I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
I do not have experience with the cost or licensing of the product.
The pricing will depend upon your volume of usage.
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.
The product is free of charge and comes integrated into Windows.
The solution is free.
The product is free of charge and comes integrated into Windows.
The solution is free.
SentinelOne is a leading comprehensive enterprise-level autonomous security solution that is very popular in today’s marketplace. SentinelOne will ensure that today’s aggressive dynamic enterprises are able to defend themselves more rapidly, at any scale, and with improved precision, by providing comprehensive, thorough security across the entire organizational threat surface.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
The price is competitive, if you compare it with other solutions on the market.
The price for it is very competitive compared to other Next Gen EPP.
FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Licensing was free up to ten users and after that, it was pretty reasonable.
Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to.
Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
I’d say SEP deserves the money.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
Pricing is very competitive and licensing is very much ethical.
The licensing is based per agent. You can get discounts if you have more agents.
ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK.
ESET is perfect, if you can afford it.
HCL BigFix is a powerful patch management tool that enables organizations to simply control their patch management operations. It is designed so that IT security and operations teams can collaborate in the most effective way possible. Users that employ BigFix can find and fix issues with their endpoints faster than those that employ its competitors. It comes with thousands of security checks that can be deployed quickly and easily. These enable users to safeguard themselves from a wide variety of digital threats.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
When purchasing, buying with other IBM tools provided us with a very good discount in pricing.
I can estimate the reduced cost of servers maintenance to approximatively $500,000.
VMware Carbon Black Endpoint provides endpoint security, protecting against ransomware, spyware, malware, and viruses. It supports EDR, threat hunting, application control, whitelisting, and monitoring. Users value its stability, ease of setup, effective protection, scalability, and reporting. Needs improvement in performance, usability, mobile support, pricing, and integration with various security solutions.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
The cost/benefit factor has great relevance in Cb Defense implementations.
I am not really involved in the pricing of this product. But, from my understanding, it is OK for us.
Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us.
Licensing is done on a yearly basis and it's workstation-based.
Malwarebytes is used for malware and ransomware protection, endpoint detection, compliance scanning, and real-time threat monitoring. Valuable features include cloud-based management, user-friendly interface, strong ransomware protection, and comprehensive threat detection. Users request improvements in cloud features, app blocking, scan notifications, and CPU performance enhancements.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
Yearly, it is around $50 per client.
We expect to pay $1,000 USD a month, depending on the number of users.
BeyondTrust Endpoint Privilege Management enables organizations to mitigate attacks by removing excess privileges on Windows, Mac, Unix/Linux and networked devices. Remove excessive end user privileges and control applications on Windows, Mac, Unix, Linux, and networked devices without hindering end-user productivity.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
I'm sure everyone should have the cluster environment, which means more expensive, anyway, cheaper than the other solutions.
PowerBroker for a Mac client is three times the price of the Windows version.
Trend Micro Smart Protection is a comprehensive security solution designed to safeguard enterprises from a wide array of threats, including malware, ransomware, and advanced persistent threats (APTs). This solution combines multiple layers of protection and real-time threat intelligence to deliver robust security across networks, endpoints, and cloud environments.
We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this.
This solution provides good value for the price.
We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this.
This solution provides good value for the price.
ESET PROTECT Enterprise ensures real-time visibility for all endpoints as well as full reporting and security management for all OSes
There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license.
ESET PROTECT Enterprise is affordable.
There is a license needed to use ESET Protect. The licensing cost is very low, it is approximately $10 per license.
ESET PROTECT Enterprise is affordable.
We can easily scale and improve security, but the cost is high for us.
We can easily scale and improve security, but the cost is high for us.
Avira Antivirus Server offers web protection, traffic filtering and a powerful engine. These services protect your business files and customer data from 30 million daily threats.
It offers an annual license that is relatively cheap.
It offers an annual license that is relatively cheap.