Team leader Modern Workplace, Senior Solution Architect at a tech services company with 11-50 employees
Real User
Antivirus and ransomware protection that is dependable and can be installed in less than a day
Pros and Cons
  • "Ransomware protection is the most valuable feature of this solution."
  • "I would like to see better support for virtual and desktop infrastructures."

What is our primary use case?

We are solution providers.

Sophos Intercept X is used as an endpoint antivirus solution and ransomware protection. 

What is most valuable?

Ransomware protection is the most valuable feature of this solution.

I am totally satisfied with this product.

What needs improvement?

It could be updated less frequently.

I would like to see better support for virtual and desktop infrastructures.

For how long have I used the solution?

I have been working with Sophos Intercept X for five or six years.

Buyer's Guide
Intercept X Endpoint
March 2024
Learn what your peers think about Intercept X Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,065 professionals have used our research since 2012.

What do I think about the stability of the solution?

For the most part, Sophos Intercept X is a stable solution.

What do I think about the scalability of the solution?

Sophos Intercept X is absolutely scalable.

In our company, we have 60 users.

How are customer service and support?

The support needs improvement.

Which solution did I use previously and why did I switch?

Previously, we used Sophos Endpoint Protection.

We decommissioned Sophos Endpoint three years ago.

How was the initial setup?

The installation is straightforward. It can be done in five minutes.

We need one engineer to deploy and maintain this solution.

What about the implementation team?

Every user can install this solution themselves.

What's my experience with pricing, setup cost, and licensing?

Licensing fees are paid monthly.

In addition to the licensing fees, there are no added expenses.

What other advice do I have?

I would recommend this solution to others who are considering it.

I would suggest that they manage and test the exceptions for different cases.

I would rate Sophos Intercept X an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1156602 - PeerSpot reviewer
Technology Solutions Specialist at a tech services company with 501-1,000 employees
Reseller
An excellent protection against ransomware that’s stable and easily scalable
Pros and Cons
  • "After that, the client switched to Sophos to get the protection they lacked. It either works or it doesn’t and Sophos works."
  • "They might want to offer an MSP model for licensing, to offer the solution as a software as a service."

What is our primary use case?

Clients primarily use the solution for ransomware.

What is most valuable?

There isn’t a specific feature; the solution itself secures your infrastructure. We had a partner whose client was using a different solution that was hit by ransomware recently. It was an inferior product and it didn’t protect them. They didn’t buy a license to protect them for ransomware. After that, the client switched to Sophos to get the protection they lacked. It either works or it doesn’t and Sophos works.

What needs improvement?

We’ve only been using the solution for two months, so we don’t have a grasp of the full system to comment too much.

They might want to offer an MSP model for licensing, to offer the solution as a software as a service.

For how long have I used the solution?

We’ve been a distributor of the solution for two months.

What do I think about the stability of the solution?

The solution is pretty stable.

What do I think about the scalability of the solution?

The solution is easily scalable to thousands of users. It’s very capable.

How are customer service and technical support?

So far, we haven’t had to deal with technical support at all.

How was the initial setup?

The initial setup is easy.

What other advice do I have?

We are distributors of Sophos.

I’d rate the solution ten out of ten. I think Sophos is at the top of their game and offering a good protection solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Intercept X Endpoint
March 2024
Learn what your peers think about Intercept X Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,065 professionals have used our research since 2012.
Technical Engineer at a tech services company with 10,001+ employees
Real User
Stable, easy to deploy, and has valuable firewall synchronization feature
Pros and Cons
  • "Synchronization with the firewall is most valuable."
  • "When we load Intercept X, it puts a load on the device. When it is scanning, it slows down the device. A system with basic specifications completely slows down till the scan is complete. They should improve this part."

What is most valuable?

Synchronization with the firewall is most valuable.

What needs improvement?

When we load Intercept X, it puts a load on the device. When it is scanning, it slows down the device. A system with basic specifications completely slows down till the scan is complete. They should improve this part.

For how long have I used the solution?

I have been using this solution for more than a year.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

We have roughly 500 to 550 users.

How are customer service and technical support?

For Intercept X, the support was good, but for the firewall part, we have to wait a lot for the support to be online.

How was the initial setup?

It is very easy.

What other advice do I have?

I would rate Sophos Intercept X an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
Network Engineer at a tech services company with 201-500 employees
Real User
If improving existing security measures is a goal, this product fits your model
Pros and Cons
  • "Sophos Intercept X is easy to install and has a lower price than similar solutions."
  • "Integration with firewall solutions could be better."

What is our primary use case?

Our primary use case is to enhance existing security.  

What is most valuable?

The most valuable part of this solution is just the general capability of making security more robust.  

What needs improvement?

There are a lot of things that can be added based on the user's need for the solution.  

Where this solution has room for improvement generally is in the integration with Sophos Central and firewalls.  

For how long have I used the solution?

We have been using Sophos Intercept for the last two years.  

What do I think about the stability of the solution?

Right now I am in the midst of trying to solve a bug, but I think it is generally a stable product. When there is a bug, the solution usually comes down to updating the firmware or endpoint.  

What do I think about the scalability of the solution?

Intercept X is a scalable solution.  

How are customer service and technical support?

We have worked with technical support due to some issues we experienced. We had some problems with firewall or endpoint issues that we could not solve immediately. While Sophos is helpful technically, their tech support is not so good. Their tech response could be better. They need to do more to deliver support that is as good or than their competition.  

How was the initial setup?

Intercept is easy to install. There is not a lot to do in the setup for a cloud product of this type.  

What other advice do I have?

My advice to people looking at Sophos Intercept X is that it is easy to install and has a lower price than similar solutions. I recommend it.  

On the scale from one to ten (where one is the worst and ten is the best), I would rate Sophos Intercept X as an eight-out-of-ten.  

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Senior Security Consultant - Checkpoint Technologies at a tech services company with 11-50 employees
Consultant
A solution that offers good forensics, good ransomware mitigation, and good stability
Pros and Cons
  • "The forensics within the solution are quite good. The ransomware mitigation is also impressive."

    What is most valuable?

    The forensics within the solution are quite good. The ransomware mitigation is also impressive.

    What needs improvement?

    We haven't had any issues with the solution, so I can't speak to any improvements that can be made at this time.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    The solution is scalable.

    How are customer service and technical support?

    The technical support of the solution is satisfactory. We've never had any problems or issues dealing with them.

    What other advice do I have?

    We're a reseller for Sophos.

    The newest release has got the EDR, so I think they're moving in the right direction in terms of the development. 

    I'd rate the solution ten out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Intercept X Endpoint Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Intercept X Endpoint Report and get advice and tips from experienced pros sharing their opinions.