Avast Business Hub vs OpenText EnCase eDiscovery comparison

Cancel
You must select at least 2 products to compare!
Avast Software Logo
23 views|21 comparisons
90% willing to recommend
OpenText Logo
549 views|431 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Avast Business Hub and OpenText EnCase eDiscovery based on real PeerSpot user reviews.

Find out what your peers are saying about Cisco, Zscaler, TitanHQ and others in Internet Security.
To learn more, read our detailed Internet Security Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Alejandro Stromer
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The performance is good compared to other products that slow down the laptop, post-installation.""Avast Business Endpoint Protection's best feature is its user-friendliness.""Avast as a product is as easy as it gets - everything is outlined and transparent in terms of licensing.""It's not heavy on the system.""It's straightforward to set up.""The ease of deployment and the command center that they have are the most valuable. It is basically self-monitoring. It doesn't require that much tinkering after you deploy or install.""It warns you if there is a threat and it's perfect because it runs in the background and doesn't interfere with anything.""Our favorite feature is the PC Patch Management."

More Avast Business Hub Pros →

"I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""It speeds up the process, so I can meet my deadlines.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""It indexes much faster, and is more reflexive because of the Enscripts.""The technical support is excellent.""The solution is very stable.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."

More OpenText EnCase eDiscovery Pros →

Cons
"Where I have faced a challenge is on the reporting. I would like to see something that provides information regarding the next month or quarter, in terms of reporting.""The solution could improve by providing more security.""Making the price a bit cheaper would be an improvement.""The accuracy of the scanner could be improved.""It should have proper and timely updates to deal with new viruses as they come onto the market.""It could download faster during deployment.""Avast Business Endpoint Protection would be improved with more frequent updates.""It could have a 10,000-feet overview of the whole infrastructure because the software is easily installable on the whole infrastructure and not just the infrastructure, but also the workstation themselves. I would love to have a 360 view of the whole network and basically see from where a test is coming, and if there is an instance in the cloud that is actually misbehaving or if there is a workstation that is infected and stuff like that. It can also have some kind of AI to detect all those things and then cut off the connection from that machine. In Cortex, you can link the logs, reports, and all that stuff. You can also see the full picture of when it happened, and you can trace it back all the way to a file or something else. I would like to see similar functionality in Avast Business Endpoint Protection."

More Avast Business Hub Cons →

"The reporting is a bit unreliable. It needs to be better.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""Ease of use and learning curve need improvement.""In the past, incident response time for tech support was slow.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""There were minor UI bugs."

More OpenText EnCase eDiscovery Cons →

Pricing and Cost Advice
  • "It is $75 per license for a year. There are no additional costs."
  • "I am using the free version."
  • "We are on a monthly subscription for Avast Business Endpoint Protection."
  • "If you become a partner, you will receive the wholesale price."
  • "I am using the free version of Avast."
  • "There are no costs other than licensing."
  • More Avast Business Hub Pricing and Cost Advice →

  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Internet Security solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Avast Business Endpoint Protection's best feature is its user-friendliness.
    Top Answer:The product is affordable. It is becoming more complex, with more elements required in the solution.
    Top Answer:Segmentation and centralized manageability could be improved for large organizations.
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Ranking
    7th
    out of 17 in Internet Security
    Views
    23
    Comparisons
    21
    Reviews
    5
    Average Words per Review
    292
    Rating
    7.8
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Comparisons
    Also Known As
    EnCase eDiscovery
    Learn More
    Overview

    Built on the largest, most globally dispersed threat detection network in the world, Avast Business Endpoint Protection Solutions deliver superior, enterprise-grade protection that keeps small and medium businesses safe from today’s threats - and tomorrow’s.

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Sample Customers
    Benassi & Benassi, P. C.
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Top Industries
    REVIEWERS
    Computer Software Company43%
    Comms Service Provider14%
    Wellness & Fitness Company14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider13%
    Educational Organization8%
    Financial Services Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Legal Firm7%
    Energy/Utilities Company7%
    Company Size
    REVIEWERS
    Small Business82%
    Midsize Enterprise9%
    Large Enterprise9%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise16%
    Large Enterprise46%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    Buyer's Guide
    Internet Security
    April 2024
    Find out what your peers are saying about Cisco, Zscaler, TitanHQ and others in Internet Security. Updated: April 2024.
    767,847 professionals have used our research since 2012.

    Avast Business Hub is ranked 7th in Internet Security with 12 reviews while OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews. Avast Business Hub is rated 8.2, while OpenText EnCase eDiscovery is rated 7.8. The top reviewer of Avast Business Hub writes "Easy to scale, good reports, easy to install and has excellent support". On the other hand, the top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". Avast Business Hub is most compared with HP Wolf Security, CrowdStrike Falcon, Microsoft Defender for Endpoint, Microsoft Defender for Business and Cortex XDR by Palo Alto Networks, whereas OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and kCura Relativity.

    We monitor all Internet Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.