Kaspersky Endpoint Security Cloud vs Sangfor Endpoint Secure comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Kaspersky Logo
177 views|102 comparisons
100% willing to recommend
Sangfor Logo
644 views|432 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Kaspersky Endpoint Security Cloud and Sangfor Endpoint Secure based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Kaspersky Endpoint Security Cloud vs. Sangfor Endpoint Secure Report (Updated: March 2024).
770,924 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Ability to get forensics details and also memory exfiltration.""Fortinet is very user-friendly for customers.""It is stable and scalable.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The most valuable feature is the analysis, because of the beta structure.""The product's initial setup phase is very easy.""Additionally, when it comes to EDR, there are more tools available to assist with client work."

More Fortinet FortiEDR Pros →

"The product works perfectly to prevent malware in our organization.""In Kaspersky Endpoint Security Cloud, anti-phishing and anti-malware are two very powerful aspects.""The most valuable component of the solution is the malware detection feature.""It is a powerful tool for zero-day attack prevention.""In terms of software performance, it has been effective in providing good security.""The standout features of Kaspersky Endpoint Security Cloud include its cloud-based console and the simplicity of managing endpoints.""We had the cloud suite of KasperskyEndpoint Security Cloud, and its monitoring was fine."

More Kaspersky Endpoint Security Cloud Pros →

"The user-friendliness of Sangfor Endpoint Secure is particularly impressive. Even with basic technical knowledge, users can easily navigate the system, make changes, and implement updates.""Sangfor Endpoint Secure has some good policy certificates.""The tool's most valuable features are control access, endpoint security, and load balancing of ISPs.""What stands out to me is the dual-end user interface they provide.""We use the product for network protection from any malicious threat.""The product's initial setup phase was straightforward.""The most valuable feature I have found in the system is its comprehensive end-to-end protection."

More Sangfor Endpoint Secure Pros →

Cons
"The solution is not stable.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""We'd like to see more one-to-one product presentations for the distribution channels.""The dashboard isn't easy to access and manage.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We've encountered challenges during API deployment, occasionally resulting in unstable environments."

More Fortinet FortiEDR Cons →

"It requires specific expertise or certified professionals to deploy the product. There is a need to expand the offerings to various industries covering different-sized businesses.""One area where the product could be improved is in its delivery and installation process.""The solution’s stability could be improved because we earlier faced an issue where the solution was not detecting file-less malware.""Certain shortcomings in the anti-ransomware part of the solution need improvement. XDR and MDR, along with threat hunting, a big step in cybersecurity today, need improvement.""Sometimes, the tool consumes a lot of resources from the endpoints, making it an area of concern where improvements are required since it currently consumes a little bit of RAM.""The tool's update management can be better. In future releases, the addition of a DLP module would be valuable.""Kaspersky's global ranking has been on the decline."

More Kaspersky Endpoint Security Cloud Cons →

"There are a few areas for improvement. We have encountered licensing issues on occasion, and sometimes updates don't apply properly.""Sometimes, the VPN is not secure and doesn't work properly in Sangfor Endpoint Secure.""Sangfor Endpoint Secure performs poorly.""I believe Sangfor Endpoint Secure could improve in terms of its user interface and management capabilities.""It is complicated to establish a tunnel due to technical issues in the VPN system.""It would be much more convenient if the migration tool could be installed directly on the customer's VMs, enabling a smoother migration process to the new infrastructure, with potential restrictions addressed accordingly.""Currently, the tool lacks reporting functionalities."

More Sangfor Endpoint Secure Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We had to pay an annual licensing fee for KasperskyEndpoint Security Cloud."
  • "The solution is moderately priced and cannot be considered an expensive or cheap tool."
  • "The pricing is favorable, and there are no additional expenses associated with using the product."
  • "The product’s price is flexible."
  • "I find Kaspersky Endpoint Security Cloud more accessible in terms of pricing."
  • "The product is averagely priced."
  • "The platform is expensive."
  • More Kaspersky Endpoint Security Cloud Pricing and Cost Advice →

  • "Sangfor Endpoint Secure's pricing is cheap. I rate it seven out of ten."
  • "Price-wise, Sangfor Endpoint Secure can be considered a competitively priced product in the market as it offers quite low prices compared to other solutions."
  • "Its "pay as you grow" model offers cost-effectiveness compared to major cloud providers."
  • "Sangfor Endpoint Secure is not a cheap solution."
  • "The product is expensive compared to other vendors."
  • "We were using Hyper-V. So, we switched to Sangfor because of the pricing."
  • More Sangfor Endpoint Secure Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,924 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product works perfectly to prevent malware in our organization.
    Top Answer:The platform is expensive. Additional fees may be involved, and there is potential for negotiation to achieve… more »
    Top Answer:One area where the product could be improved is in its delivery and installation process. There was a delay in receiving… more »
    Top Answer:Sangfor Endpoint Secure has some good policy certificates.
    Top Answer:Sometimes, the VPN is not secure and doesn't work properly in Sangfor Endpoint Secure.
    Top Answer:Professional organizations require a secure network, and we use Sangfor Endpoint Secure for blocking some websites.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Kaspersky
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    All you need to protect Windows desktops and file servers, Mac OS devices, iOS and Android mobiles and even Microsoft Office 365.

    Just sign up for an account instead of getting tied up in hardware and software provisioning.

    Pre-defined policies are automatically applied to each newly connected device, delivering immediate protection.

    Be anywhere and protect anywhere using a cloud-based console.

    Secure geographically separated offices, home or field-based workers, at their desks or on the go regardless of device type.

    Enable remote encryption to make sure your corporate data is safe, even if a device gets lost or stolen.

    Shadow IT discovery manages uncontrolled sharing of corporate data in the cloud and reveals users wasting time on social media and messengers.

    Ensure compliance readiness with a Data Discovery audit of your personal and financial data in the cloud.

    Enable safe collaboration and communication in Microsoft Office 365 - protection for all its major apps is already included in the Kaspersky Endpoint Security Cloud Plus and Pro tiers.

    Root Cause Analysis provides an attack visualization so you can see the cause and path of an attack.

    Endpoint Detection and Response (EDR) provides simple investigation tools an effortless response to evasive threats.

    Advance your skills with online cybersecurity training included in Kaspersky Endpoint Security Pro.

    Sangfor Endpoint Secure utilizes a different approach to defending systems from malware and APT threats compared to current next-generation Anti-virus (NGAV) or endpoint detection & response (EDR) solutions.
    Endpoint Secure provides a holistic response to malware infections and APT breaches across the entire organization's network, with ease of management, operation, and maintenance. The solution is scalable to meet the needs of any organization needing on-premise management, cloud management, or a hybrid solution when it comes to endpoint security, protection, detection, and response.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government10%
    Media Company8%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business75%
    Midsize Enterprise25%
    REVIEWERS
    Small Business43%
    Midsize Enterprise29%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise22%
    Large Enterprise44%
    Buyer's Guide
    Kaspersky Endpoint Security Cloud vs. Sangfor Endpoint Secure
    March 2024
    Find out what your peers are saying about Kaspersky Endpoint Security Cloud vs. Sangfor Endpoint Secure and other solutions. Updated: March 2024.
    770,924 professionals have used our research since 2012.

    Kaspersky Endpoint Security Cloud is ranked 31st in Endpoint Detection and Response (EDR) with 7 reviews while Sangfor Endpoint Secure is ranked 30th in Endpoint Detection and Response (EDR) with 7 reviews. Kaspersky Endpoint Security Cloud is rated 8.2, while Sangfor Endpoint Secure is rated 8.0. The top reviewer of Kaspersky Endpoint Security Cloud writes "Has a straightforward setup process and good technical support services ". On the other hand, the top reviewer of Sangfor Endpoint Secure writes "Provides a unified and multi-layer security solution". Kaspersky Endpoint Security Cloud is most compared with Kaspersky Endpoint Security for Business, whereas Sangfor Endpoint Secure is most compared with Kaspersky Endpoint Detection and Response, SentinelOne Singularity Complete, CrowdStrike Falcon, Open EDR and Bitdefender GravityZone EDR. See our Kaspersky Endpoint Security Cloud vs. Sangfor Endpoint Secure report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.