Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.
Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.
Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
CrowdStrike Falcon is a comprehensive endpoint protection platform, primarily designed to meet the evolving cybersecurity needs of modern enterprises. It employs machine learning, behavioral analytics, and integrated threat intelligence to combat a wide range of cyber threats. CrowdStrike Falcon stands out for its cloud-native architecture, ensuring real-time protection and threat intelligence, essential for safeguarding dynamic environments. Its lightweight agent architecture minimizes system performance impact while offering extensive network visibility.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.
The costs of 50 licenses of AMP for three years is around $9,360.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Darktrace (DARK.L), a global leader in cyber security artificial intelligence, delivers complete AI-powered solutions in its mission to free the world of cyber disruption. Breakthrough innovations from the Darktrace Cyber AI Research Centre in Cambridge, UK and its R&D centre in The Hague, The Netherlands have resulted in over 135 patent applications filed and significant research published to contribute to the cyber security community. Darktrace’s technology continuously learns and updates its knowledge of 'you' for an organization and applies that understanding to achieve an optimal state of cyber security. It is delivering the first ever Cyber AI Loop, fuelling a continuous end-to-end security capability that can autonomously prevent, detect, and respond to novel, in-progress threats in real time. Darktrace employs over 2,200 people around the world and protects over 8,400 organizations globally from advanced cyber-threats. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
It is inexpensive considering what it can do and the competition.
If you consider the features and the cost of market leaders, we are satisfied with the pricing.
Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
Harness the Power of a Deep Learning Neural Network
We renew the license for one year at $10,000.
The price is pretty good.
We renew the license for one year at $10,000.
The price is pretty good.
We are using the free, open-source version of this solution.
We use the open-source version, so there is no charge for this solution.
We are using the free, open-source version of this solution.
We use the open-source version, so there is no charge for this solution.
Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing.
Purchasing on the AWS Marketplace is like shopping on Amazon Prime.
We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.
Purchasing on the AWS Marketplace is like shopping on Amazon Prime.
We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.
Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.
Pricing and licensing are competitive with other solutions on the market.
On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees.
Pricing and licensing are competitive with other solutions on the market.
On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees.
Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
The pricing is mid-ranged and quite reasonable compared to other similar products.
Licensing fees are billed on a yearly basis.
Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
Palo Alto Networks delivers a complete solution that helps Tier-1 through Tier-3 analysts and SOC managers to optimize the entire incident life cycle while auto documenting and journaling all the evidence. More than 100+ integrations enable security orchestration workflows for incident management and other critical security operation tasks.
There is a perception that it is priced very high compared to other solutions.
From the cost perspective, I have heard that its price is a bit high as compared to other similar products.
There is a perception that it is priced very high compared to other solutions.
From the cost perspective, I have heard that its price is a bit high as compared to other similar products.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
Cynet has pioneered the security industry’s first all-in-one security platform purposely built for organizations that need the ability to effortlessly identify, block and respond to all types of attacks inside the perimeter - defending endpoints, network, files and users - without the heavy burden of deep cyber expertise and the overhead of integrating and managing multiple products. Our approach converges and brings synergy with technology: endpoint protection, EDR, vulnerability management, deception, threat intelligence and network and end-user analytics, and expertise: a 24/7 cyber SWAT team for incident response, malware analysis, threat hunting and forensics. Cynet deploys in hours and simplifies management with automated monitoring to complement any sized staff.
It gives you a high level of protection at a very good price.
Everything is included in this one solution and the pricing is pretty competitive.
It gives you a high level of protection at a very good price.
Everything is included in this one solution and the pricing is pretty competitive.
It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market.
The price is reasonable. It's not exorbitant. CrowdStrike and other players are on the higher side.
It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market.
The price is reasonable. It's not exorbitant. CrowdStrike and other players are on the higher side.
Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
I do not have experience with the licensing of the product.
In terms of cost, this is a good choice for our needs.
Blackberry Protect is a next generation artificial intelligence (AI) based endpoint protection platform (EPP) that prevents breaches and provides added controls for safeguarding against sophisticated cyberthreats. It uses predictive analysis to quickly and accurately find even the most advanced threats before they ever take place. Blackberry Protect’s cloud-based supercomputer mines hundreds of millions of files from all over the cloud, allowing it to predict and stop any hacker dead in their tracks.
Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice.
Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.
Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice.
Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.
Splunk SOAR offers features like automation and orchestration of manual tasks, speeding up work, detection and response to advanced and emerging threats.
I don't know the exact price, but for my region, it is very expensive.
In my opinion, the price is high, but if you want good products, you have to be willing to pay for them.
I don't know the exact price, but for my region, it is very expensive.
In my opinion, the price is high, but if you want good products, you have to be willing to pay for them.
CyberArk Endpoint Privilege Manager, a critical and foundational endpoint control addresses the underlying weaknesses of endpoint defenses against a privileged attacker and helps enterprises defend against these attacks through removing local admin rights, enforcing least privilege, and implementing foundational endpoint security controls across all Windows, macOS and Linux endpoints from hybrid to cloud environments.
licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record.
I think that it was in the range of $200,000 that had to get approved.
licensing for this solution is based on the number of APV (privileged users), and the number of sessions that you want to record.
I think that it was in the range of $200,000 that had to get approved.
BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux and networked devices. Remove excessive end user privileges and control applications on Windows, Mac, Unix, Linux, and networked devices without hindering end-user productivity.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
Deep Instinct PREVENTS >99% of UNKNOWN threats like ransomware and zero-days before they land inside your environment – not after. With both an agentless and agent-based approach, we ensure file-based and fileless attacks are prevented. To achieve this, Deep Instinct is pioneering the use of deep learning AI to prevent threats in <20ms, without requiring calls to the cloud for threat intelligence. Our ability to scale to the needs of the enterprise is unprecedented as is our delivery of the industry’s lowest false positive rate of <0.1%.
If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price.
The pricing is a little bit expensive but we are satisfied with DI's performance.
If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price.
The pricing is a little bit expensive but we are satisfied with DI's performance.
Digital Guardian is proud to be part of Fortra’s comprehensive cybersecurity portfolio, and one of the Data Protection family of products. Fortra simplifies today’s complex cybersecurity landscape by bringing complementary products together to solve problems in innovative ways. These integrated, scalable solutions address the fast-changing challenges you face in safeguarding your organization. With the help of the powerful protection from Digital Guardian and others, Fortra is your relentless ally, here for you every step of the way throughout your cybersecurity journey.
The cost was around $300,000.
The price of Digital Guardian is expensive.
The cost was around $300,000.
The price of Digital Guardian is expensive.
Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.
Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified.
Get a trial, then a multi-year license.
Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified.
Get a trial, then a multi-year license.
Advanced Security to Stop Breaches
Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.
Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.
Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle.
Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike.
Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle.
Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike.
Cisco SecureX is an integrated security platform that connects the breadth of Cisco's integrated security portfolio and the customer's infrastructure to create a consistent experience. The solution unifies visibility, enables automation, and strengthens your security across network, endpoints, cloud, and applications. Cisco SecureX is embedded within every Cisco Security product and supports integrations with SIEM and SOAR, so customers will not need to replace any solution or worry about layering on new technology.
For the value you get, the pricing of the solution is excellent.
It would be nice if they had a different pricing model. Most of our budget for projects goes towards Cisco.
For the value you get, the pricing of the solution is excellent.
It would be nice if they had a different pricing model. Most of our budget for projects goes towards Cisco.
Trend Micro ServerProtect for Storage, powered by XGen security, leverages a blend of cross-generational threat protection techniques to safeguard a wide range of network attached storage systems by detecting and removing viruses and spyware in real time. This comprehensive storage security uses the industry-standard ICAP protocol to complement support for traditional RPC communication protocols. To simplify network protection for EMC, NetApp, and Hitachi Data Systems storage systems, ServerProtect for Storage provides automatic, incremental security updates and centralized management of servers via a web-based console.
Pricewise, this product is okay.
This product has an annual subscription, but also offers MSP options.
Pricewise, this product is okay.
This product has an annual subscription, but also offers MSP options.
ServiceNow Security Operations is a cutting-edge security solution designed to elevate organizations' security incident response (SIR) processes through automation and orchestration. Going beyond traditional SOAR, this comprehensive Security Operations Suite integrates seamlessly with other ServiceNow products and offers a wide array of features. Its components include Security Incident Response (SIR), which automates incident workflows and offers pre-built playbooks; Security Configuration Compliance (SCC), continuously scanning and automating compliance tasks; Vulnerability Response (VR), prioritizing and remediating vulnerabilities; Threat Intelligence (TI), aggregating threat data for proactive threat hunting; and additional features like IT Service Management integration, Machine Learning and AI, reporting, and a mobile app. The benefits span improved incident response speed, reduced mean time to resolution, increased security posture, enhanced compliance, collaborative synergy between security and IT teams, and operational cost reductions.
This product is a good value for the money.
The solution is more expensive than BMC Remedy, the other ITSM tool available in the market.
This product is a good value for the money.
The solution is more expensive than BMC Remedy, the other ITSM tool available in the market.
SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and application vulnerability intelligence. It leverages cloud sandbox file testing, comprehensive reporting, and enforcement for endpoint protection.
You have to pay for the solution, and a lot of customers do not want to pay.
You have to pay for the solution, and a lot of customers do not want to pay.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
Detect file exfiltration via web browsers, USB, cloud apps, email, file link sharing, Airdrop, and more. See how files are moved and shared across your entire organization – without the need for policies, proxies or plugins. Incydr automatically identifies when files move outside your trusted environment, allowing you to easily detect when files are sent to personal accounts and unmanaged devices.
They were the best solution and surprisingly enough, the cheapest.
It is 100% worth the cost to get and keep the support, especially when setting it up.
They were the best solution and surprisingly enough, the cheapest.
It is 100% worth the cost to get and keep the support, especially when setting it up.
Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.
With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized management approach simplifies security operations and allows for better visibility and control over the entire endpoint environment.
One of the key features of Ivanti Endpoint Security is its advanced threat detection and prevention capabilities. It employs a multi-layered approach to identify and block known and unknown threats, including malware, ransomware, and zero-day attacks. Real-time threat intelligence and behavioral analysis help to proactively detect and mitigate potential security risks.
In addition to threat detection, Ivanti Endpoint Security offers robust endpoint protection features. It includes advanced antivirus and anti-malware capabilities, as well as web filtering and application control, to prevent unauthorized access and ensure compliance with security policies. It also provides data encryption and secure remote access to protect sensitive information and enable secure remote work.
Ivanti Endpoint Security also includes vulnerability management features to identify and remediate security vulnerabilities across endpoints. It scans for missing patches and updates, and automates the patching process to ensure endpoints are up-to-date and protected against known vulnerabilities.
Furthermore, Ivanti Endpoint Security offers comprehensive endpoint compliance and auditing capabilities. It helps organizations meet regulatory requirements by providing detailed reports and audits on endpoint security posture. It also enables organizations to enforce security policies and configurations consistently across all endpoints.
Ivanti Endpoint Security for Endpoint Manager is a powerful security solution that combines endpoint management and advanced security features to protect organizations from a wide range of cyber threats. Its centralized management approach, advanced threat detection capabilities, and comprehensive endpoint protection features make it an ideal choice for organizations looking to enhance their endpoint security posture.
On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five.
The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive.
On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five.
The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive.
Using a centralized combination of network and endpoint analysis, behavioral analysis, data science techniques and threat intelligence, NetWitness XDR helps analysts detect and resolve known and unknown attacks while automating and orchestrating the incident response lifecycle. With these capabilities on one platform, security teams can collapse disparate tools and data into a powerful, blazingly fast user interface.
They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend.
It is highly scalable. It can be bought based on your requirements.
They can easily adjust if you have the requirements which are required. If you have a budget cut or a budget constraint, they can bend.
It is highly scalable. It can be bought based on your requirements.
Hackers are designing malware to be more sophisticated than ever. Through packing, encryption, and polymorphism, cyber criminals are able to disguise their attacks to avoid detection. Zero day threats and advanced malware easily slip by antivirus solutions that are simply too slow to respond to the constant stream of emerging threats. Organizations of all sizes need a solution that leverages a holistic approach to security from the network to the endpoint. WatchGuard Threat Detection and Response (TDR) is a powerful collection of advanced malware defense tools that correlate threat indicators from Firebox appliances and Host Sensors to stop known, unknown and evasive malware threats.
The pricing is competitive.
The price of WatchGuard is very good.
The pricing is competitive.
The price of WatchGuard is very good.
Cisco Secure Cloud Analytics is a cloud-based security solution that provides visibility and threat detection for cloud environments. It offers software mapping and automation for incident response, forensic analysis, and segmentation of IT architecture. The solution can be used on-premise or on the cloud and is used in various sectors such as insurance and government.
It is expensive.
Cisco Stealthwatch Cloud is an expensive enterprise solution.
It is expensive.
Cisco Stealthwatch Cloud is an expensive enterprise solution.
Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation.
Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration.
Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services.
Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent.
We are satisfied with the pricing.
The price is okay, but it really depends on the customer's requirements.
We are satisfied with the pricing.
The price is okay, but it really depends on the customer's requirements.
Trend Micro Endpoint Encryption, a full disk, file encryption and data protection that ensures data privacy by encrypting data stored on your endpoints - including PCs, Macintoshes, DVDs, and USB drives, which can easily be lost or stolen. Trend Micro Endpoint Encryption provides the data security with full disk encryption, folder and file encryption, and removable media encryption. It protects data at rest with full disk encryption software, automates data management with self-encrypting hard drives, encrypt data in specific files, shared folders, removable media and set granular policies for device control and data management. A single, well-integrated management console allows to manage the users using the same interface for endpoint protection and other Trend Micro security products. Deploying Trend Micro Endpoint Encryption helps ensure that your data will continue to be protected as your mobile computing devices and organizational needs change.
One of the reasons we decided to go with Trend Micro Endpoint Security is because of its cost effectiveness.
You have to pay for the license annually.
One of the reasons we decided to go with Trend Micro Endpoint Security is because of its cost effectiveness.
You have to pay for the license annually.
HP Wolf Security is a comprehensive cybersecurity solution that bolsters your organization's cyber-resilience on multiple fronts. With its full-stack security approach, it ensures layered protection from hardware to the cloud, providing a robust defense against cyber threats. HP Wolf Security introduces endpoint isolation, a cutting-edge feature that effectively halts threats that may go unnoticed by Next-Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) systems. Moreover, it extends its security coverage to printers, equipping them with advanced detection and self-healing capabilities to further safeguard your digital ecosystem. This integrated solution streamlines IT and security risk management, resulting in fewer alerts and false positives, and reduces the time and effort required for endpoint incident analysis and remediation. Notably, HP Wolf Security prioritizes productivity, allowing you to manage risk without disrupting the user experience, enabling worry-free work from anywhere, and offering rapid IT disaster recovery at scale.
Pricing is reasonable.
The pricing is very fair compared to the competition. The licensing is straightforward.
Pricing is reasonable.
The pricing is very fair compared to the competition. The licensing is straightforward.
Comodo Advanced Endpoint Protection (AEP) delivers patent-pending auto-containment, where unknown executables and other files that request runtime privileges are automatically run in a virtual contain that does not have access to the host system's resources or user data.
The price of this product should be lower.
It was about 35 or 40 bucks per year for the endpoint.
The price of this product should be lower.
It was about 35 or 40 bucks per year for the endpoint.
Trellix Helix is a cutting-edge product that revolutionizes the way businesses manage their data and streamline their operations. With its advanced features and user-friendly interface, Trellix Helix offers a comprehensive solution for businesses of all sizes. One of the key features of Trellix Helix is its powerful data management capabilities.
It could be cheaper, but that applies to every product.
FireEye Helix is a little expensive.
It could be cheaper, but that applies to every product.
FireEye Helix is a little expensive.