Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Trend Micro Apex One offers advanced threat protection, endpoint detection and response, and effective defense against malware and ransomware. It's designed to secure endpoint devices, conduct in-depth threat investigations, and ensure compliance with security regulations. The tool also prevents unauthorized data access and efficiently manages security alerts.
Key features appreciated by users include its powerful antivirus capabilities, swift behavior monitoring and detection of suspicious activities, and a vulnerability assessment tool that identifies and patches security gaps. The centralized management console facilitates streamlined and efficient administration, making regulating security policies and responses easier.
Organizations leveraging Apex One report significant improvements, such as increased team efficiency and productivity, enhanced collaboration, and simplified processes. These advancements result in time savings and reduced operational complexities. The insights the tool provides support better decision-making and strategic planning, positively impacting workflows and outcomes.
Pricing and licensing are competitive with other solutions on the market.
On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees.
Pricing and licensing are competitive with other solutions on the market.
On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees.
VMware Carbon Black Endpoint provides endpoint security, protecting against ransomware, spyware, malware, and viruses. It supports EDR, threat hunting, application control, whitelisting, and monitoring. Users value its stability, ease of setup, effective protection, scalability, and reporting. Needs improvement in performance, usability, mobile support, pricing, and integration with various security solutions.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
Malwarebytes is used for malware and ransomware protection, endpoint detection, compliance scanning, and real-time threat monitoring. Valuable features include cloud-based management, user-friendly interface, strong ransomware protection, and comprehensive threat detection. Users request improvements in cloud features, app blocking, scan notifications, and CPU performance enhancements.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
ZoneAlarm protects you by preventing hackers from remotely accessing and controlling your device, and lets you know which apps have excessive permissions so you can decide whether they threaten your privacy.
We use the free version of the software, but it can be upgraded to the paid Extreme Security edition.
This is a freeware product and I recommend using it.
We use the free version of the software, but it can be upgraded to the paid Extreme Security edition.
This is a freeware product and I recommend using it.
Total Defense Anti-Virus provides a real-time protection for your PCs that detects and removes any threat, without negative impact on your speed and performance. It prevents your Windows desktops and laptops from being infected by viruses, malware, ransomware, and spyware. It offers free upgrades and automatically updates security multiple times a day so you're always protected from the latest online threats.