Network and Security Engineer at a security firm with 11-50 employees
Real User
Top 20
Significantly improves our company's defense against malware and ransomware attacks
Pros and Cons
  • "The most valuable features of Intercept X are server lockdown, auto-remediation, and encryption monitoring."
  • "Intercept X could enhance its support services, particularly in terms of response time and resource allocation."

What is most valuable?

The most valuable features of Intercept X are server lockdown, auto-remediation, and encryption monitoring. Server lockdown prevents malware installation and automatically removes any unauthorized software. Auto-remediation reverses encryption attempts by malware, ensuring data integrity.

What needs improvement?

In terms of improvements, Intercept X could enhance its support services, particularly in terms of response time and resource allocation. While the product itself is solid, better support documentation and faster response times would be beneficial.

For how long have I used the solution?

I have been working with Intercept X Endpoint for four years.

What do I think about the stability of the solution?

I would rate the stability of the solution as a nine out of ten.

Buyer's Guide
Intercept X Endpoint
March 2024
Learn what your peers think about Intercept X Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I would rate the scalability of the solution as a ten out of ten.

How are customer service and support?

I would rate the technical support as a seven out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

While I found Symantec easier to implement and manage, it is not a fair comparison to say it is better than Sophos. My experience with Symantec's interface was good, but both products have their strengths.

How was the initial setup?

Configuring Intercept X is generally straightforward and user-friendly. It is designed to be easy to understand and use. I would rate the easiness of the initial setup as an eight out of ten.

The deployment time for Intercept X varies depending on factors like network complexity and organizational policies. Typically, for around 100 users, it can be completed in a day or two. Maintenance is generally straightforward unless support assistance is required, which can sometimes be challenging to coordinate.

What's my experience with pricing, setup cost, and licensing?

Intercept X falls within the average price range compared to other solutions on the market. While not the cheapest option available, it also isn't considered expensive.

What other advice do I have?

Intercept X has enhanced our ability to prevent malware and ransomware infections. It is a top-notch product, providing robust protection against various threats, including zero-day attacks, while also monitoring encryption levels.

Intercept X has been instrumental in managing and responding to ransomware attacks. I have witnessed multiple organizations using Intercept X remain completely secure when ransomware incidents hit the news. 

Deep learning technology enhances our security posture by providing a deeper analysis of malware behavior. It monitors and analyzes malware actions in real time, leveraging extensive threat intelligence data collected since 1985. This comprehensive approach improves our ability to detect and respond to malware threats effectively.

The exploit prevention capabilities of Intercept X effectively safeguard against various attack methods, including SQL injection and CodeSight scripting. It continuously monitors system vulnerabilities and application processes to prevent exploitation attempts. 

For those considering Intercept X Endpoint, I would recommend prioritizing its comprehensive protection and user-friendly experience. Even after transitioning from server management, I continue to use Intercept X for mobile security, highlighting its effectiveness and versatility.

Overall, I would rate Intercept X as an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
PeerSpot user
Head Of Information Security at a manufacturing company with 1,001-5,000 employees
Real User
Easy to set up and stable but lacks responsive technical support
Pros and Cons
  • "The initial setup is pretty straightforward."
  • "They don't have the full stack of offerings as compared to the other competitive products that we see."

What is our primary use case?

We are using Sophos as an endpoint protection solution.

What is most valuable?

It's too early for me to really evaluate the solution at this company, as I've only been at the organization for a month. That said, I have used Sophos before.

So far, the protection aspect seems to be good. 

I have used Sophos in my previous job and it has been a stable product. 

The product scales well. 

The initial setup is pretty straightforward. 

What needs improvement?

The challenge with Sophos is whenever there's an escalation to a level 3 or level 4 or a certain kind of important issue, or if you want to reach out to the leadership, it's difficult to do so.

They don't have the full stack of offerings as compared to the other competitive products that we see.

For how long have I used the solution?

While I've only been at the organization for about one month, it's my understanding that the company has been using the solution for about a year.

What do I think about the stability of the solution?

The solution is stable. From what I have witnessed, it doesn't crash or freeze and there are no bugs or glitches. Historically, the performance has been good and I've found it to be reliable. 

What do I think about the scalability of the solution?

The solution is very scalable. If a company needs to expand it, it can do so. It's not a problem.

We have about 5,000 users on the solution currently.

How are customer service and technical support?

The support on offer isn't ideal. In terms of the support on offer, for example, if there was a zero-day kind of attack or something, the turnaround time that Sophos offers is not acceptable. They should improve their responsiveness. We are not 100% satisfied. 

I've only been at this company for one month and have yet to contact technical support on behalf of this company.

How was the initial setup?

The installation process is very simple and straightforward. It's not overly complex or difficult. A company should have any issues handling deployments. 

Which other solutions did I evaluate?

Currently, we are considering other solutions and may move away from this product.

What other advice do I have?

We're just customers and end-users. The company does not have a business relationship with Sophos. 

I cannot speak to the exact version of the solution we're using. My understanding is that we are on whatever the latest version is. 

I'd rate the solution at a seven out of ten.

I wouldn't recommend the solution at this time as we are considering going to another solution. 

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Intercept X Endpoint
March 2024
Learn what your peers think about Intercept X Endpoint. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Hassan Moussafir - PeerSpot reviewer
Information Security Senior Expert at Wafaassurance
Real User
Analyzes APTs and the endpoint behavior and provides detailed information
Pros and Cons
  • "It provides a feature for scanning and analyzing endpoints, which is a value-add for our infrastructure. With the advancements in the Advanced Persistent Threats (APTs), Sophos Intercept X analyzes an APT and the behavior of the endpoints. It then gives us a detailed dashboard with more information about the endpoints and their security and risk level. While deploying Sophos Intercept X, we identified a lot of vulnerability and risky endpoints that our previous solution didn't cover, which proved that this solution is the best."
  • "It would be a value-add if they can include integration with other technologies or solutions, like Fortinet, Blue Coat, etc."

What is most valuable?

It provides a feature for scanning and analyzing endpoints, which is a value-add for our infrastructure. With the advancements in the Advanced Persistent Threats (APTs), Sophos Intercept X analyzes an APT and the behavior of the endpoints. It then gives us a detailed dashboard with more information about the endpoints and their security and risk level.

While deploying Sophos Intercept X, we identified a lot of vulnerability and risky endpoints that our previous solution didn't cover, which proved that this solution is the best.

What needs improvement?

It would be a value-add if they can include integration with other technologies or solutions, like Fortinet, Blue Coat, etc.

For how long have I used the solution?

We have been using this solution for two years. 

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. We have 250 users in our company.

How are customer service and technical support?

Sophos technical support is very helpful. There are many ways to contact them. When I worked with Cyberoam, in the console, you can directly contact technical support through chat. A consultant joins the chat, and you can give them the control to your appliance to verify the configuration and do other checks and troubleshooting for resolving your issue. This is a strong point in Sophos technologies.

Which solution did I use previously and why did I switch?

We migrated from Kaspersky to Sophos Intercept X. While deploying Sophos Intercept X, we found a lot of vulnerability and risky endpoints that Kaspersky didn't cover.

How was the initial setup?

The initial setup is not complex. The deployment and testing took us one month.

You start by deploying the server, and then you can install or deploy an endpoint. There are many ways to deploy endpoints. A roaming user can use just the email with the link, or the support team can move the endpoint or assist the user by phone. 

What about the implementation team?

We had consultants. For implementation, I coordinated with a consultant from Atos and a consultant from Sophos. Atos is our infrastructure manager and service provider. 

What's my experience with pricing, setup cost, and licensing?

Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people.

What other advice do I have?

I would recommend using this solution. It is an antivirus and anti-ransomware solution. It has many functions and features. Antivirus is its major feature. The anti-ransomware module is its advanced function.

It has been a good solution so far. It has a very good score in NSS Labs, which is a laboratory that tries and tests all security solutions and gives them a scoring. Many other companies have also started to deploy this solution.

We plan to continue using Sophos solutions. I am in touch with new users, and they appreciate this solution. We have a meeting tomorrow with Sophos to share with our technology roadmap and choose the new technologies to deploy in our company. We will do a proper proof of concept of the solution to evaluate technical aspects, technical features, offerings, limitations, and strong points. 

I would rate Sophos Intercept X a nine out of ten. It is a good product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Information Officer/Senior Vice President at a tech services company with 51-200 employees
Real User
A scalable and secure solution with additional security features and proxy rules and settings
Pros and Cons
  • "There are additional security features in Sophos Intercept X as well as proxy rules and settings that help us in minimizing the sites that our agents can go to, even after their work hours."
  • "We had some initial problems with our deployment, and they were more around uninstalling Sophos Basic and installing Sophos Intercept X. We had some challenges with some of the uninstallation scripts. They can improve the deployment of Sophos Intercept X when there is already an existing Sophos version. They can also provide more information in the form of best practices and lessons learned from previous findings. A knowledge base with this type of information would be helpful."

What is our primary use case?

We have split our operations into work at home and on-premise. We have over 2,000 or 3,000 work-at-home agents. Some of them do not connect to us via a virtual private network. They connect directly to our CRM clients. In order for us to ensure that we have visibility and to be able to protect our PCs, we are using Sophos Intercept X via the cloud.

How has it helped my organization?

We have been a client of Sophos for close to nine or ten years, and we have not been compromised with ransomware or anything like that during this period. The whole Sophos solution set has been very useful.

What is most valuable?

There are additional security features in Sophos Intercept X as well as proxy rules and settings that help us in minimizing the sites that our agents can go to, even after their work hours. 

What needs improvement?

We had some initial problems with our deployment, and they were more around uninstalling Sophos Basic and installing Sophos Intercept X. We had some challenges with some of the uninstallation scripts. They can improve the deployment of Sophos Intercept X when there is already an existing Sophos version. They can also provide more information in the form of best practices and lessons learned from previous findings. A knowledge base with this type of information would be helpful.

For how long have I used the solution?

We've been a Sophos client for close to nine or ten years. We started using Sophos Intercept X last year.

What do I think about the stability of the solution?

After everything is deployed, I've not heard anything negative from my team. It seems stable. 

What do I think about the scalability of the solution?

Given that it is a cloud implementation, Intercept X is very scalable.

We have about 6,000 or 7,000 users. The majority of them are customer service agents. We are using both Sophos Basic and Intercept X, and our plan is to migrate the rest of the nodes to Sophos Intercept X. However, our migration plan might change because we are getting a requirement for Cynet from our clients who use Cynet. They are about 4,000 in number. 

How are customer service and technical support?

We are rather satisfied. It has not gone to that level where I have to escalate to Sophos Philippines for support. The only pain point that we had was related to the installation and deployment, given that we had to deploy outside of our network.

How was the initial setup?

We had some initial problems with our deployment, and it was more around uninstalling Sophos Basic and installing Sophos Intercept X. 

Its setup was rather complex because we support different clients, and the configuration of the PCs of each client is different. If every PC is the same, the initial setup might be straightforward, but we support over 30 different campaigns, which makes it challenging. We were able to deploy it for 2,000 or 3,000 agents, but it was not as seamless as we wanted it to be. It ended up taking four or five months.

What about the implementation team?

We had Sophos Philippines and a local partner of theirs to assist us in this whole process. Overall, the experience was positive, but it could have been better. We could have received some more assistance from Sophos, either Sophos Philippines or Sophos headquarters, in terms of script development. Some of the issues were resolved by my own engineers by tweaking some scripts.

What's my experience with pricing, setup cost, and licensing?

I am not sure about the cost. I would guess it to be between $50 to $60 per license. This would be the cost of the overall subscription. There is no additional fee.

What other advice do I have?

At this point, we are kind of positive about Sophos Intercept X. Our overall experience, after the deployment challenges, has been rather good.

I would rate Sophos Intercept X an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior CyberSecurity Architect and Mentor at BlueTeamAssess LLC
Reseller
Top 5
Reliable, scalable and very simple to set up
Pros and Cons
  • "The thing that I like about it is the synchronized security. You can tie endpoint protection and firewalls and a whole range of other services and products. You can get your servers taken in under this."
  • "The problem is that if you have a lot of different components going on, each managed under a different umbrella, then you're going to be spending a lot of time hopping back and forth between the different components to see, "Well, I got hit here. What did my firewall see? I got hit in the firewall, the firewall says it allowed that attack in, did it land on anything to compromise any of my endpoints?""

What is our primary use case?

The primary use case is basically having a synchronized perspective on what's going on between endpoints, firewalls, and whatever other types of preventative measures the customer has. 

How has it helped my organization?

The fewer panes of glass you've got to go to to try to investigate an event, the better off you are. If there's some automation that goes on within the fabric, or whatever you want to call it, this coordinated effort, then you're going to come out ahead as a small organization. Sophos has one pane of glass, so it gives good visibility. There's less time spent in front of the screen because I have confidence in the automation that's going on.

What is most valuable?

It's been pretty reliable. There's been a few times when it hasn't just taken care of problems. The automation is very convenient.

There's Sophos Central where the customer has a single pane of glass. You can manage everything. 

The thing that I like about it is the synchronized security. You can tie endpoint protection and firewalls and a whole range of other services and products. You can get your servers taken in under this.

It has a Linux version that's available. 

What I look for in dealing with small businesses, is for something that is not going to add to their staffing requirements significantly in terms of management. That's true with both Sophos as with Fortinet. 

There's great situational awareness within all the other components. If I have a workstation, usually they're just taking care of everything without me even knowing about it unless I go into the logs and see what's been cleaned up. I don't care if something gets cleaned up, I do care if something doesn't get cleaned up. My reporting is set to an on exception basis to ensure I don't have a firehose of information pointed at me to overwhelm me. Customers don't generally want to know every little thing that's happening on their network. What they want to know is if something has happened that puts their environment or their infrastructure in jeopardy. Sophos does this exceptionally well.

The pricing of the solution is quite good.

What needs improvement?

The problem is that if you have a lot of different components going on, each managed under a different umbrella, then you're going to be spending a lot of time hopping back and forth between the different components to see, "Well, I got hit here. What did my firewall see? I got hit in the firewall, the firewall says it allowed that attack in, did it land on anything to compromise any of my endpoints?" I see that all the time. That's a question I always have in the reports I give my customers. "Okay. So this happened last month. And as you can see, there were all these attacks knocking at the door, but none were allowed through." If someone got through, then I'm going to be concerned.

For how long have I used the solution?

I've been working with this solution alongside a customer for two years now.

What do I think about the stability of the solution?

The stability is great. We've never had issues with its reliability. It doesn't crash or freeze. There aren't bugs or glitches. It protects us well.

What do I think about the scalability of the solution?

The solution scales really well. They have great resources on hand for managing it within the cloud. I haven't found any issues with capacity. I've never heard of anyone ever having issues in that regard.

Typically we deal with small businesses. When I say "small business" I am referring to a company of around 250 people.

How are customer service and technical support?

Technical support has been very, very good. They're reliable and knowledgable. We've been satisfied with the level of service provided. 

Which solution did I use previously and why did I switch?

We also have experience with Fortinet. Fortinet has what they call their security fabric, which does about the same thing. Basically you have a number of different products, different solutions, and it's all under a single pane of glass and everything's coordinated so that any member or any component of that fabric or synchronized security is aware, has situational awareness of what other components are experiencing. If there's an attack that breaks out in one place, then there's going to be the opportunity for basically isolating that particular component so that it doesn't allow lateral movement.

I've used other solutions. The reason that I like Sophos is mostly due to the synchronized security and cloud management. Other solutions that I've dealt with have been point solutions. I've needed to figure out how to get that situational awareness between the different points. You have to do that. The name of the game these days is to evade the parameter. I have to not only protect the endpoint as if there was no firewall, but I also have to make sure that I've got as much intelligence going on about the state of my internal network so that everybody knows what's happening next door to them.

How was the initial setup?

The initial setup was a piece of cake. It wasn't complex at all. It's very straightforward.

What's my experience with pricing, setup cost, and licensing?

I can justify the pricing for customers and I can explain what they're doing from a pricing standpoint in terms of the different risks that they're handling. I'm all about risk management. Unfortunately, we lose awareness of that, the calculus that goes into that when nothing's going wrong. 

You have to ask: what are you trying to protect? What are you willing to spend to protect that, and what's your expected loss if something happens? You have to look at all things and then decide if the number is fair. I'd argue that it is.

What other advice do I have?

We're partners with Sophos. We're a consulting company and we provide some managed services. Sophos products are some that I deploy and manage for my customers.

I don't have the EDR or any of the really sophisticated stuff. The client doesn't think that they have a need to go to another level. 

I don't have EDR or MTR deployed for the customer. I work primarily with small businesses. So sometimes it's kind of hard to get them to invest more than what they feel comfortable doing.

Other organizations should give it serious consideration if they are looking for a solution. The price point is not unreasonable and the management and the continued evolution that I see within the product means that they're not sitting on their haunches waiting for the next big thing. They're constantly moving forward, trying to keep abreast of what's going on. 

We're in an arms race when it comes to cybersecurity. When you look at SophosLabs out of the UK and the work that they're doing in their blogs like Naked Security and whatnot, they're constantly in the forefront, constantly trying to find different threats. It's impressive, to say the least. All of that percolates down into their product because that's what drives their product.

I'd rate the solution at eight out of ten. The solution is consistently showing me that it has a very effective rubric that it follows through on in terms of identifying and remediating, particularly in the area of ransomware. They can handle everything without having to have somebody get down in the weeds and recover things. I like the automation that it brings into the work that's done. That was the wow factor that drew me to them, to begin with.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technology Infrastructure Manager at a non-profit with 201-500 employees
Real User
Not resource-intensive and does a good job of stopping and preventing different threats from being triggered
Pros and Cons
  • "It is very easy to set up and easy to use. It is also not resource-intensive."
  • "Sophos has a lot of different features. Some of them are tied to different clients, which may mean that different prices or licenses have to be added on. It can be a little bit confusing if you're not familiar with the logic of how they work. They can make it a little bit clearer."

What is our primary use case?

We are using it for endpoint antivirus, hardening, and some DLP policies. Its version is the current one.

What is most valuable?

It is very easy to set up and easy to use. It is also not resource-intensive.

It has been very stable. It has done a good job of stopping and preventing different threats from being triggered.

What needs improvement?

Sophos has a lot of different features. Some of them are tied to different clients, which may mean that different prices or licenses have to be added on. It can be a little bit confusing if you're not familiar with the logic of how they work. They can make it a little bit clearer.

For how long have I used the solution?

I have been using this solution for about a year and a half. 

What do I think about the stability of the solution?

Systems have been stable during deployment. It is not resource-intensive, and it has been working well.

What do I think about the scalability of the solution?

It has been easy to add additional Sophos components. They all are using the same console. We have about 400 users who are using this solution.

Which solution did I use previously and why did I switch?

We were using Symantec. We switched because we just needed something that was a little bit more aggressive and next-generation from an antivirus perspective.

How was the initial setup?

It is very easy to set up.

What about the implementation team?

We had a third party that helped us set it up.

What's my experience with pricing, setup cost, and licensing?

It was fairly and reasonably priced.

What other advice do I have?

I would advise others to thoroughly vet out because Sophos has a lot of different features. It can be a little bit confusing in terms of licensing.

I would rate Sophos Intercept X a solid eight out of 10.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager of Information Security at a healthcare company with 1,001-5,000 employees
Real User
Reliable, user-friendly, good price, and useful for malware protection and application blocking
Pros and Cons
  • "Malware protection and application blocking are absolutely great. The DLP and malware features are very helpful. It is also very user-friendly, reliable, and scalable. It is easy to set up. We are also happy with its price and support."
  • "Mobile device management is a challenging area, and it can be improved. Some areas in the DLP solution can also be improved. It has the DLP capability, but it is not an all-out DLP program. I would like to see them improve the DLP solution in terms of reporting and possibly network monitoring. Currently, they only do the reporting parts of it."

What is our primary use case?

We use it for all of its features, with the exception of mobile device management. We use it for DLP, malware protection, some forms of asset tracking, application blocking, and so forth.

It is deployed on-premises and on the cloud. We are using its latest version.

What is most valuable?

Malware protection and application blocking are absolutely great. The DLP and malware features are very helpful.

It is also very user-friendly, reliable, and scalable. It is easy to set up. We are also happy with its price and support.

What needs improvement?

Mobile device management is a challenging area, and it can be improved. Some areas in the DLP solution can also be improved. It has the DLP capability, but it is not an all-out DLP program. I would like to see them improve the DLP solution in terms of reporting and possibly network monitoring. Currently, they only do the reporting parts of it.

For how long have I used the solution?

I have been using this solution for close to two years.

What do I think about the stability of the solution?

It is a very reliable solution.

What do I think about the scalability of the solution?

It is very easily scalable. We have scaled it, and we had very minor problems in expanding it across the organizations and new acquisitions.

How are customer service and technical support?

They provide a great response. They are available through email and phone calls. After you create a ticket, they will respond within 24 hours.

Which solution did I use previously and why did I switch?

We've only used Symantec. Symantec is nowhere near this solution.

How was the initial setup?

The initial setup was straightforward.

What about the implementation team?

Our team did the deployment. We got the training from them, and we did the deployment ourselves.

What's my experience with pricing, setup cost, and licensing?

Compared to other solutions, such as CrowdStrike, we are most certainly happy with its pricing. We did a three year-business deal.

What other advice do I have?

I most certainly would recommend this solution. One of the recommendations would be to make sure that you have a plan and a dedicated team to be able to manage all of the functions that are in the Sophos solution.

I would rate Sophos Intercept X an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Technical & Pre-Sales Manager at GateLock
Real User
Top 5Leaderboard
Provides dependable, intelligent attack defenses and is easy to manage and work with
Pros and Cons
  • "It is a practically maintenance free intelligent system that independently protects environments from malicious attacks."
  • "The product defends very well on its own but could possibly use enhancement in giving users more controls."

What is our primary use case?

We are providing this product and support for it in many sectors like health care, retail, sports, and communication sectors. We are also working with Sophos, but with Sophos Endpoint, not XG, or Sophos UTM. We work with Raya (Contact Center) that provides services here in Egypt (they are also using Sophos 550 XG models).

How has it helped my organization?

It improves organizations by providing dependable, intelligent attack defenses.

What is most valuable?

The most valuable feature in Intercept is its engine for machine learning. It is awesome. Its detection capabilities are saving many of our customers' databases from ransomware and other random attacks. The most interesting thing in the Sophos center is the EDR. It is easy to manage and work with. There is no need to have a cyber-security team define its tasks. In the next few years, it will be an agent EDR.

What needs improvement?

I guess really the best part of the package is the same thing that could use the most improvement. The machine learning is good and it is already developed in the database and its engine. I guess they already have processes to cover more intelligent attacks. I am not sure about the improvements possible in this area. They have developed it to discover new attacks. But it is just an engine. There are no features that users have to look inside it. I think allowing more user modification could improve this at least for purposes of customization. But I don't know if it is possible and it is just to continue to improve on what already works.

As far as added features, I would like to see some type of event management in the product. It should not just depend on the logs only. It would be something to deal with the events on PCs in a similar way to enhance the effectiveness of Intercept X and EDR. 

For how long have I used the solution?

I have been using Sophos Intercept for six years

What do I think about the stability of the solution?

The stability of the product is very good as is the performance. As it works in the background there is never instability in the form of hanging at the work stations or producing false positives. It is very easy to deploy, very simple to use, very light on the operating systems' resources. But there are some guidelines that customers or anyone making the deployment have to keep in mind. They have to make rules and use the product intelligently to avoid any extra false positives or any performance issues. For example, they will want to make full scanning of the environment in times where there is a lower load on the system — in off-hours and not during the prime-time hours. But that responsibility is on the operator. 

The performance of the product itself is very stable and very good.

What do I think about the scalability of the solution?

Scalability can happen in one click. If you have another device to add to the environment, you just make the deployment from the server on-premises. The customer does not have to depend only on the cloud server to scale. They also have an on-premise server that makes the rules between the cloud and the LAN environment to avoid any internet disconnects, or bandwidth and performance issues. They can depend on the cache server to communicate on behalf of the client to the on-cloud dashboards.

How are customer service and technical support?

I personally think the company's technical support is perfect. They always address issues satisfactorily.

How was the initial setup?

The initial setup is very straightforward.

What about the implementation team?

I am not just using it in our department, we are also dealing with installations for customers. We play the role of IT. We enable Sophos products for partners. We do all the work if the customer doesn't have a technical team. We make projects for implementation and providing training.

What other advice do I have?

On a scale from one to ten, I would rate Intercept X as a nine out of ten. I don't think I can rate any software security product a ten because nothing in software security is100%. 

We are deploying Intercept X on Cloud, not on-premises. The reason for this is because the previous versions of Sophos made the agents different between the anti-virus, endpoint and the Intercept X. Now with the Cloud, Sophos is making one agent for the three technologies — the endpoint, Intercept X, and EDR (Intelligent Endpoint Detection and Response). The three components are in one agent and managed by one dashboard, Sophos Central.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Download our free Intercept X Endpoint Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Intercept X Endpoint Report and get advice and tips from experienced pros sharing their opinions.