Intercept X Endpoint vs Sophos EPP Suite comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Sophos Logo
20,466 views|17,312 comparisons
95% willing to recommend
Sophos Logo
1,735 views|1,582 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Intercept X Endpoint and Sophos EPP Suite based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Intercept X Endpoint vs. Sophos EPP Suite Report (Updated: March 2024).
767,667 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The product's initial setup phase is very easy.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Ability to get forensics details and also memory exfiltration.""The stability is very good.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"It is easy to change the size of its capabilities, i.e. to expand processes or scale the size of users.""A valuable feature offered by Sophos is called Naked Security, and it entails the control managed by the firewall on the site regarding the desktop client interfacing with our cloud client.""We find all features valuable. It has zero-day protection, which is the most valuable feature of Intercept X. We have Intercept X with EDR. EDR is a very important feature. It gives an idea about the source of a particular attack. An administrator gets to know everything, which helps in understanding the things that need to be done or protected in the organization. Based on this information, an administrator can decide what needs to open or allowed in the network. Without EDR, Intercept X is like an antivirus, and the administrator won't get to know the things going on at the organizational level. I recommend purchasing an EDR solution for every organization.""The threat analysis center is nice.""Since it's cloud-managed, the solution is easy to administer, especially if the person using it is in a different geophysical location.""It is a practically maintenance free intelligent system that independently protects environments from malicious attacks.""The most valuable features of Sophos Intercept X are the ease of use and the policy options that are simple to understand. Overall, the protection is good.""I like the way it goes beyond the office space. Being a cloud-based solution makes it very easy to manage your endpoints within the office. In this time of COVID, you can also very effectively manage people who are working from home."

More Intercept X Endpoint Pros →

"Synchronized security is a great feature. My firewall knows exactly what is happening in my endpoint.""The solution's setup is straightforward and doesn't take much time to complete.""The setup is very easy, which takes around twenty minutes to set up the cloud setup and the licensing portal.""This product is quite stable and there are no problems with it.""The most valuable feature is endpoint detection and response.""Sophos EPP Suite has the capability to stop infections from spreading around the internal network even after the problems have infiltrated it.""With Sophos, the scanning of viruses and scanning of the disk is done silently in the background.""We bought it because it was cost-effective."

More Sophos EPP Suite Pros →

Cons
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""ZTNA can improve latency.""Detections could be improved.""I haven't seen the use of AI in the solution.""We'd like to see more one-to-one product presentations for the distribution channels.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."

More Fortinet FortiEDR Cons →

"Intercept X Endpoint is a very heavy solution that consumes a lot of RAM and should be made lighter.""Intercept X needs more reporting and device management features, so I can get messages from PCs that let me know if I need to do something with them.""This solution is not in the high ratings on many of the top review sites. This solution has to be near the top for me to continue using it.""Installing Sophos Intercept X was not as straightforward, as we had to ask support and had to work with an integrator, though the process didn't take much time, e.g. it was completed within one hour.""They should work on the logs and events. Sophos Intercept X needs to increase the interface test so that it can export to a live event.""Better protection in the endpoint, server, and mobile is needed.""The security is good but the feature set is limited.""I recommend that Intercept X Endpoint should include a patch assessment feature. Various vendors offer virtual patching solutions, which could be a game-changer, especially for the financial sector where frequent service restarts are challenging. These solutions allow patching servers without the need for restarts. Incorporating these features into Intercept X Endpoint would enhance its effectiveness in securing endpoints and servers."

More Intercept X Endpoint Cons →

"The product should improve support and provide more scalable clustering.""Sophos is lacking in the granularity of optimization, so having more control would be better.""Sophos does not currently inform users of potential compatability issues with Windows updates.""The solution isn't quite accurate enough. It provides a lot of false positives.""The solution could be more stable.""The user interface is not responsive.""The management console need improvement.""The solution could be improved in terms of the performance of the appliances. Sometimes the appliances in the market can be quite large. Additionally, in comparison to other appliances, such as FortiGate, Cisco Firepower, or ASA, it could be improved in terms of package processing or traffic handling."

More Sophos EPP Suite Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

  • "Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected."
  • "The pricing for this solution is ok."
  • "It may be possible to negotiate licensing cost based on volume."
  • "We purchased a three-year license, which gave us a large discount."
  • "Pricing could always be lower. It costs around $120 per seat per year."
  • "Sophos is cheaper than some competing products."
  • "We are on an annual license to use the solution."
  • "There are licenses to use this solution and we are on a three-year license."
  • More Sophos EPP Suite Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,667 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Top Answer:Sophos EPP Suite is a powerful antivirus.
    Top Answer:The tool’s price is the same as its competitors. It is not the cheapest, but it is not the most expensive. I rate the… more »
    Top Answer:The solution’s performance could be improved for the end-users.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sophos Intercept X
    EPP Suite
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again
    Protect every user and every device from malware, spam, data loss and more with our Enduser Protection bundles. Only Sophos delivers best-of-breed endpoint, mobile, encryption, email and web security solutions licensed per user and backed by the best support in the industry.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Flexible Systems
    EK Services
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Healthcare Company6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    REVIEWERS
    Construction Company10%
    Retailer10%
    University10%
    Computer Software Company10%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm8%
    Comms Service Provider7%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    REVIEWERS
    Small Business64%
    Midsize Enterprise11%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise17%
    Large Enterprise47%
    Buyer's Guide
    Intercept X Endpoint vs. Sophos EPP Suite
    March 2024
    Find out what your peers are saying about Intercept X Endpoint vs. Sophos EPP Suite and other solutions. Updated: March 2024.
    767,667 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 7th in Endpoint Protection Platform (EPP) with 99 reviews while Sophos EPP Suite is ranked 26th in Endpoint Protection Platform (EPP) with 52 reviews. Intercept X Endpoint is rated 8.4, while Sophos EPP Suite is rated 8.0. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of Sophos EPP Suite writes "The solution provides endpoint detection and response with a nice-looking dashboard". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Seqrite Endpoint Security, whereas Sophos EPP Suite is most compared with Trend Micro Deep Security, Seqrite Endpoint Security, Trellix Endpoint Security, SentinelOne Singularity Complete and Xprotect . See our Intercept X Endpoint vs. Sophos EPP Suite report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.