Cisco Secure Endpoint vs Ivanti Endpoint Security for Endpoint Manager comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Ivanti Endpoint Security for Endpoint Manager based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Ivanti Endpoint Security for Endpoint Manager Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The setup is pretty simple.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Forensics is a valuable feature of Fortinet FortiEDR.""The stability is very good."

More Fortinet FortiEDR Pros →

"There are several valuable features including strong prevention and exceptional reporting capabilities.""appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us.""It doesn't impact the devices. It is an agent-based solution, and we see no performance knock on cell phones. That was a big thing for us, especially in the mobile world. We don't see battery degradation like you do with other solutions which really drain the battery, as they're constantly doing things. That can shorten the useful life of a device.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""Its most valuable features are its scalability and advanced threat protection for customers.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected.""The product itself is pretty reliable. The security features that it has make it reliable.""Definitely, the best feature for Cisco Secure Endpoint is the integration with Talos. On the backend, Talos checks all the signatures, all the malware, and for any attacks going on around the world... Because Secure Endpoint has a connection to it, we get protected by it right then and there."

More Cisco Secure Endpoint Pros →

"It provides security features for unified endpoint management.""The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management.""Patching and remediation are the strongest features.""The solution's most valuable features are its patch management functionality and provisioning.""The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry.""The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices.""The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines."

More Ivanti Endpoint Security for Endpoint Manager Pros →

Cons
"FortiEDR can be improved by providing more detailed reporting.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""We find the solution to be a bit expensive.""I haven't seen the use of AI in the solution.""It takes about two business days for initial support, which is too slow in urgent situations.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The solution is not stable."

More Fortinet FortiEDR Cons →

"The GUI needs improvement, it's not good.""Its price is okay for us, but it can always be better. There's always room for improvement when it comes to pricing.""...the greatest value of all, would be to make the security into a single pane of glass. Whilst these products are largely integrated from a Talos perspective, they're not integrated from a portal perspective. For example, we have to look at an Umbrella portal and a separate AMP portal. We also have to look at a separate portal for the firewalls. If I could wave a magic wand and have one thing, I would put all the Cisco products into one, simple management portal.""Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through.""The initial setup of Cisco Secure Endpoint is complex.""Integration and dashboard are areas with certain shortcomings in Cisco Secure Endpoint.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation."

More Cisco Secure Endpoint Cons →

"When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements.""The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization.""An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc.""If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough.""The product's blocking definition needs improvement.""One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu.""Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve."

More Ivanti Endpoint Security for Endpoint Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
  • "On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
  • "The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
  • "The product is expensive."
  • "The solution is pretty expensive."
  • "On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
  • More Ivanti Endpoint Security for Endpoint Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance… more »
    Top Answer:The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from… more »
    Top Answer:Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is very… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    LANDesk Security Suite, Ivanti Endpoint Security
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Ivanti Endpoint Security for Endpoint Manager is a comprehensive security solution designed to protect endpoints and ensure the overall security of an organization's network. It combines the power of Ivanti Endpoint Manager with advanced security features to provide a robust defense against cyber threats.

    With Ivanti Endpoint Security, organizations can effectively manage and secure all endpoints, including desktops, laptops, servers, and mobile devices, from a single console. This centralized management approach simplifies security operations and allows for better visibility and control over the entire endpoint environment.

    One of the key features of Ivanti Endpoint Security is its advanced threat detection and prevention capabilities. It employs a multi-layered approach to identify and block known and unknown threats, including malware, ransomware, and zero-day attacks. Real-time threat intelligence and behavioral analysis help to proactively detect and mitigate potential security risks.

    In addition to threat detection, Ivanti Endpoint Security offers robust endpoint protection features. It includes advanced antivirus and anti-malware capabilities, as well as web filtering and application control, to prevent unauthorized access and ensure compliance with security policies. It also provides data encryption and secure remote access to protect sensitive information and enable secure remote work.

    Ivanti Endpoint Security also includes vulnerability management features to identify and remediate security vulnerabilities across endpoints. It scans for missing patches and updates, and automates the patching process to ensure endpoints are up-to-date and protected against known vulnerabilities.

    Furthermore, Ivanti Endpoint Security offers comprehensive endpoint compliance and auditing capabilities. It helps organizations meet regulatory requirements by providing detailed reports and audits on endpoint security posture. It also enables organizations to enforce security policies and configurations consistently across all endpoints.

    Ivanti Endpoint Security for Endpoint Manager is a powerful security solution that combines endpoint management and advanced security features to protect organizations from a wide range of cyber threats. Its centralized management approach, advanced threat detection capabilities, and comprehensive endpoint protection features make it an ideal choice for organizations looking to enhance their endpoint security posture.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Healthcare Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    Buyer's Guide
    Cisco Secure Endpoint vs. Ivanti Endpoint Security for Endpoint Manager
    March 2024
    Find out what your peers are saying about Cisco Secure Endpoint vs. Ivanti Endpoint Security for Endpoint Manager and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews while Ivanti Endpoint Security for Endpoint Manager is ranked 45th in Endpoint Protection Platform (EPP) with 7 reviews. Cisco Secure Endpoint is rated 8.6, while Ivanti Endpoint Security for Endpoint Manager is rated 8.6. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Ivanti Endpoint Security for Endpoint Manager writes "A security solution to manage devices with patching and remediation feature". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella, whereas Ivanti Endpoint Security for Endpoint Manager is most compared with BigFix, Tanium, Microsoft Defender for Endpoint, Trellix Endpoint Security and Check Point Harmony Endpoint. See our Cisco Secure Endpoint vs. Ivanti Endpoint Security for Endpoint Manager report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.