Cofense Triage vs. OpenText EnCase Endpoint Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Cofense Triage
Score 9.1 out of 10
Enterprise companies (1,001+ employees)
Cofense Triage accelerates phishing qualification, investigation, and response by automating standard responses to suspicious emails to make analysts more efficient and driving out actionable intelligence, and providing incident response playbook.N/A
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Pricing
Cofense TriageOpenText EnCase Endpoint Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Cofense TriageOpenText EnCase Endpoint Security
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
Cofense TriageOpenText EnCase Endpoint Security
Top Pros

No answers on this topic

Top Cons
Features
Cofense TriageOpenText EnCase Endpoint Security
Incident Response Platforms
Comparison of Incident Response Platforms features of Product A and Product B
Cofense Triage
7.0
35 Ratings
19% below category average
OpenText EnCase Endpoint Security
-
Ratings
Integration with Other Security Systems6.734 Ratings00 Ratings
Attack Chain Visualization6.627 Ratings00 Ratings
Centralized Dashboard8.035 Ratings00 Ratings
Live Response for Rapid Remediation6.931 Ratings00 Ratings
Best Alternatives
Cofense TriageOpenText EnCase Endpoint Security
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
Hoxhunt
Hoxhunt
Score 9.3 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Cofense TriageOpenText EnCase Endpoint Security
Likelihood to Recommend
8.1
(38 ratings)
1.0
(1 ratings)
Likelihood to Renew
10.0
(1 ratings)
-
(0 ratings)
Usability
10.0
(1 ratings)
-
(0 ratings)
Availability
10.0
(1 ratings)
-
(0 ratings)
Performance
10.0
(1 ratings)
-
(0 ratings)
Support Rating
-
(0 ratings)
1.0
(1 ratings)
In-Person Training
10.0
(1 ratings)
-
(0 ratings)
Implementation Rating
10.0
(1 ratings)
-
(0 ratings)
Configurability
10.0
(1 ratings)
-
(0 ratings)
Product Scalability
10.0
(1 ratings)
-
(0 ratings)
Vendor post-sale
10.0
(1 ratings)
-
(0 ratings)
Vendor pre-sale
10.0
(1 ratings)
-
(0 ratings)
User Testimonials
Cofense TriageOpenText EnCase Endpoint Security
Likelihood to Recommend
Cofense
The tool is very helpful in improving Phishing detection capabilities as it streamlines the process of analyzing user reports a lot. Besides it has a built-in mechanism of rating reporters(end-users) based on their historical performance. Downside - tool requires continuous resource investment to deliver best result. Tool is not helping too much in improving user-education, because automated response process is not immediate and is prone to errors
Read full review
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Pros
Cofense
  • Separating links and attachments contained in the email, and checking to see if they are known malicious.
  • Clustering like emails to save time when responding.
  • Providing risks scores with each cluster to give an estimate on which clusters should be addressed first.
Read full review
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Cons
Cofense
  • There are too many interdependent pieces which you have to acquire separately.
  • I think Cofense has a lot of capabilities and usefulness, but I think it's too a la carte.
  • We own Cofense and PhishMe currently and there are some gaping holes that require additional licensing to close.
Read full review
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Likelihood to Renew
Cofense
Cofense is stable and provides easy to use solution to aid the investigation of emails as well as managing simulated phishing campaigns.
Read full review
OpenText
No answers on this topic
Usability
Cofense
The interface is easy and intuitive.
Read full review
OpenText
No answers on this topic
Reliability and Availability
Cofense
We've experienced zero downtime.
Read full review
OpenText
No answers on this topic
Performance
Cofense
No slowness seen.
Read full review
OpenText
No answers on this topic
Support Rating
Cofense
No answers on this topic
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
In-Person Training
Cofense
Training was through, relevant and easy to follow.
Read full review
OpenText
No answers on this topic
Alternatives Considered
Cofense
The other product had a lot of fails on the auto-processing and did not integrate well with our current environment. One issue had to do with the way it sends the submissions to its processing engine—our email gateway configuration would have blocked this traffic. I also did not like the user interface.
Read full review
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Scalability
Cofense
We've experienced zero downtime
Read full review
OpenText
No answers on this topic
Return on Investment
Cofense
  • Due to the integration potential, large amounts of time are saved on a daily basis.
  • Incident response time has dropped due to the increased information available by having access to phishing emails directly.
  • Staff are able to effectively learn how multiple tools in our environment are used by mastering Triage. This has decreased training time greatly and increased the effectiveness of each associate.
Read full review
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
ScreenShots

Cofense Triage Screenshots

Screenshot of Triage DashboardScreenshot of Triage Dashboard Cluster DetailsScreenshot of Triage Cluster DetailsScreenshot of Triage Cluster Malicious AttachmentScreenshot of Triage Cluster HeadersScreenshot of Triage Reporter Details