Sophos EPP Suite Primary Use Case

Sherwin De Claro - PeerSpot reviewer
Sr. Manager - Infosec at PAGCOR

The primary use case of this solution is to protect our endpoints, computers, laptops, and mobile devices.

View full review »
Nisar Ahmed Bellary - PeerSpot reviewer
Senior Executive Talent Acquisition at Accion Labs

I use Sophos EPP Suite for Sophos Connect Version 2.2.90.

View full review »
Gerard Wolters - PeerSpot reviewer
ICT manager at Oosterhof Holman

The solution is used for endpoint protection and recovery. We have XDR.

View full review »
Buyer's Guide
Sophos EPP Suite
March 2024
Learn what your peers think about Sophos EPP Suite. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
Kiarash Heydari - PeerSpot reviewer
Information security manager at asa com

In addition to security features such as IPS/IDS and user control, the software can also be used for accounting purposes by integrating with Active Directory or LDAP services. It allows for managing usage, traffic shaping, and launching connection portals for Wi-Fi or hot-spotting. Additionally, it can be connected to endpoints for client control and auditing.

View full review »
Kalyan  Chowdhury - PeerSpot reviewer
Founder at Computech infosysetm

It's similar to Sophos EDR in terms of security. The key features include malware protection, antivirus, and ransomware defense. Data Loss Prevention (DLP) is also a reason we chose it. There are many other features. 

View full review »
PC
Technical Consultant at a outsourcing company with 51-200 employees

Earlier deployments were on-premises, but we have worked on the on-cloud and on-prem setup phases wherein the use cases were about protecting all the endpoints as there was a, you know, increase in the remote work-from-home and office happenings. There was a requirement for a customer to track the endpoints as well and not give them access to pen drives or any other things as it was an office setup or office assets. So that's the kind of policy I have created. Also, use cases included in a way, like, some URLs had to be blocked, certain URLs should not work while ensuring that applications are secure. So, whatever applications an IT administrator is providing, we have to give access to the applications. There was one of the use cases wherein some users were trying to do a POC on simulators, where the attack would be generated in certain machines, and how Sophos is trying to protect that. So, they wanted to see that. So that was also being evaluated from my end. Sophos proved around seventy percent protection score, while the other antivirus solutions were not able to do that. With the value added by Sophos, we can say that Sophos is very big in terms of endpoints.


View full review »
Dennis Oo Jenn Ning - PeerSpot reviewer
IT Director at a comms service provider with 11-50 employees

We use the solution for our internal antivirus protection and traceability. One of the main reasons we use the solution is to identify problems in case of any issues with the endpoint or cyber-attacks.

View full review »
SB
Senior System Administrator at UAS International Trip Support LLC

The main use case of this solution is for endpoint and crypto protection as well as protection against threats like ransomware and zero-day attacks. I'm a senior system administrator.

View full review »
CM
System Administrator at Finlays

We are using Sophos EPP Suite for web and application control, and antivirus

View full review »
MohammedMateen - PeerSpot reviewer
Network Administrator at Transgulf Readymix

The use case is that many businesses are trying to make an effort to secure their IT assets more rigorously. Right now, in 2020, and last year, in 2019, a lot of businesses became aware of the incidents that are happening in digital media with security issues. There were many incidents involving ransomware, hacking attempts, botnet — all those things. This made the people more aware and scared about the security of their systems. That is the reason we are selecting products to try and provide the best security endpoints possible for our clients. 

View full review »
RP
IT Administrator at Xavier University

We use the solution for endpoint security to protect critical positions within our organization. This involves securing connectivity and network access for these positions. Due to the pandemic, we had to limit on-site operations, but now we plan to extend this security to other users as well, including normal users. This expansion will include firewall protection for endpoints to ensure comprehensive network security.

View full review »
Michael Mcdonald. - PeerSpot reviewer
Senior Security Consultant at First Technology

We primarily use it for endpoint protection. 

View full review »
SA
IT Administrator at JNCI

I mainly use this software for managing my business operations and enabling efficient port forwarding to make my applications accessible on the Internet. It helps me handle my portfolio needs and occasionally aids in device management for monitoring network traffic.

View full review »
Abdelzaher Ahmed - PeerSpot reviewer
Senior Network Security at Gofaster

We use the product to protect our endpoints, including PCs, laptops, and servers, from threats like malware, viruses, and grayware. It is a smart and well-integrated solution. 

View full review »
Sergio Verardo - PeerSpot reviewer
IT-Systemingenieur at a educational organization with 5,001-10,000 employees

We use Sophos EPP Suite to prevent our clients from getting malware.

View full review »
CG
Manager of Information Security at a healthcare company with 1,001-5,000 employees

We use the Sophos suite for a lot of things. We use it for the DLP and we can use it for the EDR. We use it for mobile device management and in application control as well. Those are some of the main uses of the application.

View full review »
Bien A.Vitorillo - PeerSpot reviewer
IT Manager at Atlas Fertilizer Corporation

We use Sophos EPP Suite as an antivirus software for our computers.

View full review »
Osman Nayan - PeerSpot reviewer
IP/DDOS Senior Engineer at Türk Telekom International

I use the solution to reach the company's VPN site and check for security insights.

View full review »
GT
Networking and Security Engineer at IE Network Solutions PLC (Ethiopia)

I use Sophos EPP Suite to detect and remove malware on my computer. I'm not even aware that there's malware, but when I check the logs, I see a lot of vulnerabilities and unwanted sites. Sophos EPP Suite is software that blocks unwanted sites and vulnerabilities by itself.

View full review »
Faruk Ahmed - PeerSpot reviewer
Support Engineer at Ensure Support Services Limited

Sophos EPP Suite is used for endpoint security.

View full review »
CM
CEO at a tech services company with 11-50 employees

We use the solution in situations where clients need broad security. We use it as a firewall, HA, and as a VPN.

View full review »
MN
Senior Manager at a tech vendor with 10,001+ employees

I am a managed service provider of the solution.

View full review »
JB
Founder Director at digisec

I use this solution to protect my endpoints from malware, ransomware, and viruses. My company also implements this solution for some of our customers. 

View full review »
ZE
Pre-sales manager at National Information Technology Company

It's an antivirus that can protect users and servers. It protects you from malware, from exploits, from viruses. 

View full review »
CG
Manager of Information Security at a healthcare company with 1,001-5,000 employees

We use EPP Suite for a lot of things including DLP, EDR, device management, and application control.

View full review »
PK
Operations Manager at QCC

Before Sophos, we had a lot of intrusions and software antivirus impressions but we haven't had such issues since we brought in Sophos.

View full review »
Khalid-Mehmood - PeerSpot reviewer
Program Architect - Service Quality at Afiniti.com

Sophos EPP Suite is deployed on our laptops and servers for antivirus protection. We also use it for deploying patches to the endpoint devices. We are also using it as our asset management tool to see how many laptops we have, their names, and their locations.

View full review »
Gerard Wolters - PeerSpot reviewer
ICT manager at Oosterhof Holman

Our primary use is the main service and really the name of the product: Endpoint Protection. It's a firewall, it has antivirus protection and we use it for the encryption of our disks. It's also our web protection to keep out browser intrusion or infections.

View full review »
Shaik Fareed - PeerSpot reviewer
Senior Network Engineer at Eyegear

I use Sophos EPP Suite locally on a server for blocking websites and unknown applications.

View full review »
AM
Information Security Manager at KIK Custom Products

We primarily use the solution for endpoint protection. We use it as an antivirus and for web filtering.

View full review »
RP
IT Administrator at Xavier University

We primarily use the solution on our endpoints for end-user security. We are planning to move to their new product, the XG.

View full review »
SM
CTO at a tech consulting company with 51-200 employees

Sophos EPP Suite can be deployed on the cloud and on-premise.

I am using Sophos EPP Suite for security.

View full review »
Abdo Alkateeb - PeerSpot reviewer
Sales manager at Mayasoft Technology

We use the product to provide network and device security.

View full review »
WK
Head of Information Security at K2 Baseline Sdn Bhd

I am using Sophos EPP Suite for protecting the endpoint.

View full review »
MC
ICT Director at a university with 201-500 employees

We primarily use the solution for all our machines in our labs at the university. We use it for endpoint protection.

View full review »
AA
Chief Executive Officer at a consultancy with 1-10 employees

Its primary use is for endpoint protection. 

View full review »
Alex Clerici - PeerSpot reviewer
System Integrator IT Manager at Tecnimex S.r.l.

We are a solution provider, and this is one of the products that we provide to our customers.

This solution is used for endpoint security at our customers' production sites. We do have a few individual users, but the majority of our deployments are business customers.

We have a cloud-based deployment.

View full review »
AD
Engineering Manager at a manufacturing company with 51-200 employees

This solution is a combination of two products, along with the additional EDR. It has the Endpoint plus Intercept X, which is more for ransomware and the anti-exploit with the EDR on top of it. I'm the engineering manager and we are customers of Sophos EPP Suite. 

View full review »
SA
IT Administrator at JNCI

Our primary use case of this solution is for VPN threat management.

View full review »
NM
Administrator Assistant at GEMS

This solution is used to protect the network of our head office.

The deployment model we are using is on-premise.

View full review »
Boris Yenoa - PeerSpot reviewer
Technician at 3R Technologie

We're Sophos partners for Africa, primarily in the Ivory Coast. We decided to use it first for testing purposes before proposing it to our customers as an option for them.

View full review »
JS
Director with 11-50 employees

We are a solution provider and the Sophos EPP Suite is one of the security products that we use to provide service to our clients. We primarily use it for endpoint protection.

View full review »
it_user1260153 - PeerSpot reviewer
Network & Endpoint Security Consultant at a tech company with 1-10 employees

I primarily use the solution for a variety of small and medium-sized companies for endpoint protection.

View full review »
SG
Sophos Certified Technician at a tech services company with 51-200 employees

My focus with this solution has been on the firewall and endpoint protection. The  ransomware protection technique and pattern of detecting the malware happens using behavioral analysis. It then looks at where the attack is directed and which command and control servers are connected with that malware or that application. We are partners with Sophos and I'm a Sophos-certified technician. 

View full review »
FI
Pre-sales Engineer at a tech services company with 51-200 employees

My primary use case is for antivirus, mobile telephone control and for some other protection, as well.

View full review »
RP
Network and Cybersecurity Consultant at a tech services company with 11-50 employees

We are a solution provider and this is one of the products that we provide for our clients.

View full review »
Buyer's Guide
Sophos EPP Suite
March 2024
Learn what your peers think about Sophos EPP Suite. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.