Intercept X Endpoint vs Kaspersky Endpoint Security for Business comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Sophos Logo
20,466 views|17,312 comparisons
95% willing to recommend
Kaspersky Logo
15,409 views|11,140 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on May 15, 2022

We performed a comparison between Kaspersky Endpoint Security for Business and Sophos Intercept X based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Reviewers of both solutions give mixed reviews regarding their setup. Some say the setup is straightforward, while others say it is complex.
  • Features: Users of both products are happy with their security, stability, and scalability. Kaspersky Endpoint Security users say it is reliable and innovative but consumes a lot of RAM when running. Sophos Intercept X users like its centralized management pane and say it is easy to manage and administer. One user notes that it doesn’t handle USB drives well.
  • Pricing: Each of these products received mixed reviews in the pricing category. Some users of each feel that the price is too high.
  • ROI: Kaspersky Endpoint Security users report an ROI. Sophos Intercept X users do not mention ROI.
  • Service and Support: Users of both solutions are satisfied with the level of support they receive.

Comparison Results: Sophos Intercept X has a slight edge over Kaspersky Endpoint Security in this comparison, since it is a more lightweight solution.

To learn more, read our detailed Intercept X Endpoint vs. Kaspersky Endpoint Security for Business Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Forensics is a valuable feature of Fortinet FortiEDR.""The setup is pretty simple.""Fortinet is very user-friendly for customers.""Ability to get forensics details and also memory exfiltration.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

More Fortinet FortiEDR Pros →

"It is stable.""It is an intelligent tool.""The updates and a lot of the day-to-day fiddling that you would have to do with it, can all be done from the cloud so it's easy to manage, and very easy to administer.""The most valuable feature of Sophos Intercept X is a web filtering and URL sanity checks. Overall the solution is well balanced with all its features.""We have found the pricing to be reasonable.""All of the features are very important for anyone who is supporting a large number of computers.""Sophos Intercept X has a host of valuable features, including its anti-malware feature, which we considered key.""Offers artificial intelligence, security metrics and a lot of information gathered to make decisions."

More Intercept X Endpoint Pros →

"The most valuable feature of the solution stems from the fact that the application control is very good.""We used to have a lot of phishing attacks and all these kind of things for end-users so we decided that we needed endpoint security. We evaluated some solutions and found that Kaspersky is the most appropriate in terms of endpoint security and the speed of the user machine. The encryption is a major factor from our end.""The main feature of this solution is it is easy to use.""Some of the most valuable features are the security and the stability, which are great. There are some imperfections, but everything is fine. In general, I think it's one of the best solutions.""The security and vulnerability assessment features are valuable.""This product is easy to use.""The interface is friendly.""We swtiched to Kaspersky Endpoint Security because we found our previous solution did not meet our requirements."

More Kaspersky Endpoint Security for Business Pros →

Cons
"The only minor concern is occasional interference with desired programs.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""ZTNA can improve latency.""I haven't seen the use of AI in the solution.""Cannot be used on mobile devices with a secure connection.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Detections could be improved."

More Fortinet FortiEDR Cons →

"The solution can be expensive, although we do see the value in it.""This solution is not in the high ratings on many of the top review sites. This solution has to be near the top for me to continue using it.""They need to focus on their SLA or technical support. They also need to focus on their UI. They should also improve their content filtering tool and update it so that correct categories are there. Sometimes, when I want to block an online gaming website, it is not shown under the correct category. It is shown under another category. They need to review their content filtering tool on a bi-weekly or monthly basis and update the sites and categories. This will be really helpful for them.""As for improvement, more notifications or emails about what to watch out for globally would be nice. For instance, information about the spread of a current phishing campaign or ransomware would be very helpful. I find that I have to dig in the back to find out what is happening on the global scene for things to be aware of.""The tool should be made compatible with Linux and Microsoft operating systems.""The EDR could be improved, and perhaps the User Interface.""From the management side, we receive detailed information. Sophos has many features, such as Threat Hunting but that comes with the XDR version of the solution. There's Sophos Intercept X and then there's Sophos Intercept X with XDR technology. We bought the XDR and then now the MTR, Managed Threat Response version available too. They have different packages for clients which gives them different options to pick from. If Sophos could combine more features into one package it would be beneficial.""They should work on the logs and events. Sophos Intercept X needs to increase the interface test so that it can export to a live event."

More Intercept X Endpoint Cons →

"Utilizing the CPU usages during the scan process needs to be improved.""It is hard to maintain the software and upgrade.""The solution needs to lower its pricing.""I find it to be slow on my end and would like to see that improve. I think the e-learning portal can be updated because it's been disabled due to an upgrade. The data could be updated as well. I also think that pricing could be improved.""As far as improvements, maybe the licensing could be cheaper, but I think this solution is pretty okay.""Areas for improvement include signature update management and selecting the respective features on the endpoint side.""We have had some problems with it comes to uninstalling it, so you have to make sure that you do everything right.""There should be some AI involved. We already have machine learning involved in recent releases but machine learning should be more enhanced in the upcoming versions."

More Kaspersky Endpoint Security for Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Answers from the Community
    Constance Chinonzo
    Patrick Flanders - PeerSpot reviewerPatrick Flanders
    Reseller

    I recommend that you take a look at Tanium’s industry-leading EDR and TR platform for Full Visibility, Compliance, TR, and virtual management either on-premise or via TaaS. The Tanium agent is lightweight, doesn’t require any additional infrastructure, and due to its patented architecture allows managed devices to work together at the edge. 

    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sophos Intercept X
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Flexible Systems
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Real Estate/Law Firm6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company19%
    Energy/Utilities Company6%
    Computer Software Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm3%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    REVIEWERS
    Small Business50%
    Midsize Enterprise24%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise60%
    Large Enterprise26%
    Buyer's Guide
    Intercept X Endpoint vs. Kaspersky Endpoint Security for Business
    March 2024
    Find out what your peers are saying about Intercept X Endpoint vs. Kaspersky Endpoint Security for Business and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 7th in Endpoint Protection Platform (EPP) with 100 reviews while Kaspersky Endpoint Security for Business is ranked 11th in Endpoint Protection Platform (EPP) with 110 reviews. Intercept X Endpoint is rated 8.4, while Kaspersky Endpoint Security for Business is rated 8.0. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, Fortinet FortiClient and Seqrite Endpoint Security, whereas Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Fortinet FortiClient, ESET Endpoint Protection Platform and Bitdefender GravityZone Enterprise Security. See our Intercept X Endpoint vs. Kaspersky Endpoint Security for Business report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.