Check Point Full Disk Encryption Software Blade vs Cisco Secure Endpoint comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Full Disk Encryption Software Blade and Cisco Secure Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, McAfee, Sophos and others in Endpoint Encryption.
To learn more, read our detailed Endpoint Encryption Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This software has helped individuals in the organization avoid data loss.""It keeps the devices well monitored.""They have Disc Encryption, Anti-Malware, and a VPN Blade which is beneficial for us.""It is a cross-platform tool.""It's easily scalable and adaptable to the needs of the business.""Encryption prevents data loss which can cost the organization a lot of resources.""Its ability to provide a security layer of encryption that allows us to prevent unauthorized access to computers.""It helps us maximize the operational efficiency and performance of our activities."

More Check Point Full Disk Encryption Software Blade Pros →

"The stability of the solution is perfect. I believe it's the most stable solution on the market right now.""The most valuable feature is signature-based malware detection.""Integration is a key selling factor for Cisco security products. We have a Cisco Enterprise Agreement with access to Cisco Email Security, Cisco Firepower, Cisco Stealthwatch, Cisco Talos, Cisco Threat Grid, Cisco Umbrella, and also third-party solutions. This is key to our security and maximizing operations. Because we do have the Email Security appliance and it is integrated with Threat Response, we have everything tied together. Additionally, we are using the Cisco SecureX platform, as we were a beta test for that new solution. With SecureX, we are able to pull all those applications into one pane for visibility and maintenance. This greatly maximizes our security operations.""It provides real-time visibility and control over endpoints, allowing its users to promptly respond to any security incidents and remediate any vulnerabilities.""Device Trajectory is one of the most valuable features. We're able to dig in and really understand how things came to be and where to focus our efforts.""Definitely, the best feature for Cisco Secure Endpoint is the integration with Talos. On the backend, Talos checks all the signatures, all the malware, and for any attacks going on around the world... Because Secure Endpoint has a connection to it, we get protected by it right then and there.""It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor."

More Cisco Secure Endpoint Pros →

Cons
"They could improve the latency in the platform when entering the portal.""The tool is too expensive to be an add-on to the main solution. They could launch it independently so that costs can be lowered.""The tool should be able to recover data from a stolen device.""I would like to bring centralized management to mobile devices.""Regarding the general topic of support, many have annoyances with it.""While the solution works as it should, it is overly expensive.""They should improve the interface and make it a little more user-friendly.""The response time for technical support could be faster."

More Check Point Full Disk Encryption Software Blade Cons →

"The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on.""In the next release, I would for it to have back up abilities. I would like the ability to go back to a point in time to when my PC was uninfected and to the moment of when the infection happened.""It does not include encryption and decryption of local file shares.""Integration and dashboard are areas with certain shortcomings in Cisco Secure Endpoint.""In the next version of this solution, I would like to see the addition of local authentication.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""The technical support is very slow.""The initial setup of Cisco Secure Endpoint is complex."

More Cisco Secure Endpoint Cons →

Pricing and Cost Advice
  • "As it costs $125 per workstation per year, something which is above the price of what the competition is charging, the solution is definitely too expensive."
  • More Check Point Full Disk Encryption Software Blade Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Encryption solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The cost of licenses depends on the characteristics or implementation you are looking for.
    Top Answer:They should improve the interface and make it a little more user-friendly. They should also improve performance in encrypting and decrypting data more efficiently. A lot of machine resources are… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install agents individually if it's a corporate network. The product does not provide… more »
    Ranking
    4th
    out of 28 in Endpoint Encryption
    Views
    630
    Comparisons
    312
    Reviews
    12
    Average Words per Review
    474
    Rating
    8.5
    Views
    11,070
    Comparisons
    6,195
    Reviews
    20
    Average Words per Review
    935
    Rating
    8.3
    Comparisons
    Also Known As
    Cisco AMP for Endpoints
    Learn More
    Overview

    The Check Point Full Disk Encryption Software Blade provides automatic security for all information on endpoint hard drives, including user data, operating system files and temporary and erased files. For maximum data protection, multi-factor pre-boot authentication ensures user identity, while encryption prevents data loss from theft.
    Learn more about Full disk encryption.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Sample Customers
    Osmose, International Fund for Animal Welfare (IFAW)
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Top Industries
    REVIEWERS
    Security Firm29%
    Government14%
    Financial Services Firm14%
    Cloud Provider14%
    VISITORS READING REVIEWS
    Security Firm24%
    Computer Software Company22%
    Financial Services Firm15%
    Insurance Company4%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise9%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise11%
    Large Enterprise51%
    REVIEWERS
    Small Business35%
    Midsize Enterprise25%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    Buyer's Guide
    Endpoint Encryption
    April 2024
    Find out what your peers are saying about Microsoft, McAfee, Sophos and others in Endpoint Encryption. Updated: April 2024.
    768,740 professionals have used our research since 2012.

    Check Point Full Disk Encryption Software Blade is ranked 4th in Endpoint Encryption with 16 reviews while Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews. Check Point Full Disk Encryption Software Blade is rated 8.6, while Cisco Secure Endpoint is rated 8.6. The top reviewer of Check Point Full Disk Encryption Software Blade writes "Centralized management with full disk encryption and helpful authentification capabilities". On the other hand, the top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". Check Point Full Disk Encryption Software Blade is most compared with Microsoft BitLocker and McAfee Complete Data Protection, whereas Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and VMware Carbon Black Endpoint.

    We monitor all Endpoint Encryption reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.