Trend Micro Deep Security surpasses its competitors by offering comprehensive threat detection and multi-layered protection, including advanced machine learning, real-time threat intelligence, and seamless integration with cloud environments, ensuring robust security for enterprises across virtual, physical, and cloud-based infrastructures.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
Prisma Cloud by Palo Alto Networks is preferred over Trend Micro Deep Security for its comprehensive security capabilities, ease of use, and alignment with multi-cloud environments. Users find the pricing competitive, with significant cost savings and effective risk reduction.
Snyk is a user-friendly security solution that enables users to safely develop and use open source code. Users can create automatic scans that allow them to keep a close eye on their code and prevent bad actors from exploiting vulnerabilities. This enables users to find and remove vulnerabilities soon after they appear.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
We do have some missing licenses issues, especially with non-SPDX compliant one, but we expect this to be fixed soon
You can get a good deal with Snyk for pricing. It's a little expensive, but it is worth it.
Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license.
Pricing is fair.
Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
VMware Carbon Black Endpoint provides endpoint security, protecting against ransomware, spyware, malware, and viruses. It supports EDR, threat hunting, application control, whitelisting, and monitoring. Users value its stability, ease of setup, effective protection, scalability, and reporting. Needs improvement in performance, usability, mobile support, pricing, and integration with various security solutions.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
In addition to the standard licensing fees, there is a cost for support.
We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it.
VMware NSX aids in transitioning from physical to VM infrastructure, micro-segmentation, network virtualization, building private clouds, and enhancing network security. Companies benefit from configuring virtual networks, reducing physical devices, and advanced security measures. However, cost, certification, routing, automation, and scalability require improvements, as do security features, integration, and support.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
Pricing and licensing could be improved as we are a government entity. Lower pricing could always help.
It has helped to save CAPEX.
Cisco Secure Network Analytics is a highly effective network traffic analysis (NTA) solution that enables users to find threats in their network traffic even if those threats are encrypted. It turns an organization’s network telemetry into a tool that creates a complete field of vision for the organization’s administrators. Users can find threats that may have infiltrated their systems and stop them before they can do irreparable harm.
It is worth the cost.
Pricing is much higher compared to other solutions.
It is worth the cost.
Pricing is much higher compared to other solutions.
Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive.
The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
Akamai Guardicore Segmentation is a software-based microsegmentation solution that provides the simplest, fastest, and most intuitive way to enforce Zero Trust principles. It enables you to prevent malicious lateral movement in your network through precise segmentation policies, visuals of activity within your IT environment, and network security alerts. Akamai Guardicore Segmentation works across your data centers, multicloud environments, and endpoints. It is faster to deploy than infrastructure segmentation approaches and provides you with unparalleled visibility and control of your network.
Compared to the pricing we were seeing from both Illumio and Edgewise, Guardicore was very competitive.
Guardicore Centra provides better value for money than NSX, was the other solution that we looked at, which was too expensive for what it does.
Compared to the pricing we were seeing from both Illumio and Edgewise, Guardicore was very competitive.
Guardicore Centra provides better value for money than NSX, was the other solution that we looked at, which was too expensive for what it does.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
Malwarebytes is used for malware and ransomware protection, endpoint detection, compliance scanning, and real-time threat monitoring. Valuable features include cloud-based management, user-friendly interface, strong ransomware protection, and comprehensive threat detection. Users request improvements in cloud features, app blocking, scan notifications, and CPU performance enhancements.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice.
Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.
Review closely how many endpoints you actually need before buying into a pricing level. Deal and deal with the VAR of your choice.
Our licensing cost for the solution is around $4,000 for six months. There are no costs in addition to the standard licensing fees.
Appgate SDP is a network access control tool for local and remote access, multifactor authentication, and micro-segmentation. It is a flexible, robust, and configurable tool with good documentation, interface improvements, and ease of deployment.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
It is a pretty expensive tool. It is maybe about $20,000 per year for a hundred users or so.
We pay $100 per user per month. One license for the site is around $17.
Cisco Secure Workload is a cloud and data security solution that offers a zero-trust policy of keeping an organization’s application workloads safe and secure throughout the entire on-premise and cloud data center ecosystems.
The pricing is a bit higher than we anticipated.
The price is outrageous. If you have money to throw at the product, then do it.
The pricing is a bit higher than we anticipated.
The price is outrageous. If you have money to throw at the product, then do it.
Advanced Security to Stop Breaches
Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.
Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user.
Panda is cloud-only and comes at a reasonable cost. It is a set price per seat.
BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux and networked devices. Remove excessive end user privileges and control applications on Windows, Mac, Unix, Linux, and networked devices without hindering end-user productivity.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
Red Hat Advanced Cluster Security for Kubernetes is a Kubernetes-native container security solution that enables your organization to more securely build, deploy, and run cloud-native applications from anywhere. With its built-in security across the entire software development life cycle, you can lower your operational costs, reduce operational risk, and increase developer productivity while improving your security posture immediately. In addition, Red Hat Advanced Cluster Security integrates with security tools and DevOps in an effort to help you mitigate threats and enforce security policies that minimize operational risk to your applications. It also enables you to provide developers with actionable, context-rich guidelines integrated into existing workflows, along with tooling to support developer productivity. The solution is suitable for small, medium, and large-sized companies.
The pricing model is moderate, meaning it is not very expensive.
Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus.
The pricing model is moderate, meaning it is not very expensive.
Red Hat offers two pricing options for their solution: a separate price, and a bundled price under the OpenShift Platform Plus.
Check Point CloudGuard Network Security provides firewall security, VPN connections, and network traffic protection in AWS, Azure, and other cloud environments. Users value its flexibility, scalability, centralized management, and integration with major cloud providers. However, they note complexity, high costs, stability issues, and a need for better zero-day threat detection.
On average, it is normally on the lower end, being less expensive than Palo Alto or Cisco.
It is more expensive than other solutions and would be more competetive in the market if it came down in price.
On average, it is normally on the lower end, being less expensive than Palo Alto or Cisco.
It is more expensive than other solutions and would be more competetive in the market if it came down in price.
Kubernetes Engine is a managed, production-ready environment for deploying containerized applications. It brings our latest innovations in developer productivity, resource efficiency, automated operations, and open source flexibility to accelerate your time to market.
We are planning to use external support, and hire a commercial partner for it.
This is an open source solution, so there is no pricing or licensing.
We are planning to use external support, and hire a commercial partner for it.
This is an open source solution, so there is no pricing or licensing.
Distributed Denial of Service (DDoS) attacks are ever-evolving and use a variety of technologies. To successfully combat these attacks, you need a dynamic, multi-layered security solution. FortiDDoS protects from both known and zero day attacks with very low latency. It’s easy to deploy and manage, and includes comprehensive reporting and analysis tools.
It's quite pricey.
Fortinet FortiDDoS' pricing is competitive and I would rate it a five out of ten.
It's quite pricey.
Fortinet FortiDDoS' pricing is competitive and I would rate it a five out of ten.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
The price is affordable.
Willing to discount when you are switching from another product. Upgrading services will end up costing more, as expected.
Tenable.io Container Security is a container security platform that delivers end-to-end visibility of Docker container images, providing vulnerability assessment, malware detection, and policy enforcement before and after deployment. It also integrates into your DevOps pipeline to eliminate security blind spots without slowing down software development. In addition, Tenable.io Container Security provides proactive visibility and security so your organization can solve the security challenges of containers at the speed of DevOps.
It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders.
I rate the product’s pricing a six out of ten.
It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders.
I rate the product’s pricing a six out of ten.
Clients use Trellix MOVE AntiVirus for endpoint protection, guarding against virus attacks and malware on laptops, desktops, and servers. It operates in on-premises and virtual environments, offering agentless capabilities to reduce resource consumption. Features include centralized management, real-time updates, strong detection, compatibility, ease of use, and low system resource usage.
The licensing fees are billed on an annual basis.
The solution is not expensive.
The licensing fees are billed on an annual basis.
The solution is not expensive.
Tripwire IP360 is a comprehensive vulnerability management solution that helps organizations identify and prioritize security risks within their network.
With its powerful scanning capabilities, users can quickly pinpoint vulnerabilities across a wide range of devices and applications. The software is not only effective for improving overall security posture but also for ensuring compliance with regulatory requirements.
Additionally, Tripwire IP360 assists with risk management by providing insights into potential security threats and helping organizations proactively mitigate risks. Users have praised the user-friendly interface and reporting functionality, which streamlines the process of identifying and remediating vulnerabilities.
The seamless integration with other security tools also enhances the overall network security management process.
I believe the price compares well within the market.
The product was expensive for us.
I believe the price compares well within the market.
The product was expensive for us.
Todyl is a cutting-edge cloud-native cybersecurity platform tailored for contemporary enterprises with distributed IT environments. Ideal for those adopting multi-cloud and hybrid cloud strategies, Todyl ensures unified threat detection and response across diverse landscapes, including cloud, on-premises, and hybrid infrastructures. Leveraging advanced AI and machine learning, it consolidates threat data from various sources and automates responses, reducing manual effort and enhancing operational efficiency. With a cloud-native architecture, Todyl offers scalability and agility, seamlessly integrating with cloud-based services. It provides comprehensive visibility into security postures, aiding better decision-making, while also automating compliance with industry standards. Todyl serves a range of industries, including financial services, healthcare, retail, manufacturing, and government. Ultimately, Todyl enables enterprises to detect and respond to threats swiftly, minimize security risks, streamline compliance processes, and accelerate secure cloud adoption.
vArmour addresses these data center security challenges by delivering the industry’s first distributed security system that provides application-aware micro-segmentation with advanced security analytics. Built in software, vArmour DSS Distributed Security System is architected to scale security across multi-clouds with deep insight and control of individual workloads. With its patented application-aware micro-segmentation capabilities, vArmour DSS moves security controls that were traditionally at the perimeter down next to each asset, wrapping fine-grained protection around every workload, regardless of where it resides. Workload-level visibility and control of inbound, outbound, and lateral traffic patterns from vArmour DSS helps organizations detect and prevent application misuse, policy violations, and advanced persistent threats across complex multi-cloud environments from a single system.
Today’s expanding attack surface is dominated by non-traditional endpoints that range from wearable fitness devices to critical connected sensors that control generation and distribution. As the number of connected devices grows, so do the risks from malware and attacks. Trellix Embedded Control ensures the integrity of your systems by only allowing authorized access to devices and blocking unauthorized executables.