Heimdal Patch and Asset Management vs Sophos EPP Suite comparison

Cancel
You must select at least 2 products to compare!
Heimdal Logo
58 views|50 comparisons
Sophos Logo
1,735 views|1,582 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Heimdal Patch and Asset Management and Sophos EPP Suite based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, HCLTech, Kaseya and others in Patch Management.
To learn more, read our detailed Patch Management Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pricing and Cost Advice
Information Not Available
  • "Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
  • "The pricing for this solution is ok."
  • "It may be possible to negotiate licensing cost based on volume."
  • "We purchased a three-year license, which gave us a large discount."
  • "Pricing could always be lower. It costs around $120 per seat per year."
  • "Sophos is cheaper than some competing products."
  • "We are on an annual license to use the solution."
  • "There are licenses to use this solution and we are on a three-year license."
  • More Sophos EPP Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Patch Management solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:Sophos EPP Suite is a powerful antivirus.
    Top Answer:The tool’s price is the same as its competitors. It is not the cheapest, but it is not the most expensive. I rate the pricing a five out of ten.
    Top Answer:The solution’s performance could be improved for the end-users.
    Ranking
    26th
    out of 50 in Patch Management
    Views
    58
    Comparisons
    50
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,735
    Comparisons
    1,582
    Reviews
    28
    Average Words per Review
    458
    Rating
    7.9
    Comparisons
    Also Known As
    Thor Foresight Enterprise
    EPP Suite
    Learn More
    Overview

    Automate your vulnerability management and save valuable time and resources with a patch management solution that lets you deploy and patch any Microsoft and Linux OS, 3rd party and proprietary software, on-the-fly, from anywhere in the world and according to any schedule. With complete visibility and granular control over your entire software inventory.

    Play it your way; set up patching or updating schedules the way you like them, force-push updates to users or AD groups, uninstall unstable software versions or you can sit back, relax, and let our patch management tool figure out what’s best for your vulnerability and software asset management needs.

    Unifying Windows and Linux under a single banner – Patch & Asset Management can now provide powerful and insightful vulnerability and patch management for both Windows and Linux-running machines and group policies. Install, deploy, and push security and non-security updates & patches on any system anywhere and anytime, regardless of build. Compatible with Ubuntu 18.04+.

    As soon as 3rd party vendors release new patches, our technology silently deploys them to your endpoints based on your configured policies, without the need for manual input, reboots or user interruption. Additionally, you can always use the Infinity Management add-on to deploy and patch any other custom application that supports silent installation commands.

    Patch & Asset Management has the shortest vendor to end-user waiting time: < 4 hours, which includes testing and repackaging. Every patch, update, rollup, hotfix, security pack, or fix is tested, adware-cleaned, and repackaged before added to your Heimdal cloud. HTTPS encapsulation ensures data in-transit privacy. Once uploaded to the Heimdal cloud, the resource becomes available for distribution and deployment.

    Enjoy completely customizable set-and-forget settings that allow you to automatically deploy your software and updates, with a full compliance and CVE/CVSS audit trail. This gives you the powerful option to tailor your entire IT environment. You can create policies that meet your exact needs across the Active Directory groups within your organization. Once configured, the deployment is easy and simple. Low bandwidth resources are necessary since our patch management software uses local P2P for patch distribution & deployment instead of client-server models.

    Protect every user and every device from malware, spam, data loss and more with our Enduser Protection bundles. Only Sophos delivers best-of-breed endpoint, mobile, encryption, email and web security solutions licensed per user and backed by the best support in the industry.
    Sample Customers
    Brother, Symbion, CPH West
    EK Services
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm9%
    Retailer7%
    Comms Service Provider7%
    REVIEWERS
    Construction Company10%
    Retailer10%
    University10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm8%
    Comms Service Provider7%
    Educational Organization6%
    Company Size
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise40%
    REVIEWERS
    Small Business64%
    Midsize Enterprise11%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise17%
    Large Enterprise47%
    Buyer's Guide
    Patch Management
    April 2024
    Find out what your peers are saying about Microsoft, HCLTech, Kaseya and others in Patch Management. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Heimdal Patch and Asset Management is ranked 26th in Patch Management while Sophos EPP Suite is ranked 26th in Endpoint Protection Platform (EPP) with 52 reviews. Heimdal Patch and Asset Management is rated 0.0, while Sophos EPP Suite is rated 8.0. On the other hand, the top reviewer of Sophos EPP Suite writes "The solution provides endpoint detection and response with a nice-looking dashboard". Heimdal Patch and Asset Management is most compared with Cortex XDR by Palo Alto Networks, Microsoft Defender for Endpoint, Automox, SentinelOne Singularity Complete and Tanium, whereas Sophos EPP Suite is most compared with Trend Micro Deep Security, Seqrite Endpoint Security, Trellix Endpoint Security, Coro and SentinelOne Singularity Complete.

    We monitor all Patch Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.