Elastic Security vs Sophos EPP Suite comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
16,151 views|13,259 comparisons
86% willing to recommend
Sophos Logo
1,735 views|1,582 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Sophos EPP Suite based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Sophos EPP Suite Report (Updated: March 2020).
769,236 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's a good platform and the very best in the current market. We looked at the Forester report from December 2022 where it was said to be a leader.""Enables monitoring of application performance and the ability to predict behaviors.""It's not very complicated to install Elastic.""It can handle millions of loads at a time, and you can always use the filters to find exactly what you are looking for and detect errors in every log message you are searching for, basically.""Elastic Security is very easy to adapt.""The scalability is good. It can be scaled easily in the production environment.""It is scalable.""The solution is compatible with the cloud-native environment and they can adapt to it faster."

More Elastic Security Pros →

"It was successful in preventing malware distribution.""It's very light on the endpoints.""It is stable.""The web control and the application control are two good features.""The most valuable feature is the ability to centrally manage the total security environment, including the firewall.""Provides good control and can implement policies and on-the-web control.""Synchronized security is a great feature. My firewall knows exactly what is happening in my endpoint.""The central management of the anti-virus features for our end user is a very valuable aspect of the solutions."

More Sophos EPP Suite Pros →

Cons
"The problem with ELK is it's difficult to administer. When you have a problem, it can be very, very difficult to rebuild indexes.""Upgrades currently released as stacks when it should be a plugin or an extension to save removal and reinstallation.""The process of designing dashboards is a little cumbersome in Kibana. Unless you are an expert, you will not be able to use it. The process should be pretty straightforward. The authentication feature is what we are looking for. We would love to have a central authentication system in the open-source edition without the need for a license or an enterprise license. If they can give at least a simple authentication system within a company. In a large organization, authentication is very essential for security because logs can contain a lot of confidential data. Therefore, an authentication feature for who accesses it should be there.""Elastic Security has a steep learning curve, so it takes some time to tune it and set it up for your environment. There are some costs associated with logging things that don't have value. So you need to be cautious to only log things that make sense and keep them around for as long as you need. You shouldn't hold onto things just because you think you might need them.""An area for improvement in Elastic Security is the pricing. It could be better. Right now, when you increase the volume of logs to be collected, the price also increases a lot.""The price of this product could be improved, especially the additional costs. I would also like to see better-quality graphics.""It's a little bit of a learning curve to understand the logic of searching for things and trying to find what you're looking for in Elastic Security.""We'd like better premium support."

More Elastic Security Cons →

"Sophos EPP Suite could improve the way it can be installed. They used to have one installer and now they have two, one for the server and one for the client. I don't know the difference, it brings confusion.""The product should improve support and provide more scalable clustering.""The update part is a bit tricky in the solution...The support is not that good.""Sophos is lacking in the granularity of optimization, so having more control would be better.""The product is not secured and doesn't offer a fast connection.""In the next release, I would like to see the phishing attached included in the firewall.""Sophos does not currently inform users of potential compatability issues with Windows updates.""The management console need improvement."

More Sophos EPP Suite Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
  • "The pricing for this solution is ok."
  • "It may be possible to negotiate licensing cost based on volume."
  • "We purchased a three-year license, which gave us a large discount."
  • "Pricing could always be lower. It costs around $120 per seat per year."
  • "Sophos is cheaper than some competing products."
  • "We are on an annual license to use the solution."
  • "There are licenses to use this solution and we are on a three-year license."
  • More Sophos EPP Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,236 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:Sophos EPP Suite is a powerful antivirus.
    Top Answer:The tool’s price is the same as its competitors. It is not the cheapest, but it is not the most expensive. I rate the pricing a five out of ten.
    Top Answer:The solution’s performance could be improved for the end-users.
    Ranking
    5th
    out of 95 in Log Management
    Views
    16,151
    Comparisons
    13,259
    Reviews
    26
    Average Words per Review
    483
    Rating
    7.7
    Views
    1,735
    Comparisons
    1,582
    Reviews
    28
    Average Words per Review
    458
    Rating
    7.9
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    EPP Suite
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Protect every user and every device from malware, spam, data loss and more with our Enduser Protection bundles. Only Sophos delivers best-of-breed endpoint, mobile, encryption, email and web security solutions licensed per user and backed by the best support in the industry.
    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    EK Services
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Construction Company10%
    Retailer10%
    University10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm8%
    Comms Service Provider7%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business60%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise56%
    REVIEWERS
    Small Business64%
    Midsize Enterprise11%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise17%
    Large Enterprise47%
    Buyer's Guide
    Elastic Security vs. Sophos EPP Suite
    March 2020
    Find out what your peers are saying about Elastic Security vs. Sophos EPP Suite and other solutions. Updated: March 2020.
    769,236 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 58 reviews while Sophos EPP Suite is ranked 26th in Endpoint Protection Platform (EPP) with 52 reviews. Elastic Security is rated 7.6, while Sophos EPP Suite is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Sophos EPP Suite writes "The solution provides endpoint detection and response with a nice-looking dashboard". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender for Endpoint, whereas Sophos EPP Suite is most compared with Trend Micro Deep Security, Seqrite Endpoint Security, Trellix Endpoint Security, Coro and SentinelOne Singularity Complete. See our Elastic Security vs. Sophos EPP Suite report.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.