OpenText EnCase Endpoint Security
OpenText EnCase Endpoint Security
OpenText EnCase Endpoint Security
Overview
What is OpenText EnCase Endpoint Security?
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was...
Read moreRecent Reviews
Pricing
View all pricingEntry-level set up fee?
- No setup fee
Offerings
- Free Trial
- Free/Freemium Version
- Premium Consulting / Integration Services
Would you like us to let the vendor know that you want pricing?
5 people want pricing too
Alternatives Pricing
Product Details
- About
- Tech Details
What is OpenText EnCase Endpoint Security?
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation.
The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.
OpenText EnCase Endpoint Security Technical Details
Operating Systems | Unspecified |
---|---|
Mobile Application | No |
Comparisons
View all alternativesCompare with
CrowdStrike Falcon
Compare
BlackBerry Protect (CylancePROTECT)
Compare
Webroot Antivirus + Internet Security Complete (SecureAnywhere)
Compare
Palo Alto Networks Cortex XDR
Compare
Trend Micro Apex One
Compare
VMware Carbon Black EDR
Compare
Microsoft Defender for Endpoint
Compare
Splunk SOAR
Compare
IBM Security QRadar SIEM
Compare
SentinelOne Singularity
Compare
Reviews and Ratings
 (1)
Attribute Ratings
Reviews
(1-1 of 1)- Popular Filters
Companies can't remove reviews or game the system. Here's why
It is being used by our Incident Response Team only. It helps us streamline forensic investigations.
- Functionality meets minimal requirements, since it performs forensic investigations as advertised.
- Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
- Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
- Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
N/A
N/A
- One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
- Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
- One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.