FortiGate Next Generation Firewall (NGFW) vs Intercept X Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between FortiGate Next Generation Firewall (NGFW) and Intercept X Endpoint based on real PeerSpot user reviews.

Find out in this report how the two ZTNA solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed FortiGate Next Generation Firewall (NGFW) vs. Intercept X Endpoint Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"FortiGate NGF is simple compared to other firewalls. It is easy to use and you don't need any training. Any person with basic firewall knowledge can use it.""FortiGate Next Generation Firewall (NGFW) 's most valuable features are reporting and filtering.""The IPS and the application control feature are the most valuable.""The scalability is very good.""The solution's application control is very powerful.""FortiGate is a rapidly growing vendor with a wide range of ready-to-use products. Their delivery time is remarkably quick, usually between two to four weeks.""The tool's most valuable feature is IPS. In my experience, I haven't encountered any issues with integration. It easily integrates with the FortiGate solution. However, verifying through documentation and assessing their support is necessary.""The solution is user-friendly and easy to operate."

More FortiGate Next Generation Firewall (NGFW) Pros →

"It's a good antivirus software and has a lot of features. It now integrates with their on-premises firewall, which is perfect.""It is stable and has a good price. I find it very good.""The most valuable features are ease of use and the GUI.""It's quite simple to use and user friendly.""The updates and a lot of the day-to-day fiddling that you would have to do with it, can all be done from the cloud so it's easy to manage, and very easy to administer.""We find the app control and its threat protection to be the best features.""Sophos Intercept X is a very effective solution and its being cloud-based is a benefit. Wherever my users are, I can apply policies to them. In the era of mobility, when users are out of the office or they're in different locations, it doesn't matter.""I am impressed with the tool's common dashboard feature. The solution is also easy to deploy and manage. Reporting is also easy with the software."

More Intercept X Endpoint Pros →

Cons
"The management consoles can be improved.""The vendors offer models with different levels of productivity of the product to its users, which is not possible in FortiGate Next Generation Firewall (NGFW). It lacks integration options.""FortiGate NGFW can improve technical support. The engineer who answers the technical support call, email, or phone call, whatever the medium may be. The response time is very bad.""There is room for improvement in pricing.""There's a limitation wherein you can only have about 30 virtual or secondary IPs on a particular interface.""The room for improvement is to have more flexibility on the virtual machines of their next-generation platforms.""The product has to be upgraded every few weeks.""The web process often has a memory leak."

More FortiGate Next Generation Firewall (NGFW) Cons →

"The ADR functionalities feel like they aren't mature enough. It hasn't been a long time since Sophos has offered reproduction. Due to the fact that it's so young, it has fewer functionalities than other and more mature ADR solutions.""The number one thing I would like is if their support could be a little faster and it would be a little easier to get a hold of support when you need them.""This product does not handle USB drives well.""Sophos has a lot of different features. Some of them are tied to different clients, which may mean that different prices or licenses have to be added on. It can be a little bit confusing if you're not familiar with the logic of how they work. They can make it a little bit clearer.""In my opinion, there have been significant developments in the product. In my opinion, I don’t have any suggestions as of now, however I can suggest a cost deduction which will be beneficial for all the parties. It will also relieve our budget and benefit our team.""I recommend that Intercept X Endpoint should include a patch assessment feature. Various vendors offer virtual patching solutions, which could be a game-changer, especially for the financial sector where frequent service restarts are challenging. These solutions allow patching servers without the need for restarts. Incorporating these features into Intercept X Endpoint would enhance its effectiveness in securing endpoints and servers.""We had some initial problems with our deployment, and they were more around uninstalling Sophos Basic and installing Sophos Intercept X. We had some challenges with some of the uninstallation scripts. They can improve the deployment of Sophos Intercept X when there is already an existing Sophos version. They can also provide more information in the form of best practices and lessons learned from previous findings. A knowledge base with this type of information would be helpful.""The performance is very slow and should be faster."

More Intercept X Endpoint Cons →

Pricing and Cost Advice
  • "The product is a little bit expensive."
  • "I think price-wise, the solution is totally reasonable since it has many products to serve, starting from small homes to massive scale sites."
  • "If we have an older version, the support costs get quite high."
  • "FortiGate Next-Generation Firewall is cheaper than Cisco or CheckPoint."
  • "FortiGate Next Generation Firewall is an expensive solution."
  • "The solution's price is average."
  • "FortiGate Next Generation Firewall is a very cheap solution."
  • "The solution is more expensive than Sophos. It could be cheaper. The licensing is on a yearly basis. We have had it for about three years. We must only pay extra for the license, additional requirements, and the hardware box."
  • More FortiGate Next Generation Firewall (NGFW) Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which ZTNA solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The tool's most valuable feature is IPS. In my experience, I haven't encountered any issues with integration. It easily integrates with the FortiGate solution. However, verifying through documentation… more »
    Top Answer:The tool's pricing is neither cheap nor expensive. Overall, I find it to be competitive in the market.
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine learning are very valuable features. Crowdstrike Falcon also successfully prevents… more »
    Top Answer:The price of the product is okay, in my opinion. The tool's cost per user and per annum basis is around INR 700 to 800.
    Ranking
    4th
    out of 34 in ZTNA
    Views
    176
    Comparisons
    129
    Reviews
    35
    Average Words per Review
    481
    Rating
    8.4
    8th
    out of 34 in ZTNA
    Views
    0
    Comparisons
    37
    Reviews
    27
    Average Words per Review
    436
    Rating
    8.3
    Comparisons
    Also Known As
    Sophos Intercept X
    Learn More
    Overview

    The FortiGate Next Generation Firewall (NGFW) from Fortinet is a comprehensive cybersecurity solution designed to cater to a wide array of organizational needs. It integrates seamlessly into the Fortinet Security Fabric, offering robust protection against various internal and external threats, including attacks, malware, and vulnerabilities. The NGFW is known for its advanced features such as SSL inspection, application control, visibility enhancements, and an effective intrusion prevention system (IPS). This IPS plays a critical role in identifying and blocking malicious traffic by monitoring and inspecting incoming data.

    FortiGate NGFW can be deployed in diverse environments, including on-premises, in the cloud, or hybrid setups. The firewall is equipped with next-generation antivirus capabilities, IPS, web filtering, sandboxing, and intelligent security automation features like threat intelligence integration and automated incident response. Its reporting and analytics tools are comprehensive, aiding in enhancing an organization's security posture.

    A notable aspect of the FortiGate NGFW is its diverse and highly rated features, including a powerful VPN, a user-friendly Firewall Management Console, policy-based controls, and advanced reporting and logging capabilities. The system also supports Identification Technologies, Visualization Tools, Content Inspection, and seamless integration with Active Directory and LDAP directories. Its High Availability and the flexibility to deploy in various configurations, such as on-premises or as a Virtual Machine, make it a versatile choice for different business needs.

    The FortiGate NGFW also excels in providing secure connectivity. It supports various VPN protocols, offers SD-WAN for intelligent traffic routing, and integrates SASE for unified security and networking solutions. These features contribute to improved security, reduced operational costs, and increased agility for organizations.

    When it comes to user experiences and satisfaction, FortiGate NGFW has garnered positive feedback, with an average rating of about 4.26 out of 5 on PeerSpot Reviews. Users from diverse roles, including core network teams, technical officers, and cybersecurity engineers, and from various sectors such as tech services, education, and finance, have found the solution effective. This indicates its versatility and suitability across different company sizes and types.

    However, there are areas for improvement. Enhancing the details in Logging Services and making 10 Gigabit Interfaces available for lower models are some suggested enhancements. Simplifying the installation of FortiAP services is also noted as a potential area for improvement.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again
    Sample Customers
    Information Not Available
    Flexible Systems
    Top Industries
    REVIEWERS
    Comms Service Provider11%
    Educational Organization11%
    Financial Services Firm11%
    Security Firm11%
    VISITORS READING REVIEWS
    Computer Software Company26%
    Educational Organization9%
    Financial Services Firm9%
    Comms Service Provider8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    Company Size
    REVIEWERS
    Small Business68%
    Midsize Enterprise24%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business45%
    Midsize Enterprise23%
    Large Enterprise32%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    Buyer's Guide
    FortiGate Next Generation Firewall (NGFW) vs. Intercept X Endpoint
    March 2024
    Find out what your peers are saying about FortiGate Next Generation Firewall (NGFW) vs. Intercept X Endpoint and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    FortiGate Next Generation Firewall (NGFW) is ranked 4th in ZTNA with 37 reviews while Intercept X Endpoint is ranked 8th in ZTNA with 101 reviews. FortiGate Next Generation Firewall (NGFW) is rated 8.4, while Intercept X Endpoint is rated 8.4. The top reviewer of FortiGate Next Generation Firewall (NGFW) writes "Easy to set up but needs better pricing and more helpful support". On the other hand, the top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". FortiGate Next Generation Firewall (NGFW) is most compared with OPNsense, Netgate pfSense, Tailscale, Fortinet FortiGate and Twingate, whereas Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Fortinet FortiClient. See our FortiGate Next Generation Firewall (NGFW) vs. Intercept X Endpoint report.

    See our list of best ZTNA vendors.

    We monitor all ZTNA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.