Cisco Secure Endpoint vs. Symantec Critical System Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
Symantec Critical System Protection
Score 10.0 out of 10
N/A
Symantec Critical System Protection is a lightweight behavioral hardening engine purpose-built to protect legacy, EOL systems and embedded devices, by adding layers of defense at the kernel level to prevent unhygenic operations on IoT devices and machines.N/A
Pricing
Cisco Secure EndpointSymantec Critical System Protection
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cisco Secure EndpointSymantec Critical System Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cisco Secure EndpointSymantec Critical System Protection
Top Pros
Top Cons
Features
Cisco Secure EndpointSymantec Critical System Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
Symantec Critical System Protection
-
Ratings
Anti-Exploit Technology7.723 Ratings00 Ratings
Endpoint Detection and Response (EDR)7.923 Ratings00 Ratings
Centralized Management5.923 Ratings00 Ratings
Hybrid Deployment Support8.55 Ratings00 Ratings
Infection Remediation7.323 Ratings00 Ratings
Vulnerability Management7.722 Ratings00 Ratings
Malware Detection9.023 Ratings00 Ratings
Best Alternatives
Cisco Secure EndpointSymantec Critical System Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10

No answers on this topic

Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco Secure EndpointSymantec Critical System Protection
Likelihood to Recommend
8.4
(25 ratings)
5.0
(2 ratings)
Likelihood to Renew
4.5
(1 ratings)
-
(0 ratings)
Usability
6.9
(20 ratings)
-
(0 ratings)
Availability
7.3
(1 ratings)
-
(0 ratings)
Support Rating
7.9
(24 ratings)
10.0
(1 ratings)
Implementation Rating
4.5
(1 ratings)
-
(0 ratings)
User Testimonials
Cisco Secure EndpointSymantec Critical System Protection
Likelihood to Recommend
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
Broadcom
Symantec Critical System Protection (CSP) is very well suited for environments that do not change such as point of sale systems and critical servers. This product is spectacular at protecting end of life operating systems when supporting legacy software prevents upgrades. When security updates are no longer available, CSP will prevent exploits and other malware from taking advantage. This product is not well suited for systems that require a lot of changes. For one, it does not notify when a change has been blocked by CSP, causing some server administrators to waste many hours chasing a phantom technical problem when turning off CSP could have solved it right away. Also, profiling takes time so systems that constantly change would need hundreds of exceptions made.
Read full review
Pros
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
Broadcom
  • Data Center Security 6.0 and higher allows you to easily build out policies to deploy to monitor/block what is required/needed.
  • The agent that is installed on the hosts has a small footprint in terms of CPU and memory usage.
  • The ability to customize it anyway you need to as well as utilize out of the box policies to monitor critical OS functionality.
Read full review
Cons
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
Broadcom
  • Tuning takes a very long time
  • Turning the product on or off can take time
  • When an action is prevented by CSP, there is no pop up or notification, making this a burden for server administrators
Read full review
Likelihood to Renew
Cisco
the renewal must be studied with different factors
Read full review
Broadcom
No answers on this topic
Usability
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
Broadcom
No answers on this topic
Reliability and Availability
Cisco
no complain and no issue with availability
Read full review
Broadcom
No answers on this topic
Support Rating
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
Broadcom
They respond quickly and efficiently without the need to reiterate the actual issue. Their backline support is amazing and always there for us when it is needed. They explain the troubleshooting steps taken and what they did to help us resolve the issue just incase it creeps up again we have the information to correct it ourselves.
Read full review
Implementation Rating
Cisco
no participation in implementation
Read full review
Broadcom
No answers on this topic
Alternatives Considered
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
Broadcom
We evaluated Bit 9 and you have more flexibility with the rule set and do not rely on the cloud to tell you what is approved and not approved. You build out the policies the way you need them to be and who better knows the environment that the people that work it daily.
Read full review
Return on Investment
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
Broadcom
  • Great protection for unchanging systems
  • We have comfort that the protected systems are safe from intrusion
  • Excellent price
Read full review
ScreenShots