Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.
Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.
Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
CrowdStrike Falcon is a comprehensive endpoint protection platform, primarily designed to meet the evolving cybersecurity needs of modern enterprises. It employs machine learning, behavioral analytics, and integrated threat intelligence to combat a wide range of cyber threats. CrowdStrike Falcon stands out for its cloud-native architecture, ensuring real-time protection and threat intelligence, essential for safeguarding dynamic environments. Its lightweight agent architecture minimizes system performance impact while offering extensive network visibility.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Microsoft Defender for Office 365 is a comprehensive security solution designed to protect organizations against advanced threats in their email, collaboration, and productivity environments. It combines the power of Microsoft's threat intelligence, machine learning, and behavioral analytics to provide real-time protection against phishing, malware, ransomware, and other malicious attacks.
It's a user-base subscription.
From the pricing point of view, like any other product in the market, there is scope for negotiation.
It's a user-base subscription.
From the pricing point of view, like any other product in the market, there is scope for negotiation.
Darktrace (DARK.L), a global leader in cyber security artificial intelligence, delivers complete AI-powered solutions in its mission to free the world of cyber disruption. Breakthrough innovations from the Darktrace Cyber AI Research Centre in Cambridge, UK and its R&D centre in The Hague, The Netherlands have resulted in over 135 patent applications filed and significant research published to contribute to the cyber security community. Darktrace’s technology continuously learns and updates its knowledge of 'you' for an organization and applies that understanding to achieve an optimal state of cyber security. It is delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously prevent, detect, and respond to novel, in-progress threats in real time. Darktrace employs over 2,200 people around the world and protects over 8,400 organizations globally from advanced cyber-threats. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
Harness the Power of a Deep Learning Neural Network
We renew the license for one year at $10,000.
The price is pretty good.
We renew the license for one year at $10,000.
The price is pretty good.
CyberArk Privileged Access Manager is a next-generation solution that allows users to secure both their applications and their confidential corporate information. It is extremely flexible and can be implemented across a variety of environments. This program runs with equal efficiency in a fully cloud-based, hybrid, or on-premises environment. Users can now protect their critical infrastructure and access it in any way that best meets their needs.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Pricing and licensing depend on the environment.
It is not a cheap solution. It is expensive as compared with other solutions. However, it is one of the best solutions in their domain.
Proofpoint Email Protection is a machine learning email gateway that catches both known and unknown threats. Through Target Attack Protection, emails will be analyzed and potentially blocked from advanced threats while users gain visibility around these threats. The technology can also classify various types of email and can be deployed both on premises or as a cloud service. In addition, users can tag suspicious emails to help raise user awareness and track down any email quickly.
Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost.
The price is reasonable.
Annually, it costs us about $92,000. This is pretty much what it costs us. There is no additional cost.
The price is reasonable.
Modernize Your Endpoint Protection
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.
It IS a bit expensive, but I think you get what you pay for. Value is there.
It's not particularly cheap, but it is absolutely worth it.
It IS a bit expensive, but I think you get what you pay for. Value is there.
It's not particularly cheap, but it is absolutely worth it.
Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
BitLocker is a full disk encryption solution that protects your data from theft, hacking, and loss. BitLocker achieves this by encrypting the entire drive that hosts your operating system and all your data. BitLocker can work on all operating systems, drives, or devices, including portable storage devices.
BitLocker is already in Windows 10 and its price has already been "paid".
It is a totally free solution.
BitLocker is already in Windows 10 and its price has already been "paid".
It is a totally free solution.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market.
The price is reasonable. It's not exorbitant. CrowdStrike and other players are on the higher side.
It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market.
The price is reasonable. It's not exorbitant. CrowdStrike and other players are on the higher side.
Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
At Microsoft, our mission is to empower every person and every organization on the planet to achieve more. Our mission is grounded in both the world in which we live and the future we strive to create. Today, we live in a mobile-first, cloud-first world, and the transformation we are driving across our businesses is designed to enable Microsoft and our customers to thrive in this world.
Microsoft Purview Data Loss Prevention is part of a bundle and is not sold as a standalone product.
The product has the best price-to-performance ratio.
Microsoft Purview Data Loss Prevention is part of a bundle and is not sold as a standalone product.
The product has the best price-to-performance ratio.
Forcepoint Data Loss Prevention (DLP) is a data loss prevention tool that protects users from advanced threats and data breaches. Forcepoint DLP’s technologies can quickly identify and protect sensitive data and provide insight and awareness into attacks on endpoint devices both on and off the network.
It's not the cheapest solution but it's not the most expensive. It's a good price for a good product.
The pricing and licensing are okay.
It's not the cheapest solution but it's not the most expensive. It's a good price for a good product.
The pricing and licensing are okay.
Keeping sensitive corporate information safe and compliant has never been easy. But today, you’re faced with a totally new set of data protection challenges. Sensitive information is leaving the safety of your corporate network as more employees share files over consumer cloud storage services and access those files on their own mobile devices. The number of targeted cyber attacks continues to grow, as cybercriminals develop effective new methods for defeating traditional security measures and stealing corporate information. And as all of these factors converge, it becomes increasingly difficult to manage corporate information and protect it against loss and theft.
If you are a small firm with less than 150 users, Symantec can be too pricey.
We are happy with the pricing and licencing.
If you are a small firm with less than 150 users, Symantec can be too pricey.
We are happy with the pricing and licencing.
Detect the undetectable and stop evasive attacks. Trellix Network Detection and Response (NDR) helps your team focus on real attacks, contain intrusions with speed and intelligence, and eliminate your cybersecurity weak points.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
Its price is lower compared to similar solutions.
We're partners with Cisco so we get a reasonable price. It's cheaper than Palo Alto in terms of licensing.
NetWitness Platform is an evolved SIEM and threat detection and response solution that functions as a single, unified platform for ALL your security data. It features an advanced analyst workbench for triaging alerts and incidents, and it orchestrates security operations programs end to end. In short: NetWitness Platform is all you need to run an intelligent SOC.
It’s cheaper to run virtual machines in a VMware environment.
The new pricing and licensing mechanisms are fair. I would advise always to get the full solution (i.e., not only Logs).
It’s cheaper to run virtual machines in a VMware environment.
The new pricing and licensing mechanisms are fair. I would advise always to get the full solution (i.e., not only Logs).
It can be expensive. However, if you plan to scale or are at a large enterprise company, this product could be what you need.
The licensing costs yearly are $5000.
It can be expensive. However, if you plan to scale or are at a large enterprise company, this product could be what you need.
The licensing costs yearly are $5000.
It is fast, reliable, and its licensing policy is great.
The licensing structure provides cost savings to business.
It is fast, reliable, and its licensing policy is great.
The licensing structure provides cost savings to business.
Kaspersky Endpoint Detection and Response Expert is a comprehensive cybersecurity solution designed to detect and respond to advanced threats in real time. It combines advanced threat intelligence, machine learning algorithms, and behavioral analysis to provide proactive protection against sophisticated attacks.
The price of the solution could be reduced.
Kaspersky is licensed on a yearly basis.
The price of the solution could be reduced.
Kaspersky is licensed on a yearly basis.
Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.
They were the best solution and surprisingly enough, the cheapest.
It is 100% worth the cost to get and keep the support, especially when setting it up.
They were the best solution and surprisingly enough, the cheapest.
It is 100% worth the cost to get and keep the support, especially when setting it up.
Content Aware Protection
Scanning data in motion
Monitor, control and block file transfers. Detailed control through both content and context inspection.
This is a budget-friendly solution that covers all the aspects of host-level DLP.
The price of Endpoint Protector by CoSoSys is more or less the same as other competing solutions.
This is a budget-friendly solution that covers all the aspects of host-level DLP.
The price of Endpoint Protector by CoSoSys is more or less the same as other competing solutions.
Zscaler enables the world’s leading organizations to securely transform their networks and applications for a mobile and cloud-first world. Its flagship services, Zscaler Internet Access and Zscaler Private Access, create fast, secure connections between users and applications, regardless of device, location, or network. Zscaler services are 100% cloud-delivered and offer the simplicity, enhanced security, and improved user experience that traditional appliances or hybrid solutions are unable to match. Used in more than 185 countries, Zscaler operates the world’s largest cloud security platform, protecting thousands of enterprises and government agencies from cyberattacks and data loss.
It is an auto-renewal subscription service.
The licensing model for Zscaler Cloud DLP allows you to only buy what you need. You don't need to buy it as a whole, so it's good.
It is an auto-renewal subscription service.
The licensing model for Zscaler Cloud DLP allows you to only buy what you need. You don't need to buy it as a whole, so it's good.
Compared to other Antivirus products, the cost of this solution is a bit high.
This solution is priced in the mid-range.
Compared to other Antivirus products, the cost of this solution is a bit high.
This solution is priced in the mid-range.
The pricing seems expensive both for the license and the support.
The price is high for this type of product.
The pricing seems expensive both for the license and the support.
The price is high for this type of product.
We have a yearly license with Sophos which is around $1000-$1200 or so per annum. There are no additional costs beyond the standard licensing fee.
Licensing for this solution is on a yearly basis.
We have a yearly license with Sophos which is around $1000-$1200 or so per annum. There are no additional costs beyond the standard licensing fee.
Licensing for this solution is on a yearly basis.
Now more than ever, your data is on the move—whether it’s on a laptop, flash drive, or moving across physical, virtual, and cloud infrastructures. At any point along the way, your financial data, customer information, intellectual property, or trade secrets could be lost or stolen. Securing this data is further complicated by several growing risk factors:
Rapidly evolving compliance regulations and mandates, including GDPR
Continued growth of workforce mobility
Employees using their own mobile devices and consumer apps for work
Rising frequency of advanced persistent threats (APTs) and data breach incidents
To avoid the embarrassment, reputation damage, regulatory fines, and revenue loss, today’s enterprise must be able to identify, track, and secure all confidential data from multiple points within the organisation and in the cloud without impacting employee productivity and performance. In the past, many organisations tried traditional data loss prevention (DLP) solutions but found they were too intrusive, too complex to manage, and too costly to acquire, deploy, and maintain.
It's relatively cheap so the pricing is okay.
The client needs to pay for the Trend Micro Integrated Data Loss Prevention license on an annual basis.
It's relatively cheap so the pricing is okay.
The client needs to pay for the Trend Micro Integrated Data Loss Prevention license on an annual basis.
Discover, classify, analyze, and protect data intuitively with a seamless user experience. Stop threats and stay compliant with regulations and industry standards.
Customers need to pay for a yearly license per device.
The pricing for ESET Safetica is less as compared to other solutions. The customers have to pay only for the license.
Customers need to pay for a yearly license per device.
The pricing for ESET Safetica is less as compared to other solutions. The customers have to pay only for the license.
Across industries-from compliance mandates such as PCI and GDPR to new IT initiatives such as data analytics and cloud migration-businesses rely on Voltage SecureData to secure their information at its core while at rest, in motion, and in use for comprehensive protection without gaps.
I found some of their licensing is a bit complex. I am also finding that some of their cloud solutions are quite expensive.
I found some of their licensing is a bit complex. I am also finding that some of their cloud solutions are quite expensive.
Its price is very reasonable and competitive.
When comparing GTB Technologies Inspector to other solutions you receive a good value for your money when considering all the features and benefits.
Its price is very reasonable and competitive.
When comparing GTB Technologies Inspector to other solutions you receive a good value for your money when considering all the features and benefits.
Cloud-Delivered Data Protection: The industry’s first cloud-delivered Enterprise DLP that consistently protects sensitive data across all networks, clouds and users.
It's expensive.
Palo Alto Networks Enterprise Data Loss Prevention is expensive, and licensing costs are monthly.
It's expensive.
Palo Alto Networks Enterprise Data Loss Prevention is expensive, and licensing costs are monthly.
Deep Freeze boosts user productivity by offering 100% workstation availability.
Prevent accidental data loss caused by human error on email with Tessian Guardian.