Cisco Secure Endpoint vs Microsoft BitLocker comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
Microsoft Logo
27,068 views|7,577 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Microsoft BitLocker based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Forensics is a valuable feature of Fortinet FortiEDR.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The solution was relatively easy to deploy.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"Secure Endpoint has decreased our time to remediate by providing the tools and the integrations we need so we can quickly look across our entire network, look for those threats, and actually make good decisions.""The stability of the solution is perfect. I believe it's the most stable solution on the market right now.""Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.""It's quite simple, and the advantage I see is that I get the trajectory of what happened inside the network, how a file has been transmitted to the workstation, and which files have got corrupted.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.""The console feature gives a centralized management of what's going on, and if something happens, it gives you an alert. So, that's the most important feature for me.""The solution's integration capabilities are excellent. It's one of the best features.""There are no issues or drops in the solution's performance...The solution's technical support was helpful."

More Cisco Secure Endpoint Pros →

"It is an encryption tool and provides security.""Being able to encrypt an entire hard disk has been most valuable.""The solution has a feature that automatically asks the users to upgrade their password once we set up the process.""BitLocker is completely stable.""It's my understanding that the initial setup is straightforward.""The tool is stable.""I liked the way it works with our Microsoft tools. As we roll out Intune, we can validate if the device has been encrypted, and if not, we can push it down. It is pretty simple to deploy.""It's a straightforward solution for encryption."

More Microsoft BitLocker Pros →

Cons
"The solution should address emerging threats like SQL injection.""We find the solution to be a bit expensive.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The support needs improvement.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The dashboard isn't easy to access and manage.""I haven't seen the use of AI in the solution.""The SIEM could be improved."

More Fortinet FortiEDR Cons →

"The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers.""In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through.""We have had some problems with updates not playing nice with our environment. This is important, because if there is a new version, we need to test it thoroughly before it goes into production. We cannot just say, "There's a new version. It's not going to give us any problems." With the complexity of the solution using multiple engines for multiple tasks, it can sometimes cause performance issues on our endpoints. Therefore, we need to test it before we deploy. That takes one to three days before we can be certain that the new version plays nice with our environment.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""The solution needs more in-depth analytics.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself.""The technical support is very slow."

More Cisco Secure Endpoint Cons →

"They can improve the security of the application and include an encryption disk in the next feature.""The reporting in Microsoft is very minimal.""If integration with Active Directory are not mandatory for him, I think that there are many other solutions in the market that equal or are much stronger than Microsoft.""The pricing should be improved.""The solution could improve by having a centralized GUI for management.""It is not good for cross-compatibility, so our Mac users are not able to use it.""The people at the first level of support refer you to articles that do not pertain to the problem at hand.""There is room for improvement in stability."

More Microsoft BitLocker Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "BitLocker is already in Windows 10 and its price has already been "paid"."
  • "It is a totally free solution."
  • "This solution is included with Microsoft Server and my clients did not have to pay for anything extra."
  • "It's not about pricing, because we are working with Enterprise companies that already have Windows Enterprise, so BitLocker comes already included as a Windows feature. It's free for Enterprise users. The price is only for deployment. The customer will pay for McAfee, however."
  • "The cost of this solution is bundled in with part of the subscription for the Microsoft Cloud. We have users subscribed to Enterprise E5 and it comes with E5"
  • "The price of this solution should be more competitive."
  • "BitLocker is included in our license and doesn't cost us anything extra."
  • "It is free. It is enabled as part of the operating system. Once you have an operating system license, you're licensed for Bitlocker."
  • More Microsoft BitLocker Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:Beware to make backup of useful data, then use reverse decryption policy from Symantec panel/McAfee ePO to decrypt the… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    BitLocker, MS BitLocker
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    BitLocker is a full disk encryption solution that protects your data from theft, hacking, and loss. BitLocker achieves this by encrypting the entire drive that hosts your operating system and all your data. BitLocker can work on all operating systems, drives, or devices, including portable storage devices.

    After BitLocker completes the data encryption, it generates a recovery key. Only those with the correct encryption key will be able to decrypt and access the encrypted files and information. Attempts to access secured data on premises or over the network will be met with either authentication prompts or error messages saying the data cannot be accessed.

    BitLocker provides its users with peace of mind by improving security and reducing risks of critical data loss and intrusions.

    Benefits of Microsoft BitLocker

    • Comprehensive data protection: BitLocker encryption provides increased security for data throughout its lifecycle, which starts with the creation and storage of the data and ends with its removal. Encryption prevents important data from being accidentally revealed or stolen. When data is encrypted, stealing data is more difficult, and hackers are often discouraged from instigating a cyberattack.

    • BitLocker is free with Microsoft Windows: Microsoft BitLocker is free to use and very easy to set up.

    • Good performance: BitLocker does not make the computer slow down or freeze when in use. You are free to work on other processes with BitLocker running in the background. BitLocker’s interface is very intuitive and the process of encrypting and decrypting data is straightforward and fast.

    • Prevent unauthorized data modification: BitLocker helps to keep your computing environment safe from any unauthorized changes. BitLocker regularly inspects your boot settings every time your PC is turned on. When BitLocker notices that modifications have been made to your boot environment, it forces the PC to enter recovery mode.

    Reviews from Real Users

    Microsoft BitLocker stands out among its competitors for a number of reasons. Two major ones are its powerful encryption capabilities and its user-friendly user interface.

    An ICT operations and security manager notes, “It is free and native to the OS. We don't have to worry about upgrades or maintaining the product. You encrypt the disk, and you save the recovery key. That's it. The person puts their password in, and after that, it is up to them. If they forget their password, they have to bring it in to get it unlocked.”

    Kevin C., a director at Pathfinder, writes, “Theease of use is the most valuable feature. The ability to import data to build your frontend on top of the data is very simple and very useable.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    ACV, Proaxis Therapy, Choice Hotels International, adnymics GmbH, Intermedia, NMBS/SNCB
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Comms Service Provider9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm24%
    Insurance Company12%
    Government12%
    Computer Software Company9%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Government10%
    Financial Services Firm7%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business45%
    Midsize Enterprise17%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise17%
    Large Enterprise56%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews while Microsoft BitLocker is ranked 1st in Endpoint Encryption with 61 reviews. Cisco Secure Endpoint is rated 8.6, while Microsoft BitLocker is rated 8.2. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Microsoft BitLocker writes "User-friendly, easy to set up, and offers real-time machine status updates". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella, whereas Microsoft BitLocker is most compared with ESET Endpoint Encryption, McAfee Complete Data Protection, Symantec Endpoint Encryption, Trend Micro Endpoint Encryption and ZENworks Suite.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.