Intercept X Endpoint vs Safe-T Secure Application Access comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Intercept X Endpoint and Safe-T Secure Application Access based on real PeerSpot user reviews.

Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA.
To learn more, read our detailed ZTNA Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Intercept X's smart prevention it's very good as so are its machine learning capabilities for troubleshooting channels and files.""It's quite simple to use and user friendly.""Since it's cloud-managed, the solution is easy to administer, especially if the person using it is in a different geophysical location.""I am impressed with the tool's common dashboard feature. The solution is also easy to deploy and manage. Reporting is also easy with the software.""Sophos Intercept X is easy to install and has a lower price than similar solutions.""This product integrates well with Sophos firewalls and should be seriously considered by Sophos Firewall clients.""Offers artificial intelligence, security metrics and a lot of information gathered to make decisions.""We find the app control and its threat protection to be the best features."

More Intercept X Endpoint Pros →

"It's easy to use over the web. A user who is not in the office can use it and securely insert files.""Safe-T is very good for users because it has plug-in for Outlook.""the security level is very high. After we tested it and checked all the security aspects of the product, we found that it's highly secure.""If you want a very flexible system that you can easily integrate, and develop interfaces for it or plug-ins to other application environments, it's probably the most flexible"

More Safe-T Secure Application Access Pros →

Cons
"Technical support can be improved. There could be shared support, i.e. where someone in Egypt can respond.""This solution is not in the high ratings on many of the top review sites. This solution has to be near the top for me to continue using it.""When we load Intercept X, it puts a load on the device. When it is scanning, it slows down the device. A system with basic specifications completely slows down till the scan is complete. They should improve this part.""Sophos has a lot of different features. Some of them are tied to different clients, which may mean that different prices or licenses have to be added on. It can be a little bit confusing if you're not familiar with the logic of how they work. They can make it a little bit clearer.""Sophos Intercept X doesn't have its own firewall that utilizes the Windows Firewall or intrusion prevention.""It could be a bit easier to implement.""Deployment on cloud needs to be carried out manually.""The product’s DDoS and AI features must be improved."

More Intercept X Endpoint Cons →

"One important thing that we haven't found in this product is the ability to provide a read-only view for documents. Also, the ability for the customer to add annotations to these documents.""The Outlook agent is not working well for installing it in the entire office."

More Safe-T Secure Application Access Cons →

Pricing and Cost Advice
  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which ZTNA solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine learning are very valuable features. Crowdstrike Falcon also successfully prevents… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Ask a question

    Earn 20 points

    Ranking
    8th
    out of 34 in ZTNA
    Views
    0
    Comparisons
    37
    Reviews
    24
    Average Words per Review
    421
    Rating
    8.3
    20th
    out of 34 in ZTNA
    Views
    49
    Comparisons
    37
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Sophos Intercept X
    Safe-T SDA, Safe-T, Safe-T Software-Defined Access
    Learn More
    Overview

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again



    Safe-T is a provider of Zero Trust Access solutions which mitigate attacks on enterprises’ business-critical services and sensitive data, while ensuring uninterrupted business continuity. 

    Safe-T’s cloud and on-premises solutions ensure that an organization’s access use cases, whether into the organization or from the organization out to the internet, are secured according to the “validate first, access later” philosophy of Zero Trust. 

    This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud. 

    Safe-T’s wide range of access solutions reduce organizations’ attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services. 

    With Safe-T’s patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats. 

    At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

    Sample Customers
    Flexible Systems
    Government of Israel, eviCore Healthcore, Glen Imaging, Sarin, LBG, Rollomatic, Boegli-Gravures SA, Banque Heritage, Groupe Minoteries, Temenos, ZEK, RLM Finsbury, Harel Insurance, Meitav Dash
    Top Industries
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Non Tech Company6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    No Data Available
    Company Size
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    No Data Available
    Buyer's Guide
    ZTNA
    April 2024
    Find out what your peers are saying about Tailscale, Twingate, Perimeter 81 and others in ZTNA. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 8th in ZTNA with 101 reviews while Safe-T Secure Application Access is ranked 20th in ZTNA. Intercept X Endpoint is rated 8.4, while Safe-T Secure Application Access is rated 7.8. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of Safe-T Secure Application Access writes "The architecture is open to integration and development, making the product very flexible". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Fortinet FortiClient, whereas Safe-T Secure Application Access is most compared with .

    See our list of best ZTNA vendors.

    We monitor all ZTNA reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.