Check Point Full Disk Encryption Software Blade vs Cisco Secure Endpoint vs McAfee Complete Data Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Full Disk Encryption Software Blade, Cisco Secure Endpoint, and McAfee Complete Data Protection based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, McAfee, Sophos and others in Endpoint Encryption.
To learn more, read our detailed Endpoint Encryption Report (Updated: April 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It's easily scalable and adaptable to the needs of the business.""This encryption is relatively fast and really covers the needs required.""The encryption ensures each of our drives is not invasive and that the user does not have a bad experience even while the drive is being encrypted.""Its ability to provide a security layer of encryption that allows us to prevent unauthorized access to computers.""End-to-end encryption provides full disk encryption, ensuring that all data on the device, including the operating system.""It has addressed storage and data transfer demands efficiently.""It is a cross-platform tool.""Encryption prevents data loss which can cost the organization a lot of resources."

More Check Point Full Disk Encryption Software Blade Pros →

"Cisco has definitely improved our organization a lot. In terms of business, our company feels safer. We actually switched from legacy signature-based solutions to threat intelligence-based and machine learning-based solutions, which is Cisco Secure. This has improved our security significantly, from 10% of signature-based technology security to 99.9% of the current one which we are running. We were happy.""I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see.""The most valuable feature is its threat protection and data privacy, including its cyber attack and data protection, as we need to cover and protect data on user devices.""There are no issues or drops in the solution's performance...The solution's technical support was helpful.""The product itself is pretty reliable. The security features that it has make it reliable.""The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems.""Among the most valuable features are the exclusions. And on the scalability side, we can integrate well with the SIEM orchestration engine and a number of applications that are proprietary or open source.""For the initial first level of support, we provide it from our side. If there's escalation required, we use Cisco tech for the AMP. And again, they are perfect. I mean, one of the best, compared to any other vendors."

More Cisco Secure Endpoint Pros →

"The console allows us to manage not only endpoint protection, but DLP, and also integration with MVISION Cloud.""I have found the USB part most valuable.""The most important feature of McAfee Complete Data Protection to my customers is the ePO or the management console. It's easy to use and it's scalable. You can also generate the reports you want on the console. It's a mature management console. The features that McAfee Complete Data Protection has, for example, anti-spam features and other features can also be found on other solutions, but the most unique feature you can find in the solution is the ePO itself, the management console.""Reporting and encryption are its most valuable features.""I am satisfied with the customer service/technical support.""It provides encryption, data protection, and DLP, all under one roof. The deployment, scalability, and reporting is too good. My clients are satisfied with the stability of the product. The solution is highly scalable. The technical support's response time and turnaround time as the solution provider are excellent. The availability of great back-end support and process support makes the product great. The initial setup is straightforward, with simple configurations. I recommend the solution.""It is capable of acting as Web control, Device Control, or Data Control.""It is part of the DLP and works well for that use case."

More McAfee Complete Data Protection Pros →

Cons
"The tool should be able to recover data from a stolen device.""They should improve the interface and make it a little more user-friendly.""I rate the support from Check Point Full Disk Encryption Software Blade a six out of ten.""You do need to be careful that you don't mess too much with the endpoint, or you might have issues with the work stations.""The price is high for small scale business enterprises.""They could improve the latency in the platform when entering the portal.""In the future, I would like to see is the ability to decrypt equipment.""The tool is too expensive to be an add-on to the main solution. They could launch it independently so that costs can be lowered."

More Check Point Full Disk Encryption Software Blade Cons →

"I would recommend that the solution offer more availability in terms of the product portfolio and integration with third-party products.""The initial setup is a bit complex because you need to execute existing antiviruses or security software that you have on your device.""The solution needs more in-depth analytics.""The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers.""One of the things that Cisco Secure Endpoint really needs is that it's not just Secure Endpoint, it's a point product, and I think we really need to move into solution-based selling, designing, and architecting. So that we're not worried about putting things on endpoints and selling 'x' amount of endpoints, but to provide a solution that covers all of the remote access and sell them as solutions that cover multiple things.""It could be improved in connection with artificial intelligence and IoT.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""The reporting and analytics areas of the solution need to be improved."

More Cisco Secure Endpoint Cons →

"I would like to have an easier and less-hassle upgrade process in future releases of the software, and extra license renewal price discounts too.""The solution needs to reduce the number of false positives. There are too many of them.""We encountered several problems with the solution's stability.""There are compatibility issues with the Chrome browser.""They could be better in terms of Complete Data Protection.""The solution needs more advanced features.""The product consumes too much RAM and CPU for its processing and this can lead to resource issues on PCs.""It is difficult to manage."

More McAfee Complete Data Protection Cons →

Pricing and Cost Advice
  • "As it costs $125 per workstation per year, something which is above the price of what the competition is charging, the solution is definitely too expensive."
  • More Check Point Full Disk Encryption Software Blade Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The price of this solution needs to be improved."
  • "The price is good, it's a low-cost solution."
  • "This solution is reasonably priced."
  • "The pricing is better than that of some competing products."
  • "The pricing of the cloud offering seems confusing."
  • "I think the price could be a little bit less."
  • "McAfee Complete Data Protection is a little bit expensive."
  • "We currently have a contract option with McAfee Complete Data Protection."
  • More McAfee Complete Data Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Encryption solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The cost of licenses depends on the characteristics or implementation you are looking for.
    Top Answer:They should improve the interface and make it a little more user-friendly. They should also improve performance in… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:Microsoft BitLocker is very intuitive and easy to maintain. It is basically the global standard solution for drive… more »
    Top Answer:It provides encryption, data protection, and DLP, all under one roof The deployment, scalability, and reporting is too… more »
    Top Answer:When it comes to pricing, I've observed an increase recently.
    Ranking
    4th
    out of 28 in Endpoint Encryption
    Views
    630
    Comparisons
    312
    Reviews
    12
    Average Words per Review
    474
    Rating
    8.5
    Views
    11,070
    Comparisons
    6,195
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    2nd
    out of 28 in Endpoint Encryption
    Views
    2,954
    Comparisons
    2,183
    Reviews
    10
    Average Words per Review
    518
    Rating
    8.0
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Learn More
    Overview

    The Check Point Full Disk Encryption Software Blade provides automatic security for all information on endpoint hard drives, including user data, operating system files and temporary and erased files. For maximum data protection, multi-factor pre-boot authentication ensures user identity, while encryption prevents data loss from theft.
    Learn more about Full disk encryption.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sensitive data is constantly at risk of loss, theft, and exposure. Many times, the data simply walks right out the front door on a laptop or USB device. Companies that suffer such a data loss risk serious consequences, including regulatory penalties, public disclosure, brand damage, customer distrust, and financial losses. According to a Ponemon Institute report, 7% of all corporate laptops will be lost or stolen sometime during their useful life. The rapid proliferation of mobile devices with large storage capacities and often internet access is opening up even more channels for data loss or theft, so protecting sensitive, proprietary, and personally identifiable information must be a top priority. McAfee Complete Data Protection Suites address all of these concerns and many more.

    Sample Customers
    Osmose, International Fund for Animal Welfare (IFAW)
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Xcel Energy
    Top Industries
    REVIEWERS
    Security Firm29%
    Government14%
    Financial Services Firm14%
    Cloud Provider14%
    VISITORS READING REVIEWS
    Security Firm24%
    Computer Software Company22%
    Financial Services Firm15%
    Insurance Company4%
    REVIEWERS
    Computer Software Company13%
    Financial Services Firm13%
    Healthcare Company10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company21%
    Government14%
    Security Firm14%
    Energy/Utilities Company14%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company13%
    Government13%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise9%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise11%
    Large Enterprise51%
    REVIEWERS
    Small Business32%
    Midsize Enterprise26%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business53%
    Midsize Enterprise20%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise15%
    Large Enterprise69%
    Buyer's Guide
    Endpoint Encryption
    April 2024
    Find out what your peers are saying about Microsoft, McAfee, Sophos and others in Endpoint Encryption. Updated: April 2024.
    767,995 professionals have used our research since 2012.