I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service.
There are no issues with the pricing.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Cortex XDR by Palo Alto Networks is the first threat detection and response software to combine both visibility across all types of data as well as autonomous machine learning analytics. Threat detection very often requires analysts to divide their attention among many different data streams. This platform unifies a vast variety of data flows, which allows analysts to assess threats from a single location. Users can now maintain a level of visibility that other threat detection programs simply cannot offer. This level of transparency lends itself to both quick identification of problems that arise and the equally quick development of a potential solution.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
I feel it is fairly priced.
The pricing seems fair, and I do like the licensing model. You use wherever they are, and it is elastic.
Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
There is an annual license required to use this solution.
It's an expensive solution. It would be nice if the cost were lower.
HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
Facing growing threats and a rapidly expanding attack surface, understaffed and alert-fatigued organizations need more efficient ways to eliminate their exposure to vulnerabilities. Automox is a modern cyber hygiene platform that closes the aperture of attack by more than 80% with just half the effort of traditional solutions.
We are on the premium licensing, which is the one that has the API capability that we use.
The product is a great value.
We are on the premium licensing, which is the one that has the API capability that we use.
The product is a great value.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.