OpenText EnCase eDiscovery vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Webroot Business Endpoint Protection Report (Updated: January 2020).
767,995 professionals have used our research since 2012.
Featured Review
Alejandro Stromer
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""The technical support is excellent.""It indexes much faster, and is more reflexive because of the Enscripts.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""The solution is very stable.""It speeds up the process, so I can meet my deadlines.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."

More OpenText EnCase eDiscovery Pros →

"It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution.""We've not had any issues with scalability. If an organization needs to expand, they can do so quite easily.""Webroot's tech support is pretty good; they've given me some pointers.""The solution is very simple and straightforward to use.""Low performance requirements.""It is an easy-to-use and easy-to-configure product.""The Webroot cloud console is very powerful.""The initial setup was straightforward. It took five minutes. I installed the solution myself."

More Webroot Business Endpoint Protection Pros →

Cons
"There were minor UI bugs.""The reporting is a bit unreliable. It needs to be better.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""Ease of use and learning curve need improvement.""In the past, incident response time for tech support was slow.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"

More OpenText EnCase eDiscovery Cons →

"It doesn't do anything proactive. The virus has to hit the machine before it detects it.""We need more control over when upgrades to the app are rolled out.""Reporting system could be improved.""There should be a Webroot Business Endpoint Protection mobile app.""I'm not happy with Webroot Business Endpoint Protection, for only one reason. It seems that it slows down my interface when I'm doing programming in Microsoft Access, tremendously.""Its detection capability for certain attacks should be improved. It should have better and wider detection for certain malware attacks. It could also have some sort of RMN.""Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement.""They should provide more information on the type of cyber attacks."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used Webroot Business Endpoint Protection privately. I haven't finished the testing phase… more »
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    3,559
    Comparisons
    3,078
    Reviews
    9
    Average Words per Review
    423
    Rating
    8.1
    Comparisons
    Also Known As
    EnCase eDiscovery
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Mytech Partners
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Legal Firm7%
    Energy/Utilities Company7%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Pharma/Biotech Company9%
    Consumer Goods Company9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Webroot Business Endpoint Protection
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Webroot Business Endpoint Protection and other solutions. Updated: January 2020.
    767,995 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. OpenText EnCase eDiscovery is rated 7.8, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and kCura Relativity, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and HP Wolf Security. See our OpenText EnCase eDiscovery vs. Webroot Business Endpoint Protection report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.