Cisco Secure Endpoint vs Sophos SafeGuard comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
Sophos Logo
1,030 views|762 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Sophos SafeGuard based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet is very user-friendly for customers.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product detects and blocks threats and is more proactive than firewalls.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""We have FortiEDR installed on all our systems. This protects them from any threats."

More Fortinet FortiEDR Pros →

"The threat Grid with the ability to observe the sandboxing, analyze, and perform investigations of different malicious files has been great.""The VPN is most valuable. It's the best thing in the market today. We can use two-factor authentication with another platform, and we can authenticate with two-factor.""For the initial first level of support, we provide it from our side. If there's escalation required, we use Cisco tech for the AMP. And again, they are perfect. I mean, one of the best, compared to any other vendors.""The entirety of our network infrastructure is Cisco and the most valuable feature is the integration.""It is extensive in terms of providing visibility and insights into threats. It allows for research into a threat, and you can chart your progress on how you're resolving it.""One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned.""The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected."

More Cisco Secure Endpoint Pros →

"SafeGuard's best feature is its stability.""The solution has a great VPN.""I like that Sophos SafeGuard provides excellent technical support.""The most valuable features of the solution are the fact that they are able to encrypt the hard disk and to encrypt USB sticks.""The user interface is simple, It makes it very easy to use.""The advantage of Sophos SafeGuard stems from the fact that it is more secure than other products in the market.""The most valuable feature is the synchronized security. It's a unique feature on the market at this time only offered by Sophos. As a reseller, we often win bids and get clients because of this unique trademark feature.""The Intercept X feature is the most valuable feature. You can't find this feature in other firewalls because Intercept X works as if it has an interaction between the endpoint and the firewall."

More Sophos SafeGuard Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The solution should address emerging threats like SQL injection.""The dashboard isn't easy to access and manage.""We'd like to see more one-to-one product presentations for the distribution channels.""Cannot be used on mobile devices with a secure connection.""The support needs improvement.""Making the portal mobile friendly would be helpful when I am out of office."

More Fortinet FortiEDR Cons →

"It's pretty good as it is, but its cost could be improved.""...the greatest value of all, would be to make the security into a single pane of glass. Whilst these products are largely integrated from a Talos perspective, they're not integrated from a portal perspective. For example, we have to look at an Umbrella portal and a separate AMP portal. We also have to look at a separate portal for the firewalls. If I could wave a magic wand and have one thing, I would put all the Cisco products into one, simple management portal.""The GUI needs improvement, it's not good.""The initial setup of Cisco Secure Endpoint is complex.""Maybe there is room for improvement in some of the automated remediation. We have other tools in place that AMP feeds into that allow for that to happen, so I look at it as one seamless solution. But if you're buying AMP all by itself, I don't know if it can remove malicious software after the fact or if it requires the other tools that we use to do some of that.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""The one challenge that I see is the use of multiple endpoint protection platforms. For instance, we have AMP, but we also have Microsoft Windows Defender, System Center Endpoint Protection, and Microsoft Malware Protection Engine deployed. So, we have a bunch of different things that do the same thing. What winds up happening is, e.g., if I get an alert for a potential incident or malware and want to pull the file, I'll go to fetch the file to analyze it. But, one of these other programs has already gotten it, so the file has already been quarantined by another endpoint protection system. AMP doesn't realize that and the file fetch fails, then you're left wondering what's going on.""It could be improved in connection with artificial intelligence and IoT."

More Cisco Secure Endpoint Cons →

"SafeGuard's user interface is ugly and doesn't provide reports, so we have to go into the database and get information from there by creating queries.""When you have the PPM chipset, you can have the power-on authentication, when you boot up your machine, you can set the six-digit passcode. As of right now, SafeGuard can't manage the six-digit passcode in terms of the expiration, and I need that added as a feature.""The lack of need for the patch for an extra password is a shortcoming. It will be a great improvement if the patch requires an extra password so that they can find out how to synchronize your Windows password with the same password for Sophos SafeGuard.""In the next release, I would like to see more automation with the endpoint logging, but it's a special feature that is quite complicated to explain.""What would make Sophos SafeGuard better than competitors is if its management console also includes firewall management. In the future, I want Sophos SafeGuard to be more scalable.""The security does not have 100% authentication.""The solution lacks direct connectivity to Azure AD.""The tutorials need to be simplified. The existing ones need to be easier to follow and we could use some tutorials for basic setups. They should aim to be more like Cisco, which offers very good tutorials and materials."

More Sophos SafeGuard Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "The licensing costs depend on the series. For example, XG 85 can be around $200. If you go to ACC or to a four or five-year enterprise solution, you will find these devices can cost $10,000. It depends on the series."
  • "Licensing for this solution is on a yearly basis."
  • "The licenses are dependant on the number of users and computers you have to protect."
  • "We have a yearly license with Sophos which is around $1000-$1200 or so per annum. There are no additional costs beyond the standard licensing fee."
  • "Licensing is on a yearly basis and the pricing could be better."
  • "It would be great if the price of the solution was lower than the current price. If we are to sell this particular solution to smaller businesses and not just enterprise businesses it needs to be lower."
  • "We pay around $10 a year for each endpoint, including support."
  • "Pricing for Sophos SafeGuard could be improved because it could reach a thousand dollars depending on the product, edition, and software key purchased."
  • More Sophos SafeGuard Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:It is one of the best products when it comes to stability.
    Top Answer:As a tool, Sophos SafeGuard is not optimized. I suggest that Sophos SafeGuard should be optimized so that it takes less… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    SafeGuard, SafeGuard Encryption
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Protect your confidential information and comply with regulatory mandates safely and securely with SafeGuard Enterprise, Utimaco's comprehensive modular information protection platform. SafeGuard Enterprise is a modular information protection control platform that enforces policy-based security for PCs and mobile devices across mixed environments. SafeGuard Enterprise offers full transparency to end-users and is easy to administer from a single central console.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Rushmoor Borough Council
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm13%
    Computer Software Company13%
    Comms Service Provider10%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm24%
    Insurance Company12%
    Manufacturing Company12%
    Marketing Services Firm12%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government10%
    Comms Service Provider9%
    Financial Services Firm9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise26%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business63%
    Midsize Enterprise18%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise14%
    Large Enterprise52%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews while Sophos SafeGuard is ranked 3rd in Endpoint Encryption with 33 reviews. Cisco Secure Endpoint is rated 8.6, while Sophos SafeGuard is rated 8.4. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Sophos SafeGuard writes "Stable solution that preserves data confidentiality". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella, whereas Sophos SafeGuard is most compared with Microsoft BitLocker, Trend Micro Endpoint Encryption, ESET Endpoint Encryption, McAfee Complete Data Protection and Symantec Endpoint Encryption.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.