Intercept X Endpoint vs WatchGuard EPDR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Intercept X Endpoint
Ranking in Endpoint Detection and Response (EDR)
4th
Average Rating
8.4
Number of Reviews
101
Ranking in other categories
Endpoint Protection Platform (EPP) (7th), ZTNA (8th), Managed Detection and Response (MDR) (9th), Extended Detection and Response (XDR) (8th), Ransomware Protection (3rd)
WatchGuard EPDR
Ranking in Endpoint Detection and Response (EDR)
34th
Average Rating
10.0
Number of Reviews
3
Ranking in other categories
Endpoint Protection Platform (EPP) (40th)
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
Saad Qaiser - PeerSpot reviewer
Mar 5, 2024
Provides web protection and filtering and application and peripheral control
We've been selling Intercept X Endpoint for eight years now. It's best suited for customers already using Sophos Firewall or considering one. Deploying both solutions offers synchronized security, where the firewall and endpoint communicate to enhance security posture. If an endpoint is attacked…
Isaac Shemaria - PeerSpot reviewer
Feb 28, 2024
Offers URL filtering and protection against phishing
The zero-trust application service that WatchGuard EPDR runs is good. If there aren't any matches for a signature or a file, the solution will initially run them on a sandbox and determine if it is secure to run it in the environment. Ninety-nine percent of the time, it is done with AI, while only one percent of the time, it takes less than twenty-four hours for human intervention. You get a good experience with the tool, but sometimes it can be a bit stressful because the tool doesn't have the signatures to run it, making the product take twenty minutes instead of five minutes, but it is good.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"The product's initial setup phase is very easy."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Ability to get forensics details and also memory exfiltration."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The product detects and blocks threats and is more proactive than firewalls."
"The stability on offer is fine."
"The threat analysis center is nice."
"The most effective features of Intercept X Endpoint for threat prevention are ransomware protection, miscellaneous behavior detection, and network threat protection."
"The package we use also comes with spam filtering features, which are quite useful."
"There are products that are technically stronger. However, this product has everything in one solution, which makes it a strong endpoint option."
"It is stable and has a good price. I find it very good."
"Sophos Intercept X has a host of valuable features, including its anti-malware feature, which we considered key."
"It's a good antivirus software and has a lot of features. It now integrates with their on-premises firewall, which is perfect."
"The reporting feature is valuable."
"The product's most valuable features are the zero-trust application service and its capability to detect threats and attacks."
 

Cons

"We find the solution to be a bit expensive."
"The only minor concern is occasional interference with desired programs."
"The support needs improvement."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The product’s DDoS and AI features must be improved."
"There is some issue with the reporting and refreshing information on resources that have been eliminated."
"I would like the solution to have more functions and to be more user-friendly."
"We would like to deploy across a variety of machines simultaneously through the network."
"I would like to have a built-in firewall, rather than having to integrate one."
"This solution is not in the high ratings on many of the top review sites. This solution has to be near the top for me to continue using it."
"The initial setup can be difficult if you don't come in with at least some knowledge about the product."
"Sophos Intercept X could improve on its setup process. They could make it easier to have a baseline set up for the system, or at least provide more understanding of what the baseline is when you first install it. This could be a matter of lack of training on my part, but it's difficult to receive training on solutions that are not Cisco. Cisco is the only vendor with classes or courses."
"The product is available at a very high price, making it an area where improvements are required."
"The AV and scanning features could be a little bit better."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"The pricing is typical for enterprises and fairly priced."
"There are no issues with the pricing."
"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"Offered at a high price"
"Its price depends on the scenario. It is very expensive, but it is not more expensive than other vendors. The price of Check Point and other vendors is much higher than Sophos."
"Licensing costs are not expensive."
"The cost of Sophos Intercept X is reasonable."
"While I do not have much experience dealing with the price, we have been entitled to a substantial discount on the solution in our use of it as an educational tool."
"Customers need to pay for a license for Intercept X Endpoint based on the number of users and servers they have. The pricing is considered normal and not overly expensive."
"There is a yearly payment to be made. For each client, it costs around 15 dollars. There are no additional costs besides the licensing price we pay to use the solution."
"I am not sure about the cost. I would guess it to be between $50 to $60 per license. This would be the cost of the overall subscription. There is no additional fee."
"As I am not responsible for paying the bills I cannot comment on the pricing."
"The product is available at a high price."
"The price is excellent."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Government
7%
Comms Service Provider
6%
Educational Organization
6%
Comms Service Provider
19%
Construction Company
18%
Computer Software Company
12%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
How does Crodwstrike Falcon compare with Sophos Intercept X?
I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine lea...
What is your experience regarding pricing and costs for Sophos Intercept X?
The price of the product is okay, in my opinion. The tool's cost per user and per annum basis is around INR 700 to 800.
What do you like most about WatchGuard EPDR?
The product's most valuable features are the zero-trust application service and its capability to detect threats and ...
What is your experience regarding pricing and costs for WatchGuard EPDR?
The product has a balanced pricing. It's best when we offer our quotes to our customers, especially when competing ag...
What needs improvement with WatchGuard EPDR?
The solution could improve when the solution keeps adding more new functions. Every three months, they launch somethi...
 

Also Known As

enSilo, FortiEDR
Sophos Intercept X
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Flexible Systems
Information Not Available
Find out what your peers are saying about Intercept X Endpoint vs. WatchGuard EPDR and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.