Skip to main content
TrustRadius
Sophos Intercept X

Sophos Intercept X

Overview

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

Read more
Recent Reviews

TrustRadius Insights

Sophos Endpoint Protection has become a widely-used and highly regarded solution for safeguarding machines in various environments. Users …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (19)
    10.0
    100%
  • Infection Remediation (19)
    9.8
    98%
  • Endpoint Detection and Response (EDR) (19)
    9.6
    96%
  • Anti-Exploit Technology (19)
    8.6
    86%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Intercept X Advanced

$28

On Premise
per year per user

Intercept X Advanced with XDR

$48

On Premise
per year per user

Sophos Managed Threat Response

$79

On Premise
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.sophos.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $28 per year per user
Return to navigation

Product Demos

CVE-2017-11826 0day exploit vs months old Sophos Intercept X

YouTube

How WannaCry ransomware works

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.2
Avg 8.5
Return to navigation

Product Details

What is Sophos Intercept X?

Built to stop the widest range of attacks, Sophos Intercept X has been proven to prevent even the most advanced ransomware and malware by leveraging a unique combination of next-generation techniques. This includes the ability to detect never-before-seen malware with deep learning, stop ransomware with Sophos anti-ransomware technology, and deny attacker tools with signatureless exploit prevention. Intercept X also includes root cause analysis to provide insight into threats, and instant malware removal to ensure no attack remnants remain.

Sophos Intercept X Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Malware Detection

Sophos Intercept X Screenshots

Screenshot of Screenshot of Screenshot of

Sophos Intercept X Video

Sophos Intercept X Demo

Sophos Intercept X Technical Details

Deployment TypesOn-premise
Operating SystemsWindows, Mac
Mobile ApplicationApple iOS, Android, Windows Phone, Blackberry

Frequently Asked Questions

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

Sophos Intercept X starts at $28.

Symantec Endpoint Security and Kaspersky Endpoint Security are common alternatives for Sophos Intercept X.

Reviewers rate Centralized Management highest, with a score of 10.

The most common users of Sophos Intercept X are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(202)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Sophos Endpoint Protection has become a widely-used and highly regarded solution for safeguarding machines in various environments. Users rely on this product to ensure that their systems are protected and receive regular updates from the Sophos Database. With its ability to send alerts when a system hasn't been updated in a while, it helps users identify computers that are not frequently used. This feature proves to be invaluable in maintaining the security of an organization's network.

One long-time user praises Sophos Intercept X as the most secure endpoint product on the market. Its ease of deployment and management, combined with its ability to catch everything, make it the preferred choice for both home and business use. By dramatically reducing instances of malware and ransomware, Sophos Intercept X has proven itself as a reliable defense against cyber threats. It also offers powerful administrative capabilities through the Sophos Central web console, allowing users to identify and address security issues effectively.

Sophos Endpoint Protection is widely used across industries for robust protection against virus infections, web and mail downloads, and real-time threats. The product adapts to the rapidly changing digital era by offering advanced features like Anti Exploit Prevention, which safeguards users against ransomware attacks. Whether deployed in the healthcare industry or small businesses, Sophos Intercept X provides peace of mind by effectively preventing malicious software issues. Furthermore, its non-invasive nature and quick response to potential threats make it an ideal choice for organizations seeking a reliable and user-friendly endpoint security solution.

Intercept X's comprehensive protection extends beyond traditional malware detection, with features such as content filtering, application management, and cloud management with MFA authentication. It ensures security compliance, preventing ransomware attacks on devices ranging from workstations to servers. Real-time protection against various forms of malware, including web and mail protection, contributes to Sophos Endpoint Protection's reputation as an industry leader in providing information security services for enterprises.

In addition to protecting against potential attacks, Sophos Endpoint Protection requires minimal user interaction, making it a hassle-free solution for organizations. Its cloud-based architecture simplifies deployment, management, and remediation across distributed locations. Users have reported successfully defending against CryptoLocker and significantly reducing monthly infections, resulting in a more secure environment. With its advanced features like malware identification and automatic quarantine, Intercept X enhances security measures and provides excellent protection against cyber threats.

Overall, Sophos has gained praise from users as a reliable, easy-to-use, and effective endpoint solution. Whether deployed globally across entire companies or implemented organization-wide, the product delivers top-notch system behavior and manageability. It seamlessly integrates with desktops, laptops, and servers, running silently in the background without causing disruptions.

One standout feature of Sophos is its ability to send email reports that alert users of various events, allowing them to proactively address any issues before they become major problems. Users have successfully deployed Sophos across their entire infrastructure, including Windows, Linux, and Apple products. While deployment on Windows machines is easy through the enterprise console, Linux and Mac installation may require manual setup. Once installed, Sophos automatically updates all machines and runs smoothly without consuming excessive computer resources.

Intercept X, a module of Sophos Central, is widely used as an anti-malware and anti-virus agent on endpoint machines and servers. Its policy-setting capabilities for web and application access provide an additional layer of security. Small businesses rely on Sophos Intercept X not only for protection but also for timely notifications of potential threats. The product's effectiveness in preventing malicious software issues and providing a safety net against ransomware has made it the go-to solution for organizations seeking peace of mind.

Sophos Endpoint Protection has established itself as an industry leader in providing information security services for enterprises worldwide. Its real-time protection against various forms of malware, including web and mail protection, ensures a secure environment for users. Those who use Sophos Endpoint Protection have experienced successful protection against CryptoLocker, saving significant time and effort in recovery.

Overall, Sophos delivers excellent endpoint security with minimal user interaction required. Its cloud-based management simplifies deployment and remediation across distributed locations. With its reputation for robust protection and ease of use, Sophos Endpoint Protection continues to be highly regarded by organizations seeking top-notch security solutions.

Attribute Ratings

Reviews

(1-25 of 35)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Zero-Day Malware Detection
  • Web Filtering
  • End-User Device/hardware controls
  • Email notifications of infected machines
  • Health Status Compliance At The Device Level
  • Machine and/or User-based policy control
  • Logs and reports easily read
  • Integration with Active Directory
  • I'd love if a list of devices not running Sophos could be generated with the AD integration - so that the software could be pushed to the device. (Unsure if this exists, as I haven't found it personally).
Score 9 out of 10
Vetted Review
ResellerIncentivized
  • Ransomware prevention.
  • Antivirus protection.
  • Automated removal of majority of viruses.
  • Tamper protection.
  • Improved partner access to Central Portal (times out every hour or two).
  • Streamline new "features" into existing subscriptions, rather than more bolt ons (e.g. MTR and EDR).
  • Improved support in Australia.
Beau Sorensen | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Sophos Intercept X is great at preventing malware infections and rolling back their effects. I have seen this happen hundreds of times since we installed it
  • When combined with Sophos Central, you have an easy to use dashboard where you can manage all installations from a single pane of glass.
  • It's easy to deploy on machines and stays updated.
  • Good reporting features including alerts sent to the admin if there's ever something wrong with it.
  • It can be a bit resource-intensive, especially on machines that are a little older. I've seen it take up too many CPU cycles and bog down the rest of the machine.
  • Initial setup to get it working can be challenging if you do anything other than the default settings.
  • Sometimes won't update on client machines, so they have to be brought in for a manual reinstall.
Ramon Vazquez | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • It can detect malicious software even if it does not have a known signature in the endpoint database. This is a big strength.
  • It works while being imperceptible by users. Another big strength.
  • It used to be a separate add on to the endpoint, but they have already addressed this, and t is included in the enterprise-level endpoint.
  • It will do its job without alerting you, so you may think it is not working. It makes you a little anxious.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Identifies ransomware
  • Gives in-depth analysis on current and detected threats
  • Very easy to configure on top of existing products
  • GUI not very simple
  • Information regarding threats often unclear and hard to decipher at basic level
  • False positives on occassion
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Easy migration from Symantec to Sophos Intercept-X. A simple .msi file allowed for the automatic uninstall of Symantec.
  • Sophos Central makes it very simple to mitigate potential issues immediately. I can log in and remediate from anywhere.
  • Most vulnerabilities are blocked and removed without IT Helpdesk needing to touch a machine. The reporting capabilities after the fact are informative.
  • There are a bunch of running Sophos processes on machines with the software installed. Some take up quite a bit of memory at times.
  • Although the process to correct is easy and relatively quick, I've noticed quite a few false positives when it comes to web filtering.
  • Setting up policies is a little clunky at first.
Jane Updegraff | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • Sophos is a little too good at DLP. But it is indeed very good at not allowing our data to leave our endpoints without strict adherence to policy.
  • Sophos is very good at protecting endpoints against viruses and other malware.
  • Sopho is really good at informing us of what is happening on our endpoints. OOTB reporting is way better than expected.
  • Sophos OOTB policies are very strict and they don't offer anything less strict without you creating new custom policies. I'm sure this is deliberate because the product starts you out in the safest way possible but it means that you will have lots of calls to your tech support desk when you first deploy it unless you do somewhat extensive testing beforehand.
  • Sophos Intercept X is currently broken (at least the DLP component) by having secure boot turned on in the UEFI/BIOS. If any user wants to be able to write data to a USB drive or floppy from their PC (yes we still have a couple users who need to use floppies) we have to turn off secure boot on their PC, even if the DLP policy for that user/PC combination specifies that the user and PC are allowed to write to USB/floppy. This would be a very serious problem if it weren't for the fact that we have very few users who need to write files to USB. For us it's OK but I bet it would be a deal-breaker for others.
  • I don't see a whole lot of evidence that Intercept X is any different than any other anti-virus, so maybe their admin alerts just don't clearly identify when they have identified a zero-day threat or maybe we just haven't had any zero-day threats.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Alert notifications can be sent directly to email as soon as any suspicious activity or files are discovered.
  • The endpoint agent is delivered in one installer package, allowing for ease of deployment.
  • Sophos works with common SIEM products and integrates well, giving visibility of events to security analysts for pattern detection.
  • Sophos is heavy on resource utilization for scanning and detecting.
  • Upon installation and use, there are approximately 17 services that are installed and run the product.
  • Sophos could make it easier on deployment by being able to scan a domain and push the agent out to assets that don't have protection.
Ryhlen Schoeberl | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Licensing is per user not, machine. So a user could have multiple machines and not have to purchase so many licenses
  • Notifications for issues on devices where it has not contacted system in awhile
  • Notification when there is a threat that was cleaned and if any additional action is needed.
  • Blocking unwanted applications from running in the background when browsing the internet
  • I honestly cannot thing of anything negative about the Endpoint protection.
Neil Taylor | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Simple to setup and configure leaving engineers free to worry about other tasks.
  • Sophos automatically discovered all our AWS servers with very little input enabling a clear picture of what servers we have over which sites and which are protected.
  • Very easy to configure specific policies either by server type, location or office specific for end users.
  • Automatic reporting of non-compliance devices could be improved as such that the engineer managing the estate can quickly see what is out of compliance and what needs to be done to fix it.
  • A single pane of glass interface to see all devices would be useful as switching between servers and desktops could be simplified.
  • With multiple policies being created the interface gets very busy and determining which policy is active for a particular device is not always clear.
Eric V. Zarghami | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Centralized management of endpoint security
  • Easy to understand dashboards
  • Protection against ransomware
  • Nice graphical analysis for malware behavior and the vectors involved in the attack
  • SAML login support for cloud console
  • Manual malware cleanups can be frustrating
  • Feature to enable reinstall from the portal if need be.
Jon Shurtliff | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Sophos Endpoint Protection installs very easily
  • Sophos Endpoint Protection is very unobtrusive on the clients and doesn't get in the way of doing any other tasks.
  • We have had no breaches since we installed Sophos and feel very confident in its protection
  • It may be nice to have a weekly/monthly digest to see what is going on and how the protection is holding up.
Matt Rogers | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Easy, simple, centralized management makes this software a breeze to administer.
  • The latest definitions update quietly and frequently. This provides great peace of mind knowing that your users will be protected from the latest threats.
  • Deployment is very easy! It's a quick install and it simply does not malfunction once it's installed.
  • I literally have nothing negative to say about this software.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Cloud based management is much easier than its on-prem solution
  • Easy to install and easy to get updates
  • Easy on the CPU but still very powerful
  • The migration from on-prem sophos to cloud sophos, could have been a little more seamless
  • Would love to get more insight on what was blocked or flagged and what it was trying to do
  • Better and more granular feature management from group policies
Return to navigation