Intercept X Endpoint vs Kaspersky Endpoint Detection and Response Expert comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Sophos Logo
17,643 views|14,908 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Intercept X Endpoint and Kaspersky Endpoint Detection and Response Expert based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Intercept X Endpoint vs. Kaspersky Endpoint Detection and Response Expert Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""This is stable and scalable.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The product's initial setup phase is very easy.""Ability to get forensics details and also memory exfiltration.""The stability is very good.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"There do not seem to be any limitations to the scalability of this product.""Anti-virus captures malicious threats and an aggressive next generation firewall.""Ransomware protection is the most valuable feature of this solution.""I appreciate the ability to use the latest endpoint protection features in case of an infection or cyber threat. This is especially true when using the product with a Sophos firewall solution, like the XG series. They collaborate effectively in the event of a cyber threat.""The thing that I like about it is the synchronized security. You can tie endpoint protection and firewalls and a whole range of other services and products. You can get your servers taken in under this.""It is not just a simple virus scanning product. It handles more advanced needs.""This solution offers very good performance and it has great features.""We find all features valuable. It has zero-day protection, which is the most valuable feature of Intercept X. We have Intercept X with EDR. EDR is a very important feature. It gives an idea about the source of a particular attack. An administrator gets to know everything, which helps in understanding the things that need to be done or protected in the organization. Based on this information, an administrator can decide what needs to open or allowed in the network. Without EDR, Intercept X is like an antivirus, and the administrator won't get to know the things going on at the organizational level. I recommend purchasing an EDR solution for every organization."

More Intercept X Endpoint Pros →

"Its customer service is quite good.""The integration with our hypervisor is quite smooth, especially within the Kaspersky Enterprise environment. We have many virtual machines, and the integration is helpful.""My impression of the stability of this solution is good. We have not had any issues with stability.""The most valuable feature is Endpoint's management.""The solution is scalable.""The most valuable features of Kaspersky Endpoint Detection and Response are the threat detection technologies, and activity monitoring and support tools. Additionally, the port and USB security, and antivirus are effective.""This solution is quite responsive and the tech support engineers are kind and good.""Kaspersky is easy to use, and it performs well."

More Kaspersky Endpoint Detection and Response Expert Pros →

Cons
"It takes about two business days for initial support, which is too slow in urgent situations.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The dashboard isn't easy to access and manage.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."

More Fortinet FortiEDR Cons →

"In my opinion, there have been significant developments in the product. In my opinion, I don’t have any suggestions as of now, however I can suggest a cost deduction which will be beneficial for all the parties. It will also relieve our budget and benefit our team.""The solution's pricing could be better.""It has a performance hit on a local laptop. There's an agent installed and we are bothered a lot by it because it seems to be using a lot of computer resources.""Through Sophos Central I would like to see the ability to zero in and produce a report about the challenges being faced by a particular machine and user, to know if a virus is appearing only on that specific machine or also on others.""The policies could be nicer to manage.""Features that should be improved in the upgrade involve the excessive consumption of the the solution's processor, RAM and resources.""When I use a proxy, I can bypass Sophos, which is an area that needs improvement.""It should offer better security updates."

More Intercept X Endpoint Cons →

"The system can be heavy, slowing down performance.""An area for improvement in Kaspersky Endpoint Detection and Response is its technical support because currently, technical support is delayed.""The solution lacks DLP.""The solution could always be more secure.""The product should release more frequent updates. The tool needs to improve its scalability as well.""There is a problem with the solution, it came from Russia and we are looking for a replacement.""The main problem with Endpoint is that Kaspersky is a Russian company, and my clients prefer not to use it.""The solution is expensive."

More Kaspersky Endpoint Detection and Response Expert Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

  • "The price of the solution could be reduced."
  • "Kaspersky is licensed on a yearly basis."
  • "We were on a three-year license to use Kaspersky Endpoint Detection and Response. The price could be better."
  • "Endpoint's pricing is good, especially compared to expensive solutions like Sophos."
  • "The license for EDR costs about 1,000 pesos per user. I would rate the pricing as four out of five."
  • "There is an annual license to use Kaspersky Endpoint Detection and Response. The price overall is a bit expensive when compared to other solutions. There are not any additional fees other than the license."
  • "The price of Kaspersky Endpoint Detection and Response is in the middle range compared to competitors. The pricing model is based on the users using the solutions. The cost for us is approximately 2200 Algerian dinars. The price of the solution could be reduced."
  • "Pricing for Kaspersky Endpoint Detection and Response is so-so when you compare it with its competitors. Its pricing isn't cheap nor expensive."
  • More Kaspersky Endpoint Detection and Response Expert Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Top Answer:The integration with our hypervisor is quite smooth, especially within the Kaspersky Enterprise environment. We have… more »
    Top Answer:We have a higher-level license, so we have access to all the features, including network inspection and antivirus… more »
    Top Answer:I find Kaspersky can be quite resource-intensive, consuming a significant amount of RAM and CPU. Another area of… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sophos Intercept X
    Kaspersky EDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again

    Kaspersky Endpoint Detection and Response Expert is a comprehensive cybersecurity solution designed to detect and respond to advanced threats in real time. It combines advanced threat intelligence, machine learning algorithms, and behavioral analysis to provide proactive protection against sophisticated attacks. 

    With its centralized management console, security teams can easily monitor and investigate incidents, while automated response capabilities enable quick remediation. This solution offers deep visibility into endpoint activities, allowing organizations to identify and mitigate potential risks effectively. Kaspersky Endpoint Detection and Response Expert is a powerful tool for enhancing the overall security posture of businesses, ensuring the protection of critical assets and sensitive data.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Flexible Systems
    Ferrari, Insolar, Tael, Republic of Serbia
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    REVIEWERS
    Computer Software Company13%
    Retailer13%
    Financial Services Firm10%
    Healthcare Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider14%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    REVIEWERS
    Small Business56%
    Midsize Enterprise11%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise19%
    Large Enterprise47%
    Buyer's Guide
    Intercept X Endpoint vs. Kaspersky Endpoint Detection and Response Expert
    March 2024
    Find out what your peers are saying about Intercept X Endpoint vs. Kaspersky Endpoint Detection and Response Expert and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 4th in Endpoint Detection and Response (EDR) with 101 reviews while Kaspersky Endpoint Detection and Response Expert is ranked 17th in Endpoint Detection and Response (EDR) with 44 reviews. Intercept X Endpoint is rated 8.4, while Kaspersky Endpoint Detection and Response Expert is rated 8.2. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of Kaspersky Endpoint Detection and Response Expert writes "Solid security and performance; overall a useful tool". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Seqrite Endpoint Security, whereas Kaspersky Endpoint Detection and Response Expert is most compared with Trend Vision One, Microsoft Defender for Endpoint, Cynet, Symantec Endpoint Detection and Response and Cortex XDR by Palo Alto Networks. See our Intercept X Endpoint vs. Kaspersky Endpoint Detection and Response Expert report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.