Cisco Secure Endpoint vs Morphisec comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Cisco Logo
10,519 views|5,961 comparisons
95% willing to recommend
Morphisec Logo
1,912 views|937 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Morphisec based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Morphisec Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""Forensics is a valuable feature of Fortinet FortiEDR.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The most valuable feature is the analysis, because of the beta structure.""Ability to get forensics details and also memory exfiltration.""This is stable and scalable.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

More Fortinet FortiEDR Pros →

"The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems.""One of the best features of AMP is its cloud feature. It doesn't matter where the device is in regards to whether it's inside or outside of your network environment, especially right now when everybody's remote and taken their laptops home. You don't have to be VPNed into the environment for AMP to work. AMP will work anywhere in the world, as long as it has an Internet connection. You get protection and reporting with it. No matter where the device is, AMP has still got coverage on it and is protecting it. You still have the ability to manage and remediate things. The cloud feature is the magic bullet. This is what makes the solution a valuable tool as far as I'm concerned.""appreciate the File Trajectory feature, as it's excellent for an analyst or mobile analyst. I can track everything that happens on our server from my PC or device. Integration with SecureX is a welcome feature because it connects Cisco's integrated security portfolio with our complete infrastructure. Sandboxing is helpful, and integration with the Cisco environment is excellent as we use many of their products, and that's very valuable for us.""The integration with other Cisco products seemed to be really effective. We had Umbrella in place and we were using AnyConnect as well as Firepower. Once a threat was detected, being able to do the threat lookups and the live tracking was really useful.""The most valuable feature of the solution is its technical support.""Its most valuable features are its scalability and advanced threat protection for customers.""The product provides sandboxing options like file reputation and file analysis.""The biggest lesson that I have learned from using this product is that there is a lot more malware slipping through my email filters than I expected."

More Cisco Secure Endpoint Pros →

"Morphisec Guard enables us to see at a glance whether our users have device control and disk encryption enabled properly. This is important because we are a global company operating with multiple entities. Previously, we didn't have that visibility. Now, we have visibility so we can pinpoint some locations where there are machines that are not really protected, offline, etc. It gives us visibility, which is good.""The biggest feature is that it hides everything from your operating system that's running in-memory from anything to try to run against it. That's the most unique thing that's on the market. There's nothing else out there that's quite like that. That's a big selling point and why we went with it. It does exactly what the design does. If you can't find it, you can't execute against it.""Morphisec is a straightforward solution that is efficient and very stable.""Morphisec has absolutely helped save money on our security stack. The ransomware at the end of the day can cost organizations millions upon millions of dollars. Investing in tools like Morphisec is a great reduction in that cost. If I can spend $10,000 in a year to protect assets that could be ransomed for $20,000,000, that's definitely a bet that one should pursue. Morphisec absolutely it's worth the investment.""Since using Morphisec we have seen a downturn in attacks because Morphisec protects us versus Defenders and whatnot that are signature-based. I know we have not had any issues with ransomware or other zero-day attacks that we've seen with machines that, all of a sudden, have become before we instituted the product. Now the machine had to be re-imaged and there was a loss of data because something was on the machine. You couldn't really determine what was on the machine because nothing was picking it up. The products we were using weren't picking it up.""Morphisec also provides full visibility into security events for Microsoft Defender and Morphisec in one dashboard... in the single pane of glass provided by Morphisec, it's all right there at your fingertips: easy to access and easy to understand. And if you choose to go down further to know everything from the process to the hash behind it, you can.""Morphisec provides full visibility into security events from Microsoft Defender and Morphisec in one dashboard. Defender and Morphisec are integrated. It's important because it lowers the total cost of maintenance on the engineer's time, more or less. So the administrative time is dramatically reduced in maintaining the product. This saves an engineer around four to five hours a week.""Morphisec makes use of deterministic attack prevention that doesn’t require investigation of security alerts. It changes the memory locations of where certain applications run. If you think of Excel, opening a PDF, running an Excel macro, or opening a webpage and clicking on a link, all of those actions run in a certain area of memory. Morphisec changes the memory locations of where those run."

More Morphisec Pros →

Cons
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution should address emerging threats like SQL injection.""We'd like to see more one-to-one product presentations for the distribution channels.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""We find the solution to be a bit expensive.""The solution is not stable."

More Fortinet FortiEDR Cons →

"It's pretty good as it is, but its cost could be improved.""The integration of the Cisco products for security could be better in the sense that not everything is integrated, and they aren't working together. In addition, not all products are multi-tenant, so you can't separate different customer environments from each other, which makes it a little bit hard for a managed service provider to deliver services to the customers.""Due to the complexity of the technology that is used and its advanced threat detection capabilities, it is possible to encounter many delays in operation.""The initial setup of Cisco Secure Endpoint is complex.""The reporting and analytics areas of the solution need to be improved.""The user interface is dull.""It does not include encryption and decryption of local file shares.""In Orbital, there are tons of prebuilt queries, but there is not a lot of information in lay terms. There isn't enough information to help us with what we're looking for and why we are looking for it with this query. There are probably a dozen queries in there that really focus on what I need to focus on, but they are not always easy to find the first time through."

More Cisco Secure Endpoint Cons →

"Some of the filters for the console need improvement. There are alerts that show up and just being able to acknowledge that we've seen those and not turn them off, but dismiss them, would be a huge benefit.""It would be useful for them if they had some kind of network discovery. That kind of functionality I think would give IT administrators a little bit more confidence that they have 100 percent coverage, and it gives them something to audit against. Network discovery would be one area I would definitely suggest that they put some effort into.""The only area that really needs improvement is the reporting functionality. Gathering the detailed information that is in the system for an executive, or for me as a director, could be better. Some of the interface and reporting aspects are a little bit dated. They're working on it.""Right now, it's just their auto-update feature. I know they are currently working on that. When they release a new version of the threat prevention platform, I do have to update that, rolling out to every computer. They have said, "From version 5, you would be able to do an auto-update." While this is very minor, that is the only thing that I would say needs to be upgraded. It would just make life a lot easier for other IT teams. However, I have simplified the process, so all I need to do is just download one file.""Sometimes it generates false positive alerts. They need to continue working on that. They have provided solutions for it and have fixed issues with updated versions. The service is quite good but they need to work on it more so that there are no false positive alerts.""We wanted to have multi-tenants in their cloud platform, so every entity can look into their own systems and not see other systems in other entities. I have a beta version on that now. I would like them to incorporate that in the cloud solution.""Automating reports needs improvement. I would like to have better reporting capabilities within it or automated reporting to be a little bit more dynamic. That's something I know they're working on. We literally are in the process. We started the process a week and a half ago of going to their latest version, so I've not seen their latest one up and running yet.""We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on their side before they release."

More Morphisec Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "It is priced correctly for what it does. They end up doing a good deal of discounting, but I think it is priced appropriately."
  • "We are still using a separate tool. I know for our 600 or I think we're actually licensed for up to 700 users, it runs me 23 or $24,000 a year. When you're talking to that many users plus servers being protected, that's well worth the investment for that dollar amount."
  • "Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
  • "Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
  • "It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
  • "It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
  • "It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
  • "The pricing is definitely fair for what it does."
  • More Morphisec Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product's initial setup phase was very simple.
    Top Answer:You must make monthly payments towards the licensing charges attached to the product. There are no extra charges apart… more »
    Top Answer:It cannot currently block URLs over websites. From an improvement perspective, I want the tools to have the ability to… more »
    Top Answer:Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from… more »
    Top Answer:Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike… more »
    Top Answer:We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA on… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    Morphisec, Morphisec Moving Target Defense
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Morphisec's cybersecurity platform is centered around its Moving Target Defense technology. This innovative approach is designed to prevent attacks by making the system environment dynamically unpredictable to attackers, thereby neutralizing zero-day threats, evasive malware, and in-memory exploits without requiring prior knowledge of attack patterns. Unlike traditional security systems that rely on detection and response strategies, Morphisec operates on the principle of attack prevention, reducing the system's attack surface and minimizing security operation efforts.

    Morphisec provides cybersecurity defense solutions that protect against advanced threats through proactive and predictive security measures. Key features include Moving Target Defense, which Constantly changes system memory and application structures, making them hard to target. Also, Morphisec enables threat hunting and visibility by providing detailed forensic data on blocked attacks, enabling advanced threat hunting capabilities.

      Morphisec’s key capabilities include:

      • Anti-ransomware: Advanced ransomware protection leveraging dedicated AMTD mechanisms for safeguarding against ransomware attacks, from early attack stages to the impact/encryption phase.
      • Credential theft protection: Advanced credential theft protection leveraging AMTD for safeguarding against Infostealer/credential stealing attacks
      • Enhanced cyber-resilience: Implementing AMTD to efficiently mitigate the costs associated with recovery from advanced, previously unknown evasive threats, thereby bolstering overall cyber defense strategy.
      • Prevention-first security: Prevents threats without prior knowledge: signatures, behavioral patterns, or indicators of attacks (IoAs).
      • Operational efficiency: Providing simple installation with negligible performance impact and no additional staffing requirements. 
      • Lower IT and security costs: Significantly reducing security analyst alert triage time and costs due to early prevention, exact threat classification and prioritization of high-risk alerts.
      • Risk-based vulnerability prioritization for exposure management: Empowering organizations with continuous business context and risk-driven remediation recommendations, enabling effective prioritization of patching processes and reduced exposure with patchless protection, powered by AMTD.  
      • Flexible deployment: Offering a SaaS-based, multi-tenant and API-driven platform. 
      • Incident Response Services: The Morphisec Incident Response Team works collaboratively with client organizations to triage critical security incidents and conduct forensic analysis to solve immediate cyberattacks as well as provide recommendations for reducing the organization's risk exposure. Morphisec's team helps to identify and resolve unknown threats to get organizations' networks restored quickly.

      Morphisec is particularly effective in industries such as finance, healthcare, and government, where highly sensitive data is often targeted. Its ability to provide robust protection without the need for extensive updates makes it suitable for environments where system stability and uptime are critical.

      In summary, Morphisec offers a proactive cybersecurity solution designed to outsmart modern cyber threats through a strategic, preventative approach, making it an excellent choice for organizations aiming to bolster their defenses against sophisticated attacks.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
      Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Pharma/Biotech Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Computer Software Company16%
      Financial Services Firm13%
      Healthcare Company9%
      Manufacturing Company9%
      VISITORS READING REVIEWS
      Computer Software Company17%
      Government8%
      Financial Services Firm8%
      Manufacturing Company7%
      REVIEWERS
      Healthcare Company20%
      Financial Services Firm15%
      Educational Organization10%
      Transportation Company10%
      VISITORS READING REVIEWS
      Financial Services Firm16%
      Manufacturing Company15%
      Computer Software Company11%
      Retailer5%
      Company Size
      REVIEWERS
      Small Business52%
      Midsize Enterprise15%
      Large Enterprise33%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business35%
      Midsize Enterprise25%
      Large Enterprise40%
      VISITORS READING REVIEWS
      Small Business28%
      Midsize Enterprise18%
      Large Enterprise54%
      REVIEWERS
      Small Business24%
      Midsize Enterprise38%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business33%
      Midsize Enterprise12%
      Large Enterprise55%
      Buyer's Guide
      Cisco Secure Endpoint vs. Morphisec
      May 2024
      Find out what your peers are saying about Cisco Secure Endpoint vs. Morphisec and other solutions. Updated: May 2024.
      771,157 professionals have used our research since 2012.

      Cisco Secure Endpoint is ranked 9th in Endpoint Protection Platform (EPP) with 44 reviews while Morphisec is ranked 43rd in Endpoint Protection Platform (EPP) with 21 reviews. Cisco Secure Endpoint is rated 8.6, while Morphisec is rated 9.2. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Morphisec writes "Light on the endpoint and does not have any performance hindrance on the endpoint". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella, whereas Morphisec is most compared with CrowdStrike Falcon, Code42 Incydr, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our Cisco Secure Endpoint vs. Morphisec report.

      See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.