Best Software for 2025 is now live!

Best Endpoint Detection & Response (EDR) Software Solutions

Brandon Summers-Miller
BS
Researched and written by Brandon Summers-Miller

Endpoint detection and response (EDR) software is the newest member of the endpoint security family. EDR tools combine elements of both endpoint antivirus and endpoint management solutions to detect, investigate, and remove any malicious software that penetrates a network’s devices. EDR solutions give greater visibility of a system’s overall health including each specific device’s state. Companies use these tools to mitigate endpoint penetrations quickly and prevent data loss, theft, or system failures. They are typically used as a complement to larger security systems such as security information and event management (SIEM), vulnerability management, and incident response tools.

EDR platforms record and store system behaviors, employing various data analytics techniques to identify suspicious activities. They also provide contextual information, block malicious actions, and offer remediation suggestions to restore affected systems.

To qualify for inclusion in the Endpoint Detection and Response (EDR) category, a product must:

Alert administrators when devices have been compromised
Search data and systems for the presence of malware
Possess analytics and anomaly detection features
Possess malware removal features

Best Endpoint Detection & Response (EDR) Software At A Glance

Best for Small Businesses:
Highest User Satisfaction:
Best Free Software:
Show LessShow More
Highest User Satisfaction:
Best Free Software:

G2 takes pride in showing unbiased reviews on user satisfaction in our ratings and reports. We do not allow paid placements in any of our ratings, rankings, or reports. Learn about our scoring methodologies.

No filters applied
112 Listings in Endpoint Detection & Response (EDR) Available
(446)4.6 out of 5
Optimized for quick response
1st Easiest To Use in Endpoint Detection & Response (EDR) software
View top Consulting Services for Sophos Intercept X: Next-Gen Endpoint
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Sophos Intercept X is the world’s most comprehensive endpoint protection solution. Built to stop the widest range of attacks, Intercept X has been proven to prevent even the most advanced ransomware

    Users
    • IT Manager
    • IT Director
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 64% Mid-Market
    • 21% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Sophos Intercept X: Next-Gen Endpoint Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    90
    Protection
    89
    Security
    72
    Cybersecurity Protection
    57
    Features
    56
    Cons
    High Resource Usage
    23
    Poor Customer Support
    18
    Slow Performance
    18
    Compatibility Issues
    16
    Difficult Configuration
    16
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Sophos Intercept X: Next-Gen Endpoint features and usability ratings that predict user satisfaction
    9.3
    Ease of Admin
    Average: 8.8
    9.2
    Has the product been a good partner in doing business?
    Average: 9.0
    8.7
    Quality of Support
    Average: 8.7
    9.2
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Sophos
    Company Website
    Year Founded
    1985
    HQ Location
    Oxfordshire
    Twitter
    @Sophos
    36,989 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    4,763 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Sophos Intercept X is the world’s most comprehensive endpoint protection solution. Built to stop the widest range of attacks, Intercept X has been proven to prevent even the most advanced ransomware

Users
  • IT Manager
  • IT Director
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 64% Mid-Market
  • 21% Enterprise
Sophos Intercept X: Next-Gen Endpoint Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
90
Protection
89
Security
72
Cybersecurity Protection
57
Features
56
Cons
High Resource Usage
23
Poor Customer Support
18
Slow Performance
18
Compatibility Issues
16
Difficult Configuration
16
Sophos Intercept X: Next-Gen Endpoint features and usability ratings that predict user satisfaction
9.3
Ease of Admin
Average: 8.8
9.2
Has the product been a good partner in doing business?
Average: 9.0
8.7
Quality of Support
Average: 8.7
9.2
Ease of Use
Average: 8.7
Seller Details
Seller
Sophos
Company Website
Year Founded
1985
HQ Location
Oxfordshire
Twitter
@Sophos
36,989 Twitter followers
LinkedIn® Page
www.linkedin.com
4,763 employees on LinkedIn®
(1,016)4.6 out of 5
Optimized for quick response
4th Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    ThreatDown solutions simplify endpoint security by combining Malwarebytes’ award-winning detection and remediation with quick deployment in an easy user-interface – with one agent and one console -- t

    Users
    • IT Manager
    • Owner
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 48% Small-Business
    • 41% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ThreatDown Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    183
    Security
    125
    Protection
    111
    Features
    104
    Threat Detection
    102
    Cons
    Missing Features
    38
    Poor Customer Support
    38
    Communication Issues
    33
    False Positives
    31
    Limited Features
    26
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ThreatDown features and usability ratings that predict user satisfaction
    9.1
    Ease of Admin
    Average: 8.8
    9.2
    Has the product been a good partner in doing business?
    Average: 9.0
    8.8
    Quality of Support
    Average: 8.7
    9.3
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2008
    HQ Location
    Santa Clara, CA
    Twitter
    @Malwarebytes
    81,210 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    698 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

ThreatDown solutions simplify endpoint security by combining Malwarebytes’ award-winning detection and remediation with quick deployment in an easy user-interface – with one agent and one console -- t

Users
  • IT Manager
  • Owner
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 48% Small-Business
  • 41% Mid-Market
ThreatDown Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
183
Security
125
Protection
111
Features
104
Threat Detection
102
Cons
Missing Features
38
Poor Customer Support
38
Communication Issues
33
False Positives
31
Limited Features
26
ThreatDown features and usability ratings that predict user satisfaction
9.1
Ease of Admin
Average: 8.8
9.2
Has the product been a good partner in doing business?
Average: 9.0
8.8
Quality of Support
Average: 8.7
9.3
Ease of Use
Average: 8.7
Seller Details
Company Website
Year Founded
2008
HQ Location
Santa Clara, CA
Twitter
@Malwarebytes
81,210 Twitter followers
LinkedIn® Page
www.linkedin.com
698 employees on LinkedIn®

This is how G2 Deals can help you:

  • Easily shop for curated – and trusted – software
  • Own your own software buying journey
  • Discover exclusive deals on software
(1,039)4.7 out of 5
6th Easiest To Use in Endpoint Detection & Response (EDR) software
View top Consulting Services for Acronis Cyber Protect Cloud
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Acronis Cyber Protect Cloud unites backup and next-generation, AI-based anti-malware, antivirus, and endpoint protection management in one solution. Integration and automation provide unmatched ease f

    Users
    • Director
    • CEO
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 73% Small-Business
    • 24% Mid-Market
    User Sentiment
    How are these determined?Information
    These insights, currently in beta, are compiled from user reviews and grouped to display a high-level overview of the software.
    • Acronis Cyber Protect Cloud is a product that provides data backup and cybersecurity solutions.
    • Users like the product's user-friendly interface, seamless integration with existing systems, and its comprehensive security features including anti-ransomware and disaster recovery.
    • Users experienced issues with high pricing, especially for small businesses, occasional lags and downtime, and found the setup process and certain features to be complicated.
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Acronis Cyber Protect Cloud Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    250
    Backup Solutions
    191
    Security
    133
    Backup Ease
    132
    Protection
    128
    Cons
    Expensive
    52
    Slow Performance
    51
    Poor Customer Support
    50
    Backup Issues
    44
    Poor Support Services
    40
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Acronis Cyber Protect Cloud features and usability ratings that predict user satisfaction
    9.1
    Ease of Admin
    Average: 8.8
    9.2
    Has the product been a good partner in doing business?
    Average: 9.0
    8.8
    Quality of Support
    Average: 8.7
    9.1
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Acronis
    Company Website
    Year Founded
    2003
    HQ Location
    Schaffhausen
    Twitter
    @acronis
    96,436 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,982 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Acronis Cyber Protect Cloud unites backup and next-generation, AI-based anti-malware, antivirus, and endpoint protection management in one solution. Integration and automation provide unmatched ease f

Users
  • Director
  • CEO
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 73% Small-Business
  • 24% Mid-Market
User Sentiment
How are these determined?Information
These insights, currently in beta, are compiled from user reviews and grouped to display a high-level overview of the software.
  • Acronis Cyber Protect Cloud is a product that provides data backup and cybersecurity solutions.
  • Users like the product's user-friendly interface, seamless integration with existing systems, and its comprehensive security features including anti-ransomware and disaster recovery.
  • Users experienced issues with high pricing, especially for small businesses, occasional lags and downtime, and found the setup process and certain features to be complicated.
Acronis Cyber Protect Cloud Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
250
Backup Solutions
191
Security
133
Backup Ease
132
Protection
128
Cons
Expensive
52
Slow Performance
51
Poor Customer Support
50
Backup Issues
44
Poor Support Services
40
Acronis Cyber Protect Cloud features and usability ratings that predict user satisfaction
9.1
Ease of Admin
Average: 8.8
9.2
Has the product been a good partner in doing business?
Average: 9.0
8.8
Quality of Support
Average: 8.7
9.1
Ease of Use
Average: 8.7
Seller Details
Seller
Acronis
Company Website
Year Founded
2003
HQ Location
Schaffhausen
Twitter
@acronis
96,436 Twitter followers
LinkedIn® Page
www.linkedin.com
1,982 employees on LinkedIn®
(714)4.8 out of 5
Optimized for quick response
2nd Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Huntress is a comprehensive cybersecurity solution designed specifically for the Fortune 5,000,000 and the managed service providers (MSPs) that support them. This platform combines advanced technolog

    Users
    • Owner
    • President
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 81% Small-Business
    • 16% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Huntress Managed EDR Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Customer Support
    237
    Ease of Use
    213
    Threat Detection
    175
    Deployment Ease
    131
    Easy Deployment
    117
    Cons
    Improvements Needed
    38
    False Positives
    28
    Limited Features
    24
    Alert Issues
    23
    Inefficient Alert System
    22
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Huntress Managed EDR features and usability ratings that predict user satisfaction
    9.6
    Ease of Admin
    Average: 8.8
    9.7
    Has the product been a good partner in doing business?
    Average: 9.0
    9.7
    Quality of Support
    Average: 8.7
    9.5
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2015
    HQ Location
    Ellicott City, US
    Twitter
    @HuntressLabs
    34,350 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    541 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Huntress is a comprehensive cybersecurity solution designed specifically for the Fortune 5,000,000 and the managed service providers (MSPs) that support them. This platform combines advanced technolog

Users
  • Owner
  • President
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 81% Small-Business
  • 16% Mid-Market
Huntress Managed EDR Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Customer Support
237
Ease of Use
213
Threat Detection
175
Deployment Ease
131
Easy Deployment
117
Cons
Improvements Needed
38
False Positives
28
Limited Features
24
Alert Issues
23
Inefficient Alert System
22
Huntress Managed EDR features and usability ratings that predict user satisfaction
9.6
Ease of Admin
Average: 8.8
9.7
Has the product been a good partner in doing business?
Average: 9.0
9.7
Quality of Support
Average: 8.7
9.5
Ease of Use
Average: 8.7
Seller Details
Company Website
Year Founded
2015
HQ Location
Ellicott City, US
Twitter
@HuntressLabs
34,350 Twitter followers
LinkedIn® Page
www.linkedin.com
541 employees on LinkedIn®
(306)4.4 out of 5
9th Easiest To Use in Endpoint Detection & Response (EDR) software
View top Consulting Services for Microsoft Defender for Endpoint
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Microsoft Defender for Endpoint is a complete endpoint security solution that delivers preventative protection, post-breach detection, automated investigation, and response. With Defender for Endpoint

    Users
    • Software Engineer
    • Security Analyst
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 38% Enterprise
    • 33% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Microsoft Defender for Endpoint Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Threat Detection
    109
    Security
    107
    Protection
    99
    Cybersecurity Protection
    88
    Ease of Use
    86
    Cons
    Compatibility Issues
    36
    Improvements Needed
    29
    False Positives
    25
    Not User-Friendly
    21
    Lack of Clarity
    19
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Microsoft Defender for Endpoint features and usability ratings that predict user satisfaction
    8.6
    Ease of Admin
    Average: 8.8
    8.6
    Has the product been a good partner in doing business?
    Average: 9.0
    8.5
    Quality of Support
    Average: 8.7
    8.6
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Microsoft
    Year Founded
    1975
    HQ Location
    Redmond, Washington
    Twitter
    @microsoft
    14,031,499 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    238,990 employees on LinkedIn®
    Ownership
    MSFT
Product Description
How are these determined?Information
This description is provided by the seller.

Microsoft Defender for Endpoint is a complete endpoint security solution that delivers preventative protection, post-breach detection, automated investigation, and response. With Defender for Endpoint

Users
  • Software Engineer
  • Security Analyst
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 38% Enterprise
  • 33% Mid-Market
Microsoft Defender for Endpoint Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Threat Detection
109
Security
107
Protection
99
Cybersecurity Protection
88
Ease of Use
86
Cons
Compatibility Issues
36
Improvements Needed
29
False Positives
25
Not User-Friendly
21
Lack of Clarity
19
Microsoft Defender for Endpoint features and usability ratings that predict user satisfaction
8.6
Ease of Admin
Average: 8.8
8.6
Has the product been a good partner in doing business?
Average: 9.0
8.5
Quality of Support
Average: 8.7
8.6
Ease of Use
Average: 8.7
Seller Details
Seller
Microsoft
Year Founded
1975
HQ Location
Redmond, Washington
Twitter
@microsoft
14,031,499 Twitter followers
LinkedIn® Page
www.linkedin.com
238,990 employees on LinkedIn®
Ownership
MSFT
By ESET
(834)4.6 out of 5
Optimized for quick response
5th Easiest To Use in Endpoint Detection & Response (EDR) software
View top Consulting Services for ESET PROTECT
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Stay one step ahead of known and emerging cyber threats with our AI-native, prevention-first approach. ESET combines the power of AI and human expertise to make protection easy and effective. Expe

    Users
    • IT Manager
    • Owner
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 47% Small-Business
    • 44% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • ESET PROTECT Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Security
    139
    Ease of Use
    134
    Protection
    112
    Cybersecurity Protection
    83
    Threat Protection
    75
    Cons
    Expensive
    37
    Learning Curve
    27
    Slow Performance
    26
    Compatibility Issues
    23
    Missing Features
    22
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • ESET PROTECT features and usability ratings that predict user satisfaction
    8.5
    Ease of Admin
    Average: 8.8
    9.0
    Has the product been a good partner in doing business?
    Average: 9.0
    8.9
    Quality of Support
    Average: 8.7
    8.9
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    ESET
    Company Website
    Year Founded
    1992
    HQ Location
    Bratislava, Slovak Republic
    Twitter
    @ESET
    290,407 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,840 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Stay one step ahead of known and emerging cyber threats with our AI-native, prevention-first approach. ESET combines the power of AI and human expertise to make protection easy and effective. Expe

Users
  • IT Manager
  • Owner
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 47% Small-Business
  • 44% Mid-Market
ESET PROTECT Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Security
139
Ease of Use
134
Protection
112
Cybersecurity Protection
83
Threat Protection
75
Cons
Expensive
37
Learning Curve
27
Slow Performance
26
Compatibility Issues
23
Missing Features
22
ESET PROTECT features and usability ratings that predict user satisfaction
8.5
Ease of Admin
Average: 8.8
9.0
Has the product been a good partner in doing business?
Average: 9.0
8.9
Quality of Support
Average: 8.7
8.9
Ease of Use
Average: 8.7
Seller Details
Seller
ESET
Company Website
Year Founded
1992
HQ Location
Bratislava, Slovak Republic
Twitter
@ESET
290,407 Twitter followers
LinkedIn® Page
www.linkedin.com
1,840 employees on LinkedIn®
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    CrowdStrike’s leading cloud-based Falcon platform protects your systems through a single lightweight sensor — there is no on-premises equipment to be maintained, managed or updated, and no need for fr

    Users
    • Security Analyst
    • Cyber Security Analyst
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 53% Enterprise
    • 39% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • CrowdStrike Falcon Endpoint Protection Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Features
    55
    Ease of Use
    47
    Security
    46
    Threat Detection
    41
    Detection
    40
    Cons
    Missing Features
    15
    Limited Features
    13
    Expensive
    12
    Complexity
    11
    Difficult Navigation
    11
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • CrowdStrike Falcon Endpoint Protection Platform features and usability ratings that predict user satisfaction
    9.0
    Ease of Admin
    Average: 8.8
    9.2
    Has the product been a good partner in doing business?
    Average: 9.0
    8.9
    Quality of Support
    Average: 8.7
    9.1
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Year Founded
    2011
    HQ Location
    Sunnyvale, CA
    Twitter
    @CrowdStrike
    106,406 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    9,641 employees on LinkedIn®
    Ownership
    NASDAQ: CRWD
Product Description
How are these determined?Information
This description is provided by the seller.

CrowdStrike’s leading cloud-based Falcon platform protects your systems through a single lightweight sensor — there is no on-premises equipment to be maintained, managed or updated, and no need for fr

Users
  • Security Analyst
  • Cyber Security Analyst
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 53% Enterprise
  • 39% Mid-Market
CrowdStrike Falcon Endpoint Protection Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Features
55
Ease of Use
47
Security
46
Threat Detection
41
Detection
40
Cons
Missing Features
15
Limited Features
13
Expensive
12
Complexity
11
Difficult Navigation
11
CrowdStrike Falcon Endpoint Protection Platform features and usability ratings that predict user satisfaction
9.0
Ease of Admin
Average: 8.8
9.2
Has the product been a good partner in doing business?
Average: 9.0
8.9
Quality of Support
Average: 8.7
9.1
Ease of Use
Average: 8.7
Seller Details
Year Founded
2011
HQ Location
Sunnyvale, CA
Twitter
@CrowdStrike
106,406 Twitter followers
LinkedIn® Page
www.linkedin.com
9,641 employees on LinkedIn®
Ownership
NASDAQ: CRWD
(183)4.7 out of 5
Optimized for quick response
7th Easiest To Use in Endpoint Detection & Response (EDR) software
View top Consulting Services for SentinelOne Singularity
Save to My Lists
Entry Level Price:Contact Us
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks faster and with higher accuracy than ever before. The Singularity Platform protects and emp

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 44% Mid-Market
    • 38% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • SentinelOne Singularity Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    36
    Security
    31
    Features
    25
    Threat Detection
    25
    Protection
    19
    Cons
    False Positives
    13
    Compatibility Issues
    9
    Update Issues
    8
    Agent Issues
    7
    Improvements Needed
    7
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • SentinelOne Singularity features and usability ratings that predict user satisfaction
    9.0
    Ease of Admin
    Average: 8.8
    9.3
    Has the product been a good partner in doing business?
    Average: 9.0
    9.0
    Quality of Support
    Average: 8.7
    9.0
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    2013
    HQ Location
    Mountain View, CA
    Twitter
    @SentinelOne
    54,520 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    2,802 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

SentinelOne (NYSE:S) is pioneering autonomous cybersecurity to prevent, detect, and respond to cyber attacks faster and with higher accuracy than ever before. The Singularity Platform protects and emp

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 44% Mid-Market
  • 38% Enterprise
SentinelOne Singularity Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
36
Security
31
Features
25
Threat Detection
25
Protection
19
Cons
False Positives
13
Compatibility Issues
9
Update Issues
8
Agent Issues
7
Improvements Needed
7
SentinelOne Singularity features and usability ratings that predict user satisfaction
9.0
Ease of Admin
Average: 8.8
9.3
Has the product been a good partner in doing business?
Average: 9.0
9.0
Quality of Support
Average: 8.7
9.0
Ease of Use
Average: 8.7
Seller Details
Company Website
Year Founded
2013
HQ Location
Mountain View, CA
Twitter
@SentinelOne
54,520 Twitter followers
LinkedIn® Page
www.linkedin.com
2,802 employees on LinkedIn®
(187)4.7 out of 5
13th Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Trend Vision One is a cloud-native security operations platform, serving cloud, hybrid, and on-premises environments. It combines ASM and XDR in a single console to effectively manage cyber risk acros

    Users
    No information available
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 50% Enterprise
    • 36% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Trend Vision One Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Visibility
    41
    Ease of Use
    37
    Detection Efficiency
    31
    Features
    27
    Protection
    26
    Cons
    Insufficient Information
    18
    Confusing Documentation
    12
    Limited Features
    12
    Integration Issues
    11
    Expensive
    10
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Trend Vision One features and usability ratings that predict user satisfaction
    8.7
    Ease of Admin
    Average: 8.8
    9.2
    Has the product been a good partner in doing business?
    Average: 9.0
    8.9
    Quality of Support
    Average: 8.7
    8.5
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Company Website
    Year Founded
    1988
    HQ Location
    Tokyo
    Twitter
    @trendmicro
    113,698 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    7,572 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Trend Vision One is a cloud-native security operations platform, serving cloud, hybrid, and on-premises environments. It combines ASM and XDR in a single console to effectively manage cyber risk acros

Users
No information available
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 50% Enterprise
  • 36% Mid-Market
Trend Vision One Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Visibility
41
Ease of Use
37
Detection Efficiency
31
Features
27
Protection
26
Cons
Insufficient Information
18
Confusing Documentation
12
Limited Features
12
Integration Issues
11
Expensive
10
Trend Vision One features and usability ratings that predict user satisfaction
8.7
Ease of Admin
Average: 8.8
9.2
Has the product been a good partner in doing business?
Average: 9.0
8.9
Quality of Support
Average: 8.7
8.5
Ease of Use
Average: 8.7
Seller Details
Company Website
Year Founded
1988
HQ Location
Tokyo
Twitter
@trendmicro
113,698 Twitter followers
LinkedIn® Page
www.linkedin.com
7,572 employees on LinkedIn®
(205)4.7 out of 5
Optimized for quick response
3rd Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
Entry Level Price:Starting at $3.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Coro is a new breed of cybersecurity platform. A single platform that secures your entire company. When you use Coro, you protect email, data, endpoint devices, cloud apps, and even user activity.

    Users
    • IT Manager
    • IT Director
    Industries
    • Non-Profit Organization Management
    • Financial Services
    Market Segment
    • 56% Mid-Market
    • 38% Small-Business
    User Sentiment
    How are these determined?Information
    These insights, currently in beta, are compiled from user reviews and grouped to display a high-level overview of the software.
    • Coro Cybersecurity is a product designed to meet security requirements and monitor network activity.
    • Reviewers appreciate the product's user-friendly interface, efficient management processes, and the dedicated customer success team that provides ongoing support.
    • Reviewers experienced issues with email features not working after moving to a secure platform, slow response on data downloads, lack of features in newer modules, and difficulty in removing some viruses.
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Coro Cybersecurity Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    63
    Security
    43
    Customer Support
    41
    Easy Setup
    31
    Protection
    30
    Cons
    Performance Issues
    19
    Improvements Needed
    11
    False Positives
    10
    Missing Features
    10
    Limited Features
    9
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Coro Cybersecurity features and usability ratings that predict user satisfaction
    9.5
    Ease of Admin
    Average: 8.8
    9.6
    Has the product been a good partner in doing business?
    Average: 9.0
    9.5
    Quality of Support
    Average: 8.7
    9.5
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Coronet
    Company Website
    Year Founded
    2014
    HQ Location
    Chicago, IL
    Twitter
    @coro_cyber
    1,944 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    407 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Coro is a new breed of cybersecurity platform. A single platform that secures your entire company. When you use Coro, you protect email, data, endpoint devices, cloud apps, and even user activity.

Users
  • IT Manager
  • IT Director
Industries
  • Non-Profit Organization Management
  • Financial Services
Market Segment
  • 56% Mid-Market
  • 38% Small-Business
User Sentiment
How are these determined?Information
These insights, currently in beta, are compiled from user reviews and grouped to display a high-level overview of the software.
  • Coro Cybersecurity is a product designed to meet security requirements and monitor network activity.
  • Reviewers appreciate the product's user-friendly interface, efficient management processes, and the dedicated customer success team that provides ongoing support.
  • Reviewers experienced issues with email features not working after moving to a secure platform, slow response on data downloads, lack of features in newer modules, and difficulty in removing some viruses.
Coro Cybersecurity Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
63
Security
43
Customer Support
41
Easy Setup
31
Protection
30
Cons
Performance Issues
19
Improvements Needed
11
False Positives
10
Missing Features
10
Limited Features
9
Coro Cybersecurity features and usability ratings that predict user satisfaction
9.5
Ease of Admin
Average: 8.8
9.6
Has the product been a good partner in doing business?
Average: 9.0
9.5
Quality of Support
Average: 8.7
9.5
Ease of Use
Average: 8.7
Seller Details
Seller
Coronet
Company Website
Year Founded
2014
HQ Location
Chicago, IL
Twitter
@coro_cyber
1,944 Twitter followers
LinkedIn® Page
www.linkedin.com
407 employees on LinkedIn®
(208)4.7 out of 5
Optimized for quick response
11th Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Cynet is the ultimate All-in-One Managed Cybersecurity Platform that delivers robust and comprehensive protection for small to medium enterprises (SMEs) while maximizing operational efficiency for man

    Users
    • SOC Analyst
    • Technical Engineer
    Industries
    • Computer & Network Security
    • Information Technology and Services
    Market Segment
    • 59% Mid-Market
    • 34% Small-Business
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Cynet - All-in-One Cybersecurity Platform Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    50
    Threat Detection
    39
    Security
    37
    Features
    35
    Customer Support
    26
    Cons
    Missing Features
    14
    Poor Interface
    12
    Slow Performance
    11
    Alert Issues
    10
    Difficult Navigation
    10
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Cynet - All-in-One Cybersecurity Platform features and usability ratings that predict user satisfaction
    9.0
    Ease of Admin
    Average: 8.8
    9.5
    Has the product been a good partner in doing business?
    Average: 9.0
    9.2
    Quality of Support
    Average: 8.7
    8.9
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Cynet
    Company Website
    Year Founded
    2014
    HQ Location
    Boston, MA
    Twitter
    @Cynet360
    1,089 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    260 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Cynet is the ultimate All-in-One Managed Cybersecurity Platform that delivers robust and comprehensive protection for small to medium enterprises (SMEs) while maximizing operational efficiency for man

Users
  • SOC Analyst
  • Technical Engineer
Industries
  • Computer & Network Security
  • Information Technology and Services
Market Segment
  • 59% Mid-Market
  • 34% Small-Business
Cynet - All-in-One Cybersecurity Platform Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
50
Threat Detection
39
Security
37
Features
35
Customer Support
26
Cons
Missing Features
14
Poor Interface
12
Slow Performance
11
Alert Issues
10
Difficult Navigation
10
Cynet - All-in-One Cybersecurity Platform features and usability ratings that predict user satisfaction
9.0
Ease of Admin
Average: 8.8
9.5
Has the product been a good partner in doing business?
Average: 9.0
9.2
Quality of Support
Average: 8.7
8.9
Ease of Use
Average: 8.7
Seller Details
Seller
Cynet
Company Website
Year Founded
2014
HQ Location
Boston, MA
Twitter
@Cynet360
1,089 Twitter followers
LinkedIn® Page
www.linkedin.com
260 employees on LinkedIn®
(700)4.3 out of 5
15th Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Acronis Cyber Protect delivers robust protection against cyberthreats, unparalleled backup and recovery capabilities and simplified management and visibility through a single pane of glass, for the en

    Users
    • Support Analyst
    • Owner
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 46% Small-Business
    • 39% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Acronis Cyber Protect Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Backup Solutions
    21
    Ease of Use
    18
    Security
    16
    Features
    14
    Backup Frequency
    13
    Cons
    Backup Issues
    6
    Expensive
    6
    Limited Features
    5
    Backup Failures
    4
    Difficult Learning
    4
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Acronis Cyber Protect features and usability ratings that predict user satisfaction
    8.5
    Ease of Admin
    Average: 8.8
    8.5
    Has the product been a good partner in doing business?
    Average: 9.0
    8.3
    Quality of Support
    Average: 8.7
    8.6
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Acronis
    Year Founded
    2003
    HQ Location
    Schaffhausen
    Twitter
    @acronis
    96,436 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,982 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

Acronis Cyber Protect delivers robust protection against cyberthreats, unparalleled backup and recovery capabilities and simplified management and visibility through a single pane of glass, for the en

Users
  • Support Analyst
  • Owner
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 46% Small-Business
  • 39% Mid-Market
Acronis Cyber Protect Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Backup Solutions
21
Ease of Use
18
Security
16
Features
14
Backup Frequency
13
Cons
Backup Issues
6
Expensive
6
Limited Features
5
Backup Failures
4
Difficult Learning
4
Acronis Cyber Protect features and usability ratings that predict user satisfaction
8.5
Ease of Admin
Average: 8.8
8.5
Has the product been a good partner in doing business?
Average: 9.0
8.3
Quality of Support
Average: 8.7
8.6
Ease of Use
Average: 8.7
Seller Details
Seller
Acronis
Year Founded
2003
HQ Location
Schaffhausen
Twitter
@acronis
96,436 Twitter followers
LinkedIn® Page
www.linkedin.com
1,982 employees on LinkedIn®
(304)4.3 out of 5
Optimized for quick response
10th Easiest To Use in Endpoint Detection & Response (EDR) software
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    N-able N-sight™ RMM combines remote monitoring and management, remote access, ticketing, and billing capabilities, into one powerful yet easy to use platform that streamlines day-to-operations, combat

    Users
    • Owner
    • President
    Industries
    • Information Technology and Services
    • Computer & Network Security
    Market Segment
    • 78% Small-Business
    • 20% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • N-able N-Sight RMM Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    86
    Remote Access
    53
    Features
    36
    Customer Support
    34
    Automation
    33
    Cons
    Feature Issues
    27
    Laggy Performance
    26
    Missing Features
    21
    Learning Curve
    18
    Not User-Friendly
    18
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • N-able N-Sight RMM features and usability ratings that predict user satisfaction
    8.3
    Ease of Admin
    Average: 8.8
    8.4
    Has the product been a good partner in doing business?
    Average: 9.0
    8.2
    Quality of Support
    Average: 8.7
    8.3
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    N-able
    Company Website
    HQ Location
    Morrisville, North Carolina
    Twitter
    @Nable
    16,352 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    1,807 employees on LinkedIn®
    Ownership
    NYSE: NABL
Product Description
How are these determined?Information
This description is provided by the seller.

N-able N-sight™ RMM combines remote monitoring and management, remote access, ticketing, and billing capabilities, into one powerful yet easy to use platform that streamlines day-to-operations, combat

Users
  • Owner
  • President
Industries
  • Information Technology and Services
  • Computer & Network Security
Market Segment
  • 78% Small-Business
  • 20% Mid-Market
N-able N-Sight RMM Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
86
Remote Access
53
Features
36
Customer Support
34
Automation
33
Cons
Feature Issues
27
Laggy Performance
26
Missing Features
21
Learning Curve
18
Not User-Friendly
18
N-able N-Sight RMM features and usability ratings that predict user satisfaction
8.3
Ease of Admin
Average: 8.8
8.4
Has the product been a good partner in doing business?
Average: 9.0
8.2
Quality of Support
Average: 8.7
8.3
Ease of Use
Average: 8.7
Seller Details
Seller
N-able
Company Website
HQ Location
Morrisville, North Carolina
Twitter
@Nable
16,352 Twitter followers
LinkedIn® Page
www.linkedin.com
1,807 employees on LinkedIn®
Ownership
NYSE: NABL
By IBM
(172)4.2 out of 5
Optimized for quick response
View top Consulting Services for IBM MaaS360
Save to My Lists
Entry Level Price:$4.00
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    IBM MaaS360 is an easy to use, unified endpoint management (UEM) solution that transforms the way that organizations support users, apps, content, and data across essentially every type of device. Its

    Users
    • IT Manager
    Industries
    • Information Technology and Services
    • Computer Software
    Market Segment
    • 44% Mid-Market
    • 38% Enterprise
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • IBM MaaS360 Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    26
    Features
    25
    Security
    21
    Device Management
    20
    User Interface
    13
    Cons
    Slow Performance
    9
    Learning Curve
    8
    Complexity
    7
    Expensive
    7
    Compatibility Issues
    5
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • IBM MaaS360 features and usability ratings that predict user satisfaction
    7.9
    Ease of Admin
    Average: 8.8
    8.0
    Has the product been a good partner in doing business?
    Average: 9.0
    8.0
    Quality of Support
    Average: 8.7
    8.1
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    IBM
    Company Website
    Year Founded
    1911
    HQ Location
    Armonk, NY
    Twitter
    @IBM
    711,154 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    317,108 employees on LinkedIn®
Product Description
How are these determined?Information
This description is provided by the seller.

IBM MaaS360 is an easy to use, unified endpoint management (UEM) solution that transforms the way that organizations support users, apps, content, and data across essentially every type of device. Its

Users
  • IT Manager
Industries
  • Information Technology and Services
  • Computer Software
Market Segment
  • 44% Mid-Market
  • 38% Enterprise
IBM MaaS360 Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
26
Features
25
Security
21
Device Management
20
User Interface
13
Cons
Slow Performance
9
Learning Curve
8
Complexity
7
Expensive
7
Compatibility Issues
5
IBM MaaS360 features and usability ratings that predict user satisfaction
7.9
Ease of Admin
Average: 8.8
8.0
Has the product been a good partner in doing business?
Average: 9.0
8.0
Quality of Support
Average: 8.7
8.1
Ease of Use
Average: 8.7
Seller Details
Seller
IBM
Company Website
Year Founded
1911
HQ Location
Armonk, NY
Twitter
@IBM
711,154 Twitter followers
LinkedIn® Page
www.linkedin.com
317,108 employees on LinkedIn®
(21)4.5 out of 5
View top Consulting Services for Cisco Secure Endpoints
Save to My Lists
  • Overview
    Expand/Collapse Overview
  • Product Description
    How are these determined?Information
    This description is provided by the seller.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR)

    Users
    No information available
    Industries
    No information available
    Market Segment
    • 43% Enterprise
    • 38% Mid-Market
  • Pros and Cons
    Expand/Collapse Pros and Cons
  • Cisco Secure Endpoints Pros and Cons
    How are these determined?Information
    Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
    Pros
    Ease of Use
    2
    Customization Options
    1
    Cybersecurity Protection
    1
    Deployment Ease
    1
    Easy Deployment
    1
    Cons
    Compatibility Issues
    1
    Inaccurate Information
    1
    Limitations
    1
    Limited OS Compatibility
    1
    Poor Usability
    1
  • User Satisfaction
    Expand/Collapse User Satisfaction
  • Cisco Secure Endpoints features and usability ratings that predict user satisfaction
    8.9
    Ease of Admin
    Average: 8.8
    8.9
    Has the product been a good partner in doing business?
    Average: 9.0
    9.3
    Quality of Support
    Average: 8.7
    9.2
    Ease of Use
    Average: 8.7
  • Seller Details
    Expand/Collapse Seller Details
  • Seller Details
    Seller
    Cisco
    Year Founded
    1984
    HQ Location
    San Jose, CA
    Twitter
    @Cisco
    733,873 Twitter followers
    LinkedIn® Page
    www.linkedin.com
    97,323 employees on LinkedIn®
    Ownership
    NASDAQ:CSCO
Product Description
How are these determined?Information
This description is provided by the seller.

Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR)

Users
No information available
Industries
No information available
Market Segment
  • 43% Enterprise
  • 38% Mid-Market
Cisco Secure Endpoints Pros and Cons
How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Ease of Use
2
Customization Options
1
Cybersecurity Protection
1
Deployment Ease
1
Easy Deployment
1
Cons
Compatibility Issues
1
Inaccurate Information
1
Limitations
1
Limited OS Compatibility
1
Poor Usability
1
Cisco Secure Endpoints features and usability ratings that predict user satisfaction
8.9
Ease of Admin
Average: 8.8
8.9
Has the product been a good partner in doing business?
Average: 9.0
9.3
Quality of Support
Average: 8.7
9.2
Ease of Use
Average: 8.7
Seller Details
Seller
Cisco
Year Founded
1984
HQ Location
San Jose, CA
Twitter
@Cisco
733,873 Twitter followers
LinkedIn® Page
www.linkedin.com
97,323 employees on LinkedIn®
Ownership
NASDAQ:CSCO

Learn More About Endpoint Detection & Response (EDR) Software

What is endpoint detection and response (EDR) software?

EDR software is used to help companies identify and remediate threats related to network-connected endpoints. EDR solutions inform security professionals of vulnerable or infected endpoints and guide them through the remediation process. After incidents have been resolved, EDR tools help teams investigate issues and the vulnerable components that allow an endpoint to become compromised.

Continuous monitoring is one of the core capabilities of endpoint detection technologies. These monitoring features provide complete and continuous visibility across a company’s network-connected endpoints. Individuals can monitor behaviors, vulnerabilities, and activity for abnormalities. When abnormalities are identified, the detection portion of EDR technology transitions to the response portion.

Endpoint response begins with alerting and containment. Security professionals are alerted of threats present to their systems and isolate potentially compromised endpoints from further network access; this helps prevent one infected endpoint from becoming hundreds. Once systems are properly organized to contain malware and threat actors, security teams can work to remove malware and prevent future access from actors to endpoint devices.

EDR platforms store threat data related to security incidents, improving a team's ability to defend against threats in the future by helping them identify root causes and threat actors. Additionally, zero-day exploits may be identified, and other vulnerabilities may be remediated as a result. This will help prevent third-party privilege escalation, malware injection, and unapproved endpoint control from occurring in the future. Some EDR products provide machine learning capabilities to analyze events, improve threat hunting, and reduce false positives by automating protection and remediation processes.

Key benefits of EDR software

  • Monitor endpoints and detect issues or security incidents
  • Remediate present threats to endpoints
  • Investigate incidents to identify causes
  • Contain threats and restrict access to other endpoints or networks

Why use endpoint detection and response solutions?

Endpoints are some of the most vulnerable components of a business' network structure. One vulnerable endpoint could cause a company’s entire network, databases, and sensitive information to become exposed or stolen. EDR systems will help secure individual endpoints, detect issues as they arise, and contain threats that make their way beyond traditional security structures.

Endpoint protection is even more relevant considering the growing popularity of bring-your-own-device (BYOD) policies. When employees are in complete control over downloads, applications, and updates, security must be a priority. Every day professionals are not the most security-savvy individuals and may unintentionally compromise their devices or put business information at risk.

Zero-day threats—While traditional prevention tools such as antivirus software or firewall technology are helpful as the first line of defense, zero-day threats are bound to occur. The nature of these threats means they have yet to be discovered and, therefore, cannot be defended against. EDR solutions will help identify new threats as they arise and remediate them before damage occurs.

Visibility and control—Continuous monitoring and endpoint visibility help defend against traditional malware and sophisticated threats. Monitoring can help identify known threats as they arise and detect minute details that indicate the presence of advanced threats. Hackers are always developing new ways to enter networks undetected through fileless malware or malicious code injection. Monitoring capabilities will improve a team’s ability to detect anomalies caused by outside actors and threats.

Analysis and deterrence — EDR software improves a security organization’s ability to review the data associated with security events, data breaches, and network attacks. The data collected from these events can be reviewed back to the initial onset and used to identify the vulnerability or exploit used. Once identified, security teams and software developers can work collectively to resolve flaws and prevent similar attacks from occurring in the future.

What are the common features of EDR products?

Detection—Detection capabilities result from monitoring practices. Monitoring collects information about properly functioning systems and can be applied to identify abnormal behavior or functionality. Once identified, IT and security professionals are alerted and directed through the review and resolution processes.

Containment — Once threats are present within an endpoint device, access must be restricted from the greater network and additional endpoints. Often referred to as quarantine features, these capabilities can help protect a network when a threat is detected.

Remediation—As threats are discovered, they must be dealt with. EDR software allows individuals and security teams to track incidents back to their onset and identify suspicious actors or malware.

Investigation—After incidents occur, EDR tools collect large amounts of data associated with the endpoint device and provide a historical record of activities. This information can be used to quickly identify the cause of an incident and prevent its reoccurrence in the future.

Additional EDR features

Behavioral analysis—Behavior analysis capabilities allow administrators to gain valuable insights into end-user behavior. This data can be used as a reference for monitoring features to compare against and detect anomalies.

Real-time monitoring — Real-time and continuous monitoring capabilities allow security professionals to constantly monitor systems and detect anomalies in real time.

Threat data documentation— Event data recording capabilities automate the collection and curation of incident data. This information can alert security teams of the performance and health of a company's endpoint-enabled devices.

Data exploration — Data exploration features allow security teams to review data associated with security incidents. These data points can be cross-referenced and analyzed to provide insights on better protecting endpoints in the future.

Potential issues with EDR solutions

Endpoint variety—Endpoints come in many shapes and sizes, from laptops and servers to tablets and smartphones. A business should ensure that all types of endpoints connected to its network are compatible with a chosen EDR solution. This is especially important for businesses with a large number of BYOD devices that run different operating systems and applications.

Scalability — Scale refers to the size and scope of your network of connected endpoints. It’s a major consideration because some EDR tools may only facilitate monitoring on a specific number of devices or limit the number of concurrent investigations or remediations. Companies with large pools of endpoints should be sure the solutions they consider can handle the number of endpoints and provide adequate monitoring for the scale of their business and projected growth.

Efficacy — Efficacy refers to the actual functional benefit of using a software solution. Companies may be wasting their time if security teams are inundated with false positives or conflicting results. This is a key identifier in user reviews and third-party evaluations that buyers should consider when evaluating a product.

Administration and Management — Companies adopting EDR for the first time should be sure they have sufficient staff equipped with skills relevant to using EDR software. Smaller, growing businesses may not be best suited for adopting complex security systems and may be better served using managed services until the need for security matches their ability to deliver.