Cisco Secure Endpoint vs. Webroot Endpoint Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Endpoint
Score 8.5 out of 10
N/A
Cisco Secure Endpoint (formerly Cisco Advanced Malware Protection [AMP] for Endpoints) offers cloud-delivered next-generation antivirus, endpoint protection platform (EPP), and advanced endpoint detection and response (EDR).N/A
Webroot Endpoint Protection
Score 7.2 out of 10
N/A
Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the ground up to stop advanced threats like ransomware and phishing. For MSPs, the company offers the Webroot® Business Endpoint Protection + MDR security solution.
$150
per 5 seats
Pricing
Cisco Secure EndpointWebroot Endpoint Protection
Editions & Modules
No answers on this topic
Business Endpoint Protection
$150.00
per 5 seats
Business Endpoint Protection
$690.00
per 25 seats
Business Endpoint Protection
Contact sales team
per 50+ seats
Offerings
Pricing Offerings
Cisco Secure EndpointWebroot Endpoint Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cisco Secure EndpointWebroot Endpoint Protection
Top Pros
Top Cons
Features
Cisco Secure EndpointWebroot Endpoint Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Cisco Secure Endpoint
7.7
23 Ratings
10% below category average
Webroot Endpoint Protection
7.6
18 Ratings
11% below category average
Anti-Exploit Technology7.723 Ratings8.916 Ratings
Endpoint Detection and Response (EDR)7.823 Ratings9.013 Ratings
Centralized Management6.023 Ratings7.018 Ratings
Hybrid Deployment Support8.55 Ratings7.111 Ratings
Infection Remediation7.323 Ratings7.018 Ratings
Vulnerability Management7.722 Ratings7.015 Ratings
Malware Detection9.023 Ratings7.018 Ratings
Best Alternatives
Cisco Secure EndpointWebroot Endpoint Protection
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco Secure EndpointWebroot Endpoint Protection
Likelihood to Recommend
8.4
(25 ratings)
7.5
(23 ratings)
Likelihood to Renew
4.5
(1 ratings)
10.0
(1 ratings)
Usability
6.9
(20 ratings)
9.0
(2 ratings)
Availability
7.3
(1 ratings)
-
(0 ratings)
Support Rating
7.9
(24 ratings)
9.5
(8 ratings)
Implementation Rating
4.5
(1 ratings)
7.7
(7 ratings)
User Testimonials
Cisco Secure EndpointWebroot Endpoint Protection
Likelihood to Recommend
Cisco
Cisco Secure Endpoint is well suited for keeping track of the many different and points that we have in our organization. All of these devices can easily be monitored with Cisco Secure Endpoint. It can monitor our servers and our desktops and laptops in our environment. It isn’t as appropriate for our student devices. However, those aren’t as critical since they are just Chromebooks.
Read full review
Webroot, an OpenText company
The software tends to do a good job of basic protection but is not the best for larger clients and is not as powerful as some others offered on the market today. The support is not the best either, have had a hard time getting assistance in the past trying to resolve issues.
Read full review
Pros
Cisco
  • Once we, I guess one turned out that path because we have a small IT team, one of the big factors that came into play is how easy it was to deploy and the kind of security it provides for your endpoint devices. For us, it's got all those AI capabilities that really help. So traditionally when there was an incident on Alert on an antivirus program, you'd have a couple of guys run across the office to try to pull a plug. One of the awesome features with Secure Endpoint is its isolation mode that clamps down endpoint devices and then just isolate it. It's connected to, I think Cisco's tell us the threat intel environment. So they've got up-to-date metrics and fixes on threats out in the wild. And once they detect that, they apply it across your whole brand. So yeah, really effective for us.
  • One of the things that really stands out is the retrospective detections. So say something's detected two weeks later of a product that you had on your system. Initially it scanned it past, but then they discover vulnerability. The product has the ability to come back and retrospectively apply restrictions on specific applications you have on your environment. So I think that's one key winner.
Read full review
Webroot, an OpenText company
  • It is very light weight and does not tax the computers resources
  • Has a quick scan and does not take forevere when scanning
  • It's central management on the web makes it easy to use and gives tons of control for Admins
Read full review
Cons
Cisco
  • The interface has many views that all look the same, except that functionalities are different. This makes it incredibly difficult to find the action you want to take.
  • Built-in exclusion sets are missing a number of notable Anti-Malware products and must be manually implemented.
  • High learning curve due to complexity of the solution and the range of features it contains. Provided documentation is hidden in a small icon at the top of the page which is often off-screen when needed.
  • Color choices lead to panic situations during deployment. 1 questionable file could lead to the main display showing a large, bright red alert which makes customers think their whole environment is compromised.
Read full review
Webroot, an OpenText company
  • There are several configuration options for both end-point and DNS protection. Would like a more simple way to understand and validate settings.
  • Support is heavily video or FAQ based although you can submit a Support Ticket. Would like more availability to an actual support engineer.
  • Overtime you can forget how to change setting - a refresher course would be nice, especially as new features are added to the solution.
Read full review
Likelihood to Renew
Cisco
the renewal must be studied with different factors
Read full review
Webroot, an OpenText company
It has proven successful so far in our environment for controlling malware/virus outbreaks.
Read full review
Usability
Cisco
AMP is very difficult to use compared to other products we've seen. It's hard to understand why there are so many different logins for the various products that supposedly integrate with AMP. We had weekly phone calls for months to implement the product yet none of the IT department really enjoys using this product or feels comfortable with the accuracy of detections. The number of false positives is high.
Read full review
Webroot, an OpenText company
Like I said before, sometimes I can't find what I need to change a setting.
Read full review
Reliability and Availability
Cisco
no complain and no issue with availability
Read full review
Webroot, an OpenText company
No answers on this topic
Support Rating
Cisco
In terms of technical support for Cisco Secure Endpoint, the support has been pretty good. All the cases I submitted were solved in a reasonable time frame, and it was a good experience. However, I find that not as many vendors have the expertise I would expect.
Read full review
Webroot, an OpenText company
Support has been reliable up to this point. A request can easily be generated via the console and support responding in a reasonable time. We have not had any major issues other than the basic agents not communicating with the console and the like.
Read full review
Implementation Rating
Cisco
no participation in implementation
Read full review
Webroot, an OpenText company
I had some difficulties with remote users. I ended up needing to open a remote tech support session and finish the process. Other than a few speed bumps, I was impressed with the engineering of the install. Because of time differences, I was done installing in two days. The cost, per license, could be less.
Read full review
Alternatives Considered
Cisco
Cisco Secure Endpoint is an advanced EDR solution that is highly effective and scalable. Our experience previously with MalwareBytes and Microsoft Defender was not horrible, but these products were not as effective and did not integrate well with our other security products to allow us to monitor and react quickly to address threats that were within our network. Key to any security effort is mitigation and the ability to quickly identify and respond so any damage can be avoided or limited.
Read full review
Webroot, an OpenText company
We found other products to be able to detect malware and malicious URL's better than Webroot Endpoint Protection. Thus, we moved away from Webroot Endpoint Protection. Also, over the years, there were at least 2 big mistakes by Webroot, where our business applications were flagged as malicious as a false positive. Webroot did a public apology, but those mistakes were highly disruptive.
Read full review
Return on Investment
Cisco
  • AMP has been able to catch some serious infections and stop them from doing huge damage in our environment.
  • The overall cost of AMP vs the cost of not having this protection and getting hit with malware, or other nefarious damage to your environment is well worth the money.
Read full review
Webroot, an OpenText company
  • The licenses are pretty expensive but less costly than an actual malware infestation.
  • We have tremendous peace of mind knowing that our machines and communications are secure.
  • Our IT consultants are a little more involved in day-to-day management than they were before deploying Webroot Endpoint Protection, which means an increase in cost, but again this is a fair price to pay for protection against Internet threats.
Read full review
ScreenShots