IT Administrator at Xavier University
Real User
Top 20
Good central management of the anti-virus with very good stability
Pros and Cons
  • "The central management of the anti-virus features for our end user is a very valuable aspect of the solutions."
  • "The management console need improvement."

What is our primary use case?

We primarily use the solution on our endpoints for end-user security. We are planning to move to their new product, the XG.

What is most valuable?

The central management of the anti-virus features for our end user is a very valuable aspect of the solutions. 

We find it very good as a product. 

What needs improvement?

In the future, we're looking forward to having a new synchronization firewall on the endpoint.

The management console need improvement. 

I'd address the deployment side. If we could upgrade the deployment side to hand it off to the end-user, it would make it easier, as our campuses are far apart.

We'd appreciate if the solution could offer us assistance with a later deployment.

For how long have I used the solution?

I've been using the solution for three or four years.

Buyer's Guide
Sophos EPP Suite
April 2024
Learn what your peers think about Sophos EPP Suite. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability is good. Everything is working fine at the moment.

What do I think about the scalability of the solution?

The scalability is good. Our subscriptions are around 1500, and we have 600 to 700 users deployed. We don't plan to expand on-premises usage and will be moving to the cloud.

How are customer service and support?

I was in touch with technical support last week, with the Phillippine country manager in Venado. So far, their assistance has been very helpful.

Which solution did I use previously and why did I switch?

We previously used Trend Micro. We replaced it with Sophos. Trend Micro just didn't work for us. There were issues with the management file.

How was the initial setup?

From our initial reporting, the system wasn't difficult to install. We didn't face any complexity or have any problems.

We need about four people for maintenance and deployment because we have different campuses.

What other advice do I have?

We're looking forward to moving to the cloud and replacing our existing firewall when we move to Sophos XG.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at a tech consulting company with 51-200 employees
Real User
Top 5
Synchronized protection, reliable, but better integrated intelligence needed
Pros and Cons
  • "The most valuable features of Sophos EPP Suite are the synchronized threat and ransomware protection."
  • "We have to use additional third-party solutions to fill the gaps in the capabilities of Sophos EPP Suite, such as using a mobility scanner. It would be helpful to add this feature."

What is our primary use case?

Sophos EPP Suite can be deployed on the cloud and on-premise.

I am using Sophos EPP Suite for security.

What is most valuable?

The most valuable features of Sophos EPP Suite are the synchronized threat and ransomware protection.

What needs improvement?

We have to use additional third-party solutions to fill the gaps in the capabilities of Sophos EPP Suite, such as using a mobility scanner. It would be helpful to add this feature.

The synchronization security should be improved or optimizing the use of the Sophos XGS firewall and endpoints. It's unnecessary to activate both web filters in this scenario. More integrated intelligence added to all of the solutions would beneficial.

For how long have I used the solution?

I have been using Sophos EPP Suite for approximately five years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

Sophos EPP Suite is a scalable solution.

We have over 50 Companies, with 30 to 300 Users, that use EPP. About 10 engineers can manage it.

My customers are small and medium-sized.

I rate the scalability of Sophos EPP Suite a seven out of ten.

How are customer service and support?

The support from Sophos EPP Suite is poor. Their support is difficult to get a hold of and takes a long time. The support has been the same for years without improvement.

I rate the support from Sophos EPP Suite a four out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup of Sophos EPP Suite is of a medium range of difficulty. It took us four days to complete the implementation.

For optimal integration across all layers, it's important to install and configure all solutions appropriately.

What about the implementation team?

We use two people to implement this solution for our customers.

What's my experience with pricing, setup cost, and licensing?

The price of Sophos EPP Suite is reasonable.

What other advice do I have?

have some good presales consultants in Switzerland.

I rate Sophos EPP Suite a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Sophos EPP Suite
April 2024
Learn what your peers think about Sophos EPP Suite. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Eman Taky - PeerSpot reviewer
IT operation manager at Kn
Real User
Top 10
A stable and powerful antivirus that has an easy deployment process
Pros and Cons
  • "Sophos EPP Suite is a powerful antivirus."
  • "The solution’s performance could be improved for the end-users."

What is most valuable?

Sophos EPP Suite is a powerful antivirus. The solution has many applications and a lot of configurations.

What needs improvement?

The solution’s performance could be improved for the end-users.

For how long have I used the solution?

I have been using Sophos EPP Suite for five years.

What do I think about the stability of the solution?

Sophos EPP Suite is a stable solution.

What do I think about the scalability of the solution?

Approximately, 300 users are using the solution in our organization.

Which solution did I use previously and why did I switch?

We previously used Symantec. We switched to Sophos EPP Suite because it was more powerful than Symantec.

How was the initial setup?

The solution's deployment is easy and doesn't take more than a few minutes.

What's my experience with pricing, setup cost, and licensing?

We pay a yearly licensing fee for the solution.

On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.

What other advice do I have?

We use the latest version of Sophos EPP Suite since we have a cloud subscription. We have three technical staff in our organization supporting Sophos EPP Suite. Sophos EPP Suite helps us in protecting our environment.

I would recommend Sophos EPP Suite to other users.

Overall, I rate Sophos EPP Suite an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Abdo Alkateeb - PeerSpot reviewer
Sales manager at Mayasoft Technology
Real User
Top 10
Has a user-friendly dashboard and good security features
Pros and Cons
  • "The product is stable and has a user-friendly dashboard. It has good security features."
  • "More integration options could be included in Sophos EPP Suite."

What is our primary use case?

We use the product to provide network and device security.

What is most valuable?

The product is stable and has a user-friendly dashboard. It has good security features. We can control the activities of multiple devices from a single point.

What needs improvement?

More integration options could be included in Sophos EPP Suite.

For how long have I used the solution?

We have been using Sophos EPP Suite for a few years.

What do I think about the stability of the solution?

I rate the platform’s stability a ten out of ten.

What do I think about the scalability of the solution?

We have 100 customers for Sophos.

How are customer service and support?

We contacted the technical support team for basic product implementation.

How was the initial setup?

The initial setup process is complex. It requires an expert engineer to tune and design it. We have a team of four executives for product implementation. The deployment time depends on the client's requirements. It can be deployed on-premises and in the cloud.

What's my experience with pricing, setup cost, and licensing?

The product is inexpensive, and we receive good discount offers from our product partners.

What other advice do I have?

Sophos EPP Suite has good performance and pricing. I recommend it to others and rate it a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Head of Information Security at K2 Baseline Sdn Bhd
Real User
Top 20
Quick installation, easy to use, and stable
Pros and Cons
  • "Sophos EPP Suite's most valuable feature is ease of use."
  • "The solution could improve on the resource management, it is a bit heavy on the resources."

What is our primary use case?

I am using Sophos EPP Suite for protecting the endpoint.

What is most valuable?

Sophos EPP Suite's most valuable feature is ease of use.

What needs improvement?

The solution could improve on the resource management, it is a bit heavy on the resources.

For how long have I used the solution?

I have been using Sophos EPP Suite for approximately two years.

What do I think about the stability of the solution?

Sophos EPP Suite is stable.

What do I think about the scalability of the solution?

I have found the solution to be scalable.

We have approximately 20 people using the solution in my organization.

How are customer service and support?

The technical support should try to understand the customer inquiry better. There are times we have already explained the issue to the support and they still ask us to try something that we have already tried.

Which solution did I use previously and why did I switch?

We previously used Windows Defender.

How was the initial setup?

The installation is straightforward and takes approximately five minutes for one endpoint.

What about the implementation team?

We did the implementation ourselves with a team of three. We have five managers, a technical team, and one admin involved with the solution.

What's my experience with pricing, setup cost, and licensing?

We are on an annual license to use the solution.

What other advice do I have?

I rate Sophos EPP Suite a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
ICT Director at a university with 201-500 employees
Real User
Scans silently, but the setup was complicated and machines started getting viruses
Pros and Cons
  • "With Sophos, the scanning of viruses and scanning of the disk is done silently in the background."
  • "The solution is not easy to use in comparison to other endpoint security solutions."

What is our primary use case?

We primarily use the solution for all our machines in our labs at the university. We use it for endpoint protection.

What is most valuable?

With Sophos, the scanning of viruses and scanning of the disk is done silently in the background. 

What needs improvement?

The solution is a challenge in terms of setting up the rules and managing them.

Since the solution runs silently, you do not know whether the antivirus database has been updated or not. I'm not so sure whether I'm even using an updated antivirus database or if it even scanning every time that I insert a flash disk. I just need that scan and I need to know it's happening. I'm not getting that. 

Even if it does a scan, I don't know if hazards have been dealt with. For example, did it clean the disk after it scanned it? In other products, it's much more clear. There needs to be some sort of report that lets you know if it's running if it found something, and what it did with it, etc. 

We're concerned the Sophos partners may not necessarily have the right skill sets to deploy the solution in a way that meets our expectations.

The solution is not easy to use in comparison to other endpoint security solutions.

For how long have I used the solution?

I've been using the solution for almost a year.

What do I think about the stability of the solution?

The vendor that marketed the solution to us told us that they were 100% sure that the solution would cover us in all areas. However, with the challenges we've had, I'm not sure if I can speak to the stability of the solution.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and technical support?

We haven't been satisfied with technical support. We opened up a ticket which they closed without giving us a satisfactory answer.

How was the initial setup?

The initial setup for us was complex. We had a vendor assist us and I don't think they had the proper expertise required to customize the solution in a way that would meet our expectations. Deployment took about two weeks.

What about the implementation team?

We had a third party vendor assist us with the implementation.

What other advice do I have?

We use the on-premises deployment model.

Our experience with Sophos has been mixed. They need to follow up with their local partners to ensure whatever issues their clients are having are resolved. At this point, I wouldn't recommend the solution to others.

I'd rate the solution five out of ten. Earlier, when we installed the solution, we didn't have too many challenges. Challenges didn't start until we started getting reports of people having viruses on their computers when Sophos was running, which makes me concerned that it isn't a secure solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Executive Officer at a consultancy with 1-10 employees
Real User
Easy to install, administer, and maintain
Pros and Cons
  • "It is doing its job. We use it for standard antivirus purposes and for making sure that people aren't downloading infected attachments. Because we use the cloud version, it is easy to maintain. We don't have to do anything to really maintain it. It gets updated automatically."
  • "We use cloud services quite a bit. Therefore, I would like to see integration with other security tools besides endpoint so that I'm not managing different tools separately. I would prefer to have a single security solution for my laptop and for managing other security things like passwords."

What is our primary use case?

Its primary use is for endpoint protection. 

How has it helped my organization?

Reduced our exposure to cyber risk while working from home during the pandemic.

What is most valuable?

It is doing its job. We use it for standard antivirus purposes and for making sure that people aren't downloading infected attachments. 

Because we use the cloud version, it is easy to maintain. We don't have to do anything to really maintain it. It gets updated automatically.

What needs improvement?

We use cloud services quite a bit. Therefore, I would like to see integration with other security tools besides endpoint so that I'm not managing different tools separately. I would prefer to have a single security solution for my laptop and for managing other security things like passwords.

For how long have I used the solution?

I have been using this solution for over two years.

What do I think about the stability of the solution?

It is quite stable.

What do I think about the scalability of the solution?

We haven't really tested the scalability because we are a small firm. We have just a few installations.

How are customer service and technical support?

We haven't directly interacted with them. It is easy enough to self administer, so we haven't had the need to contact technical support.

How was the initial setup?

It is very easy to set up.

What about the implementation team?

Its installation is simple enough. We just installed it ourselves.

What's my experience with pricing, setup cost, and licensing?

Price could always be lower of course, but I feel it is good value.

What other advice do I have?

I would recommend this solution. It is a good solution for small firms that don't have very sophisticated requirements. If you are a large firm with a lot of specific requirements, then obviously, you need to do your homework, but for a small firm, it is fine. It is easy to install and administer.

I would rate Sophos EPP Suite an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Alex Clerici - PeerSpot reviewer
System Integrator IT Manager at Tecnimex S.r.l.
Real User
Top 5Leaderboard
Good centralized management and integrates well with other solutions
Pros and Cons
  • "The most valuable feature is the ability to centrally manage the total security environment, including the firewall."
  • "I would like to have more logging features to help more deeply analyze traffic."

What is our primary use case?

We are a solution provider, and this is one of the products that we provide to our customers.

This solution is used for endpoint security at our customers' production sites. We do have a few individual users, but the majority of our deployments are business customers.

We have a cloud-based deployment.

What is most valuable?

The most valuable feature is the ability to centrally manage the total security environment, including the firewall.

This solution integrates well with the other Sophos components. Together, they provide synchronized security. 

What needs improvement?

I would like to have more logging features to help more deeply analyze traffic. This would provide us with more control over the products, incidents, issues, and so on.

It would be helpful to have more control of the devices attached to the desktop, giving us better visibility and manageability. This would help us to prevent Traversal attacks, where the user can plug in external USB devices, for example.

For how long have I used the solution?

I have been using this solution for about five years.

What do I think about the stability of the solution?

I have had issues with respect to stability, but I think that the problem I encountered was due to an operating system issue. For example, when the operating system gets an update from Microsoft, sometimes an issue will appear that must be checked and monitored.

Generally, this solution is quite stable.

What do I think about the scalability of the solution?

We have two or three people who use this solution in our office.

How are customer service and technical support?

We have contacted technical support for incidents, and we have received good support from Sophos.

How was the initial setup?

The complexity of the initial setup depends on the environment.

For our residential users, the setup is easy.

For our corporate users, it is better to be introduced to the product through certification or online training. It is best to be trained before starting the installation.

Over the past few years, the installation process has changed and become easier.

What other advice do I have?

I would rate this solution a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Sophos EPP Suite Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Sophos EPP Suite Report and get advice and tips from experienced pros sharing their opinions.