Cisco Secure Malware Analytics vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cisco Secure Malware Analytics
Score 6.6 out of 10
N/A
Cisco Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a context-aware malware knowledge base, the user can understand what malware is doing or attempting to do, how large a threat it poses, and how to defend against it. On June 16 2014 Cisco completed the acquisition of ThreatGRID, a New York, NY based company that offers dynamic malware analysis and threat intelligence…N/A
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Best Alternatives
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Small Businesses

No answers on this topic

SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
Palo Alto Networks WildFire
Palo Alto Networks WildFire
Score 8.9 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Likelihood to Recommend
8.2
(2 ratings)
1.0
(1 ratings)
Support Rating
-
(0 ratings)
1.0
(1 ratings)
User Testimonials
Cisco Secure Malware AnalyticsOpenText EnCase Endpoint Security
Likelihood to Recommend
Cisco
Great for Endpoint Security.
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Cisco
  • Deep malware analysis
  • You will get transparent integration
  • Faster investigation and response
  • Always prioritizes threats
  • Scalable visibility and security analytics
  • Extend your visibility
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Cisco
  • More training on how to do things.
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Support Rating
Cisco
No answers on this topic
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Alternatives Considered
Cisco
We have never used any other products besides this
Read full review
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Return on Investment
Cisco
  • Greater security posture.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots