Check Point Full Disk Encryption Software Blade vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Full Disk Encryption Software Blade and Cisco Secure Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Sophos, McAfee and others in Endpoint Encryption.
To learn more, read our detailed Endpoint Encryption Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Encryption prevents data loss which can cost the organization a lot of resources.""It's easily scalable and adaptable to the needs of the business.""It helps us maximize the operational efficiency and performance of our activities.""This software has helped individuals in the organization avoid data loss.""The solution provides complete security for one's workstation.""They have Disc Encryption, Anti-Malware, and a VPN Blade which is beneficial for us.""It keeps the devices well monitored.""It is a cross-platform tool."

More Check Point Full Disk Encryption Software Blade Pros →

"The most valuable feature is signature-based malware detection.""The most valuable feature of the solution is its technical support.""I am really satisfied with the technical support.""The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.""It used to take us a month to find out that something is infected, we now know that same day, as soon it is infected.""The most valuable feature at this moment is that Cisco AMP or Cisco Secure Endpoint solution is delivering a lot of things, and I always say to a lot of customers that if we didn't have Cisco AMP, we probably would have had ransomware somewhere. So, it's protecting us very well from a lot of hackers, malware, and especially ransomware.""The solution is easy to deploy and applies multi-factor authentication.""The product itself is pretty reliable. The security features that it has make it reliable."

More Cisco Secure Endpoint Pros →

Cons
"The tool should be able to recover data from a stolen device.""Sometimes the performance rates are not consistent.""The response time for technical support could be faster.""The encryption is fast; however, when it comes to generating decryption of the OS disks, it is sometimes very slow, generating a loss of time.""Regarding the general topic of support, many have annoyances with it.""While the solution works as it should, it is overly expensive.""The cost of maintaining the system is high for personal use.""They should improve the interface and make it a little more user-friendly."

More Check Point Full Disk Encryption Software Blade Cons →

"The initial setup is a bit complex because you need to execute existing antiviruses or security software that you have on your device.""The thing I hate the most, which they have not fixed, is when it creates duplicate entries within a console. If you have a computer and you upgrade from Windows 7 to Windows 10, or you upgrade your agent from version 6 to 7, it creates a new instance in there instead of updating the information. Instead of paying a license for one computer, I have to license two computers until I manually go in, search for all the duplicate entries, and clean them out myself.""The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers.""We would like to have an API integration with a SIEM solution, because as far as I know, it currently hasn't yet been released.""The technical support is very slow.""In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through.""The initial setup of Cisco Secure Endpoint is complex.""It's pretty good as it is, but its cost could be improved."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "As it costs $125 per workstation per year, something which is above the price of what the competition is charging, the solution is definitely too expensive."
  • More Check Point Full Disk Encryption Software Blade Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Encryption solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The cost of licenses depends on the characteristics or implementation you are looking for.
    Top Answer:They should improve the interface and make it a little more user-friendly. They should also improve performance in encrypting and decrypting data more efficiently. A lot of machine resources are… more »
    Top Answer:The product's initial setup phase was very simple.
    Top Answer:You must make monthly payments towards the licensing charges attached to the product. There are no extra charges apart from the standard licensing fees associated with the product.
    Top Answer:It cannot currently block URLs over websites. From an improvement perspective, I want the tools to have the ability to block URLs over websites from a threat prevention point of view so that… more »
    Ranking
    4th
    out of 28 in Endpoint Encryption
    Views
    594
    Comparisons
    288
    Reviews
    12
    Average Words per Review
    474
    Rating
    8.5
    Views
    10,099
    Comparisons
    5,713
    Reviews
    22
    Average Words per Review
    877
    Rating
    8.4
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Learn More
    Overview

    The Check Point Full Disk Encryption Software Blade provides automatic security for all information on endpoint hard drives, including user data, operating system files and temporary and erased files. For maximum data protection, multi-factor pre-boot authentication ensures user identity, while encryption prevents data loss from theft.
    Learn more about Full disk encryption.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    Osmose, International Fund for Animal Welfare (IFAW)
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Security Firm29%
    Government14%
    Financial Services Firm14%
    Cloud Solution Provider14%
    VISITORS READING REVIEWS
    Security Firm25%
    Computer Software Company22%
    Financial Services Firm16%
    Insurance Company4%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government8%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise9%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business39%
    Midsize Enterprise11%
    Large Enterprise50%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Endpoint Encryption
    May 2024
    Find out what your peers are saying about Microsoft, Sophos, McAfee and others in Endpoint Encryption. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Check Point Full Disk Encryption Software Blade is ranked 4th in Endpoint Encryption with 16 reviews while Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 45 reviews. Check Point Full Disk Encryption Software Blade is rated 8.6, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Check Point Full Disk Encryption Software Blade writes "Centralized management with full disk encryption and helpful authentification capabilities". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Makes it possible to see a threat once and block it across all endpoints and your entire security platform". Check Point Full Disk Encryption Software Blade is most compared with Microsoft BitLocker, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint.

    We monitor all Endpoint Encryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.