Try our new research platform with insights from 80,000+ expert users
Head Of Presales Dept. at a comms service provider with 51-200 employees
Reseller
Top 10
Useful for endpoint security and has AI features
Pros and Cons
  • "The tool's AI feature is helpful in endpoint security."
  • "Sangfor Endpoint Secure should include healing capabilities."

What is our primary use case?

We use the solution for endpoint protection. 

What is most valuable?

The tool's AI feature is helpful in endpoint security. 

What needs improvement?

Sangfor Endpoint Secure should include healing capabilities. 

For how long have I used the solution?

I have been working with the product for two years. 

Buyer's Guide
Sangfor Endpoint Secure
August 2024
Learn what your peers think about Sangfor Endpoint Secure. Get advice and tips from experienced pros sharing their opinions. Updated: August 2024.
800,773 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I rate Sangfor Endpoint Secure's scalability as nine out of ten. 

How was the initial setup?

Sangfor Endpoint Secure's deployment is easy. 

What other advice do I have?

Sangfor Endpoint Secure is mostly for small businesses. Enterprises have the budget to use more expensive solutions. I rate it a nine out of ten and would recommend it to others. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Sangfor Endpoint Secure Report and get advice and tips from experienced pros sharing their opinions.
Updated: August 2024
Buyer's Guide
Download our free Sangfor Endpoint Secure Report and get advice and tips from experienced pros sharing their opinions.