Cisco Secure Endpoint vs WinMagic SecureDoc comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Cisco Secure Endpoint
Average Rating
8.6
Number of Reviews
45
Ranking in other categories
Endpoint Protection Platform (EPP) (10th), Endpoint Detection and Response (EDR) (9th), Cisco Security Portfolio (7th)
WinMagic SecureDoc
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Endpoint Encryption (11th), Mobile Data Protection (5th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Cisco Secure Endpoint is 1.9% and it decreased by 15.9% compared to the previous year. The market share of WinMagic SecureDoc is 0.0% and it increased by Infinity% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Cisco Security Portfolio
6.3%
Endpoint Encryption
5.4%
Mobile Data Protection
28.6%
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
JA
Jun 15, 2023
Great support, reliable, and makes our network more secure
We're using it for endpoint security for users and to make sure that no vulnerabilities exist Cisco Secure Endpoint has improved our security boundary. It makes our network more secure. Cisco Secure Endpoint has decreased our time to remediate and time to detect, but I don't have the metrics.…
it_user8931 - PeerSpot reviewer
Aug 26, 2013
How We Chose SED + WinMagic's SecureDoc For Full Disk Encryption
What if your organization’s leadership directed you to deploy an enterprise encryption solution in 120 days?  Could you do it? I received that message in May 2011 and our basic business goals were full disk encryption (FDE), low laptop performance impact, and low administrative overhead (easy to…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Forensics is a valuable feature of Fortinet FortiEDR."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"NGAV and EDR features are outstanding."
"The most valuable feature is the analysis, because of the beta structure."
"The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."
"It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it."
"Definitely, the best feature for Cisco Secure Endpoint is the integration with Talos. On the backend, Talos checks all the signatures, all the malware, and for any attacks going on around the world... Because Secure Endpoint has a connection to it, we get protected by it right then and there."
"The console feature gives a centralized management of what's going on, and if something happens, it gives you an alert. So, that's the most important feature for me."
"It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device."
"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great."
"The visibility and insight this solution gives you into threats is pretty granular. It has constant monitoring. You can get onto the device trajectory to look at a threat, but you can also see what happened prior to the threat. You can see what happened after the threat. You can see what other applications were incorporated into the execution of the threat. For example, you have the event, but you see that the event was launched by Google Chrome, which was launched by something else. Then, after the event, something else was launched by whatever the threat was. Therefore, it gives you great detail, a timeline, and continuity of events leading up to whatever the incident is, and then, after. This helps you understand and nail down what the threat is and how to fix it."
"It used to take us a month to find out that something is infected, we now know that same day, as soon it is infected."
"The Central Management server."
 

Cons

"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"I haven't seen the use of AI in the solution."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"We find the solution to be a bit expensive."
"FortiEDR can be improved by providing more detailed reporting."
"The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on."
"On the firewall level, they were lagging a little bit behind, but they are running up again. I have full trust in the new 3000 series of firewalls where we would also be able to look more into the traffic that we're monitoring and get more security layers in our services. That would definitely be a big step."
"The pricing policy could be more competitive, similar to Cisco's offerings."
"...the greatest value of all, would be to make the security into a single pane of glass. Whilst these products are largely integrated from a Talos perspective, they're not integrated from a portal perspective. For example, we have to look at an Umbrella portal and a separate AMP portal. We also have to look at a separate portal for the firewalls. If I could wave a magic wand and have one thing, I would put all the Cisco products into one, simple management portal."
"The user interface is dull."
"Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing."
"We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way."
"In terms of the user experience, if the UX design could be much simpler [that would improve things]... if they could make it more intuitive for someone who is not an engineer so that they still can read what's going on in their webpage and understand, that would be something."
"MacOS X is missing features."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"The pricing is typical for enterprises and fairly priced."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The price is comprable to other endpoint security solutions."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"The pricing is good."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
"The price is very good."
"Cisco's pricing is reasonable. We also do not need to opt for niche players, which would have charged us significantly more than Cisco for ecosystem solutions. We are highly satisfied with the pricing structure of Cisco's solutions they are reasonable."
"My company does make annual payments towards the licensing costs of the solution. Cisco Secure Endpoint is a little bit expensive."
"...the licensing needs to be improved. All the product features we need are there. It's just a matter of the complexity and the different offerings and trying to figure things out."
"It is an expensive solution."
"The pricing and licensing are reasonable. The cost of AMP for Endpoints is inline with all the other software that has a monthly endpoint cost. It might be a little bit higher than other antivirus type products, but we're only talking about a dollar a month per user. I don't see that cost as being an issue if it's going to give us the confidence and security that we're looking for. We have had a lot of success and happiness with what we're using, so there's no point in changing."
"Pricing is a big issue."
"Licensing and pricing is on par with the market."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,226 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Government
9%
Financial Services Firm
8%
Manufacturing Company
7%
Government
14%
Financial Services Firm
12%
Healthcare Company
10%
University
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Ask a question
Earn 20 points
 

Also Known As

enSilo, FortiEDR
Cisco AMP for Endpoints
SecureDoc
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
NEC Group,Export Development Canada, SecureDoc University of Guelph, Swiss Bank, Suva (Swiss Accident Insurance), Money Partners (UK), Children's Hospital of Denver, The Hospital for Sick Children (SickKids), Arch Chemicals
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,226 professionals have used our research since 2012.