Elastic Security vs Sophos EPP Suite comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
15,437 views|12,779 comparisons
86% willing to recommend
Sophos Logo
1,681 views|1,524 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Sophos EPP Suite based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Sophos EPP Suite Report (Updated: March 2020).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The scalability is good. It can be scaled easily in the production environment.""Elastic Security is very customizable, and the dashboards are very easy to build.""The cost is reasonable. It's not overly pricey.""The intelligence of the system has been very impressive. It's not quite AI, but the technical bit where it correlates information, based on the seen attacks within an organization is good.""The most valuable features of the solution are the prevention methods and the incident alerts.""What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results.""It is very quick to react. I can set it to check anomalies or suspicious behavior every 30 seconds. It is very fast.""Elastic Security is a highly flexible platform that can be implemented anywhere."

More Elastic Security Pros →

"The most valuable features of Sophos EPP Suite are the security and scanning of streaming media. Additionally, the solution is simple uninstall.""With Sophos, the scanning of viruses and scanning of the disk is done silently in the background.""The most valuable feature is endpoint detection and response.""It is a scalable platform.""Intercept X is the most valuable feature in the solution. It's more or less pretty standard. The endpoint feature allows you to basically see what is happening, and stop a wide range of threats. It's been the most unique identifier for Sophos.""Sophos EPP Suite stands out with its user-friendly dashboard and strong web filtering features for enhanced online security.""The solution efficiently protects the servers for our customers.""The anti-malware and web filtering are the solutions most valuable aspects."

More Sophos EPP Suite Pros →

Cons
"The solution could also use better dashboards. They need to be more graphical, more matrix-like.""The setup process is complex. You need a solid working knowledge of networking, operating systems, and a little programming.""Email notification should be done the same way as Logentries does it.""We are paying dearly for the guy who is working on the ELK Stack. That knowledge is quite rare and hard to come by. For difficulty and availability of resources, I would rate it a five out of 10.""This solution cannot do predictive maintenance, so we have to build our own modules for doing it.""Sometimes, the solution isn't the easiest to use.""If the documentation were improved and made more clear for beginners, or even professionals, then we would be more attracted to this solution.""The interface could be more user friendly because it is sometimes hard to deal with."

More Elastic Security Cons →

"If we could bypass the first couple of levels of support when we have a problem then it would be easier and quicker when we need an issue resolved.""Sophos is lacking in the granularity of optimization, so having more control would be better.""The update part is a bit tricky in the solution...The support is not that good.""Sometimes there are issues with the antivirus back logs.""More integration options could be included in Sophos EPP Suite.""In my country, having an on-premises deployment model is preferred. In this part of the world, on-premises is still the way many companies want to go. Therefore, they should supply some sort of option that allows for that reality.""The solution lacks technical support.""Sophos EPP Suite's support services need improvement."

More Sophos EPP Suite Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
  • "The pricing for this solution is ok."
  • "It may be possible to negotiate licensing cost based on volume."
  • "We purchased a three-year license, which gave us a large discount."
  • "Pricing could always be lower. It costs around $120 per seat per year."
  • "Sophos is cheaper than some competing products."
  • "We are on an annual license to use the solution."
  • "There are licenses to use this solution and we are on a three-year license."
  • More Sophos EPP Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:Sophos EPP Suite is a powerful antivirus.
    Top Answer:The tool’s price is the same as its competitors. It is not the cheapest, but it is not the most expensive. I rate the pricing a five out of ten.
    Top Answer:The solution’s performance could be improved for the end-users.
    Ranking
    5th
    out of 95 in Log Management
    Views
    15,437
    Comparisons
    12,779
    Reviews
    25
    Average Words per Review
    488
    Rating
    7.7
    Views
    1,681
    Comparisons
    1,524
    Reviews
    27
    Average Words per Review
    456
    Rating
    8.0
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    EPP Suite
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Protect every user and every device from malware, spam, data loss and more with our Enduser Protection bundles. Only Sophos delivers best-of-breed endpoint, mobile, encryption, email and web security solutions licensed per user and backed by the best support in the industry.
    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    EK Services
    Top Industries
    REVIEWERS
    Financial Services Firm29%
    Computer Software Company25%
    Healthcare Company13%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Construction Company10%
    Retailer10%
    University10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm8%
    Comms Service Provider7%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business60%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business65%
    Midsize Enterprise11%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise17%
    Large Enterprise46%
    Buyer's Guide
    Elastic Security vs. Sophos EPP Suite
    March 2020
    Find out what your peers are saying about Elastic Security vs. Sophos EPP Suite and other solutions. Updated: March 2020.
    770,292 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 58 reviews while Sophos EPP Suite is ranked 27th in Endpoint Protection Platform (EPP) with 52 reviews. Elastic Security is rated 7.6, while Sophos EPP Suite is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Sophos EPP Suite writes "The solution provides endpoint detection and response with a nice-looking dashboard". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, IBM Security QRadar and Microsoft Defender for Endpoint, whereas Sophos EPP Suite is most compared with Trend Micro Deep Security, Seqrite Endpoint Security, Trellix Endpoint Security, Coro and SentinelOne Singularity Complete. See our Elastic Security vs. Sophos EPP Suite report.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.