Intercept X Endpoint vs Seqrite Endpoint Security Cloud comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Intercept X Endpoint
Average Rating
8.4
Number of Reviews
101
Ranking in other categories
Endpoint Protection Platform (EPP) (7th), Endpoint Detection and Response (EDR) (4th), ZTNA (8th), Managed Detection and Response (MDR) (9th), Extended Detection and Response (XDR) (8th), Ransomware Protection (3rd)
Seqrite Endpoint Security C...
Average Rating
4.6
Number of Reviews
2
Ranking in other categories
Endpoint Protection Platform (EPP) (57th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Intercept X Endpoint is 2.4%, down from 6.6% compared to the previous year. The mindshare of Seqrite Endpoint Security Cloud is 0.1%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Shaik Fareed - PeerSpot reviewer
Mar 13, 2024
A solution for firewall protection with diagnosis and remote access
We received an alert from a client where we have installed Sophos Endpoint Security. There is a vulnerability in some applications, compromising their integrity. They have used a crack version, which is not genuine. These cracks contain malware and tokens. Someone attempted to copy a file into the system. Fortunately, with the help of Sophos Intercept, we received an alert promptly. We immediately halted our work on the infrastructure. Sophos Endpoint Security can scan files instantly and provide alerts. If Sophos Intercept allows users to restrict website access based on specific needs, such as streaming new videos for business purposes, we would prefer to use that. They have categorized details in the web policy in the Endpoint security setup. For example, I had to use the MCU tool under the 'Entertainment' option. I had to choose whether to allow it. If I block this category, all video-related applications, including Skype, will cease functioning. Therefore, they need to provide separate options. For instance, if they include 'Streaming' as an option under web policies for entertainment, users can differentiate and choose to block streaming websites individually, such as Daily Motion. This would give users more control over their access.
Rishad Ahmed - PeerSpot reviewer
Apr 30, 2024
Reduces the time to detect and respond with moderate pricing
Seqrite has significantly reduced the time it takes to detect and respond The solution should focus on security, documentation, and simplicity for beginners. I have been using Seqrite Endpoint Security Cloud for one and a half years. I rate the solution’s stability a seven out of ten. 100…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Impressive detection capabilities"
"It is stable and scalable."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"The solution was relatively easy to deploy."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The stability is very good."
"I get alerts when scripts are detected in the environment."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The performance is good."
"Malware protection and application blocking are absolutely great. The DLP and malware features are very helpful. It is also very user-friendly, reliable, and scalable. It is easy to set up. We are also happy with its price and support."
"The solution is overall quite good, the services are performing well. It is very good for those who are using standard PC configurations. It does not block their system up by taking up a lot of resources."
"The solution has very good usability."
"The solution is easy to install."
"Sophos Intercept X is a complete endpoint solution."
"The most valuable features are the anti-ransomware engine, deep learning, web filtering, and the cloud manageability."
"Anti-virus captures malicious threats and an aggressive next generation firewall."
"Seqrite has significantly reduced the time it takes to detect and respond."
"The solution installs very easily."
 

Cons

"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The dashboard isn't easy to access and manage."
"Making the portal mobile friendly would be helpful when I am out of office."
"ZTNA can improve latency."
"The only minor concern is occasional interference with desired programs."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution can be expensive, although we do see the value in it."
"The graphical interface could improve. Additionally, adding less expensive mobile device support would be helpful. Other solutions have this feature."
"The performance offered by the product needs improvement."
"I'm not clear on what features need improvement. Everything is mostly fine."
"As for improvement, more notifications or emails about what to watch out for globally would be nice. For instance, information about the spread of a current phishing campaign or ransomware would be very helpful. I find that I have to dig in the back to find out what is happening on the global scene for things to be aware of."
"The problem is that if you have a lot of different components going on, each managed under a different umbrella, then you're going to be spending a lot of time hopping back and forth between the different components to see, "Well, I got hit here. What did my firewall see? I got hit in the firewall, the firewall says it allowed that attack in, did it land on anything to compromise any of my endpoints?""
"I would like the solution to have more functions and to be more user-friendly."
"This product does not handle USB drives well."
"The security is too week and needs improvement."
"The solution should focus on security, documentation, and simplicity for beginners."
 

Pricing and Cost Advice

"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The pricing is typical for enterprises and fairly priced."
"The pricing is good."
"The hardware costs about €100,000 and about €20,000 annually for access."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It's not cheap, but it's not expensive either."
"You are able to purchase more licenses for the number of devices or servers that you require. There are many other features available but our license does not include them, such as XDR, which is endpoint detection and response. We have not explored the new features as of yet but plan to in the coming future."
"We were able to eliminate the ransomware using the one-month, full-featured trial license."
"Its price depends on the scenario. It is very expensive, but it is not more expensive than other vendors. The price of Check Point and other vendors is much higher than Sophos."
"Licensing costs are not expensive."
"I have found the price of Sophos Intercept X to be reasonable."
"The price of this solution is reasonable."
"The price of this product should be reduced because it is a little high."
"It is a high-cost solution."
Information not available
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Government
7%
Comms Service Provider
6%
Educational Organization
6%
Computer Software Company
23%
Manufacturing Company
12%
Media Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Crodwstrike Falcon compare with Sophos Intercept X?
I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine lea...
What is your experience regarding pricing and costs for Sophos Intercept X?
The price of the product is okay, in my opinion. The tool's cost per user and per annum basis is around INR 700 to 800.
What needs improvement with Seqrite Endpoint Security Cloud?
The solution should focus on security, documentation, and simplicity for beginners.
What is your primary use case for Seqrite Endpoint Security Cloud?
Our company uses the solution for cloud security and we have 110 users.
 

Also Known As

enSilo, FortiEDR
Sophos Intercept X
Seqrite EPS Cloud
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Flexible Systems
Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
Find out what your peers are saying about Intercept X Endpoint vs. Seqrite Endpoint Security Cloud and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.