including regulatory penalties, public disclosure, brand damage, customer distrust, and financial losses. According to a Ponemon Institute report, 7% of all corporate laptops will be lost or stolen sometime during their useful life. The rapid proliferation of mobile devices with large storage capacities and often internet access is opening up even more channels for data loss or theft, so protecting sensitive, proprietary, and personally identifiable information must be a top priority. McAfee Complete Data Protection Suites address all of these concerns and many more.

    Sample Customers
    Osmose, International Fund for Animal Welfare (IFAW)
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Xcel Energy
    Top Industries
    REVIEWERS
    Security Firm29%
    Government14%
    Financial Services Firm14%
    Cloud Solution Provider14%
    VISITORS READING REVIEWS
    Security Firm24%
    Computer Software Company23%
    Financial Services Firm15%
    Insurance Company5%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company20%
    Energy/Utilities Company13%
    Government13%
    Security Firm13%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government12%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise9%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise11%
    Large Enterprise50%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business55%
    Midsize Enterprise19%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise15%
    Large Enterprise68%
    Buyer's Guide
    Endpoint Encryption
    April 2024
    Find out what your peers are saying about Microsoft, Sophos, Check Point Software Technologies and others in Endpoint Encryption. Updated: April 2024.
    769,479 professionals have used our research since 2012.