Skip to main content
TrustRadius
Sophos Intercept X

Sophos Intercept X

Overview

What is Sophos Intercept X?

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

Read more
Recent Reviews

TrustRadius Insights

Sophos Endpoint Protection has become a widely-used and highly regarded solution for safeguarding machines in various environments. Users …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Centralized Management (19)
    10.0
    100%
  • Infection Remediation (19)
    9.8
    98%
  • Endpoint Detection and Response (EDR) (19)
    9.6
    96%
  • Anti-Exploit Technology (19)
    8.6
    86%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Intercept X Advanced

$28

On Premise
per year per user

Intercept X Advanced with XDR

$48

On Premise
per year per user

Sophos Managed Threat Response

$79

On Premise
per year per user

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.sophos.com/en…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $28 per year per user
Return to navigation

Product Demos

CVE-2017-11826 0day exploit vs months old Sophos Intercept X

YouTube

How WannaCry ransomware works

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

9.2
Avg 8.5
Return to navigation

Product Details

What is Sophos Intercept X?

Built to stop the widest range of attacks, Sophos Intercept X has been proven to prevent even the most advanced ransomware and malware by leveraging a unique combination of next-generation techniques. This includes the ability to detect never-before-seen malware with deep learning, stop ransomware with Sophos anti-ransomware technology, and deny attacker tools with signatureless exploit prevention. Intercept X also includes root cause analysis to provide insight into threats, and instant malware removal to ensure no attack remnants remain.

Sophos Intercept X Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Malware Detection

Sophos Intercept X Screenshots

Screenshot of Screenshot of Screenshot of

Sophos Intercept X Video

Sophos Intercept X Demo

Sophos Intercept X Technical Details

Deployment TypesOn-premise
Operating SystemsWindows, Mac
Mobile ApplicationApple iOS, Android, Windows Phone, Blackberry

Frequently Asked Questions

Sophos Endpoint Protection (Sophos EPP) with Intercept X is an endpoint security product providing an antivirus / antimalware solution that when upgraded with Intercept X or Intercept X Advanced provides advanced threat detection and EDR capabilities.

Sophos Intercept X starts at $28.

Symantec Endpoint Security and Kaspersky Endpoint Security are common alternatives for Sophos Intercept X.

Reviewers rate Centralized Management highest, with a score of 10.

The most common users of Sophos Intercept X are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(202)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Sophos Endpoint Protection has become a widely-used and highly regarded solution for safeguarding machines in various environments. Users rely on this product to ensure that their systems are protected and receive regular updates from the Sophos Database. With its ability to send alerts when a system hasn't been updated in a while, it helps users identify computers that are not frequently used. This feature proves to be invaluable in maintaining the security of an organization's network.

One long-time user praises Sophos Intercept X as the most secure endpoint product on the market. Its ease of deployment and management, combined with its ability to catch everything, make it the preferred choice for both home and business use. By dramatically reducing instances of malware and ransomware, Sophos Intercept X has proven itself as a reliable defense against cyber threats. It also offers powerful administrative capabilities through the Sophos Central web console, allowing users to identify and address security issues effectively.

Sophos Endpoint Protection is widely used across industries for robust protection against virus infections, web and mail downloads, and real-time threats. The product adapts to the rapidly changing digital era by offering advanced features like Anti Exploit Prevention, which safeguards users against ransomware attacks. Whether deployed in the healthcare industry or small businesses, Sophos Intercept X provides peace of mind by effectively preventing malicious software issues. Furthermore, its non-invasive nature and quick response to potential threats make it an ideal choice for organizations seeking a reliable and user-friendly endpoint security solution.

Intercept X's comprehensive protection extends beyond traditional malware detection, with features such as content filtering, application management, and cloud management with MFA authentication. It ensures security compliance, preventing ransomware attacks on devices ranging from workstations to servers. Real-time protection against various forms of malware, including web and mail protection, contributes to Sophos Endpoint Protection's reputation as an industry leader in providing information security services for enterprises.

In addition to protecting against potential attacks, Sophos Endpoint Protection requires minimal user interaction, making it a hassle-free solution for organizations. Its cloud-based architecture simplifies deployment, management, and remediation across distributed locations. Users have reported successfully defending against CryptoLocker and significantly reducing monthly infections, resulting in a more secure environment. With its advanced features like malware identification and automatic quarantine, Intercept X enhances security measures and provides excellent protection against cyber threats.

Overall, Sophos has gained praise from users as a reliable, easy-to-use, and effective endpoint solution. Whether deployed globally across entire companies or implemented organization-wide, the product delivers top-notch system behavior and manageability. It seamlessly integrates with desktops, laptops, and servers, running silently in the background without causing disruptions.

One standout feature of Sophos is its ability to send email reports that alert users of various events, allowing them to proactively address any issues before they become major problems. Users have successfully deployed Sophos across their entire infrastructure, including Windows, Linux, and Apple products. While deployment on Windows machines is easy through the enterprise console, Linux and Mac installation may require manual setup. Once installed, Sophos automatically updates all machines and runs smoothly without consuming excessive computer resources.

Intercept X, a module of Sophos Central, is widely used as an anti-malware and anti-virus agent on endpoint machines and servers. Its policy-setting capabilities for web and application access provide an additional layer of security. Small businesses rely on Sophos Intercept X not only for protection but also for timely notifications of potential threats. The product's effectiveness in preventing malicious software issues and providing a safety net against ransomware has made it the go-to solution for organizations seeking peace of mind.

Sophos Endpoint Protection has established itself as an industry leader in providing information security services for enterprises worldwide. Its real-time protection against various forms of malware, including web and mail protection, ensures a secure environment for users. Those who use Sophos Endpoint Protection have experienced successful protection against CryptoLocker, saving significant time and effort in recovery.

Overall, Sophos delivers excellent endpoint security with minimal user interaction required. Its cloud-based management simplifies deployment and remediation across distributed locations. With its reputation for robust protection and ease of use, Sophos Endpoint Protection continues to be highly regarded by organizations seeking top-notch security solutions.

Attribute Ratings

Reviews

(1-9 of 9)
Companies can't remove reviews or game the system. Here's why
William Scott Coates | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is in my opinion, Sophos Intercept X is the most secure endpoint product on the market. I have used it for years and tell everyone I know that they need to be using it as well. Whether for home or business, Sophos Intercept X is my preferred endpoint and the only product I use. It's simple to deploy, easy to manage, and catches everything. I have run simulations against Sophos Intercept X and other products, and Sophos Intercept X always comes out.
  • Detects Malware
  • Protects against Ransomware
  • Centrally managed
  • Easy to deploy
  • Support is knowledgeable but can take some time to reach a person
  • False Positives can be improved
  • Add Templates
Sophos Intercept-X is well suited for any environment big or small. There is even a home version that is free that I highly recommend for anyone at home. If you are looking for endpoint protection that is centrally managed, catches everything, and has many features this is the product for you.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We are in the healthcare industry and need to provide security for our users from malicious cyber attacks. These attacks include malware, viruses and ransomware. We have deployed the agent for all our users to ensure they are protected from the bad guys. Sophos Intercept X also has a data loss prevention component that allows us to monitor and detect when users are sharing information insecurely.
  • virus scanning
  • malware detection
  • Data loss prevention
  • add phishing scanning
Sophos Intercept X is well suited for ensuring endpoints are secure from viruses, ransomeware, exploites and data loss prevention. Our Post COVID world requires many of our users to still work remotely. Some work in public spaces and unsecure networks. Having Sophos Intercept X helps ensure our company resources are safe and our users are not exposed to malicious software.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Intercept-X is used across the whole organization and on-top of Sophos' excellent EndPoint protection, it primarily addresses the increased threat that ransomware is presenting to our Charity. After running a number of ransomware tests against Sophos Intercept-X, it outperforms a number of market leaders and helps me get to sleep at night knowing our AV product is protecting us.
  • Identifies ransomware
  • Gives in-depth analysis on current and detected threats
  • Very easy to configure on top of existing products
  • GUI not very simple
  • Information regarding threats often unclear and hard to decipher at basic level
  • False positives on occassion
Small/Medium businesses that are email heavy can rest easy knowing they're getting great value product with extremely good protection. It catches a wide range of ransomware variants.

Large businesses with a large number of devices may struggle, as there's a lot of detail captured with individual threats and troubleshooting is often time consuming.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Sophos Intercept-X company-wide for our endpoint security solution and it has been doing an excellent job in thwarting off potential attacks.
  • Easy migration from Symantec to Sophos Intercept-X. A simple .msi file allowed for the automatic uninstall of Symantec.
  • Sophos Central makes it very simple to mitigate potential issues immediately. I can log in and remediate from anywhere.
  • Most vulnerabilities are blocked and removed without IT Helpdesk needing to touch a machine. The reporting capabilities after the fact are informative.
  • There are a bunch of running Sophos processes on machines with the software installed. Some take up quite a bit of memory at times.
  • Although the process to correct is easy and relatively quick, I've noticed quite a few false positives when it comes to web filtering.
  • Setting up policies is a little clunky at first.
If a company has compliancy requirements for reporting security breaches, Sophos Intercept-X has some nice reporting capabilities. It's usually easy to find the root cause and it shows the process for cleaning up the threat.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Sophos is utilized across the whole organization. It provides the layer of protection needed for endpoints and servers against various forms of viruses and attacks that batter the technology industry. The need for protection of assets is well provided with the Sophos product and its components with little interaction or annoying notifications to users.
  • Alert notifications can be sent directly to email as soon as any suspicious activity or files are discovered.
  • The endpoint agent is delivered in one installer package, allowing for ease of deployment.
  • Sophos works with common SIEM products and integrates well, giving visibility of events to security analysts for pattern detection.
  • Sophos is heavy on resource utilization for scanning and detecting.
  • Upon installation and use, there are approximately 17 services that are installed and run the product.
  • Sophos could make it easier on deployment by being able to scan a domain and push the agent out to assets that don't have protection.
Sophos works well in smaller organizations where the number of assets to be protected can be managed. If assets are not higher-end technology/memory, Sophos will "slow down" the asset with its scanning and detecting. There are, however, global settings to "tune" the product and disable scanning from files, folders, and processes that are known to be good. This does greatly alleviate utilization problems.
Neil Taylor | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Sophos is used globally across the entire company. We really on Sophos to provide endpoint protection to all desktops and servers plus the entire AWS estate. This provides us with our primary AV defense from internal users and malicious internet content. This is managed by multiple teams who can interact with the cloud-based solution and closely monitor all devices for compliance.
  • Simple to setup and configure leaving engineers free to worry about other tasks.
  • Sophos automatically discovered all our AWS servers with very little input enabling a clear picture of what servers we have over which sites and which are protected.
  • Very easy to configure specific policies either by server type, location or office specific for end users.
  • Automatic reporting of non-compliance devices could be improved as such that the engineer managing the estate can quickly see what is out of compliance and what needs to be done to fix it.
  • A single pane of glass interface to see all devices would be useful as switching between servers and desktops could be simplified.
  • With multiple policies being created the interface gets very busy and determining which policy is active for a particular device is not always clear.
Sophos is particularly well suited to small engineering teams where a minimum amount of training is required and ongoing monitoring is simple and easy to conduct. The interface is intuitive (sometimes a little cluttered), easy to use and easy to quickly identify any potential issues and vulnerabilities that may be detected. When you have detected an issue, isolation and/or cleanup of the device is very simple with just a few mouse clicks and false positives are kept to a minimum
Mauro Ruscelli | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use Sophos endpoint for the protection of all the pc servers and Macs in the company in a worldwide environment. Not only in [our] corporate [office], but also in branches and all our stores spread around the world. We have worked with Sophos for many years without any problem, and this is what I search for in a software like this.
  • Web control on the client, also if it’s not connected to the company it works well
  • We use also the Intercept X module to prevent attacks on non-signature based [issues] . And it’s really powerful.
  • It’s multiplatform also for Mac
  • Doesn’t use a lot of hardware resources
  • The deploy in a large environment is not easy, with the on-premise central server sometimes the deployment doesn’t work.
  • With the cloud console, the deployment feature doesn’t exist, you must use third-party tools, but with a problem. The executable that must be downloaded expires after one month from the download and if you forget this the deploy in any new machine fails.
  • The web console need improvement is slow and with poor function.
I suggest Sophos in any environment because I think that it’s doing good work and [provides] good protection. This is most important for an endpoint protection [tool].
Paul Li | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
In October of last year, our then IT consultants advised our Los Angeles office to switch from AVG to Sophos Endpoint protection. We were told that Sophos Endpoint Protection is a superior virus protection program. AVG had given us a number of problems by frequently detecting false positives and quarantining programs we use quite often in our organization. So AVG along with Malwarebytes were both uninstalled from all our workstations & our servers replaced by the single protection program Sophos Endpoint Protection.
  • Sophos Endpoint Protection provides a web portal for the administrator to login. Here the administrator can examine and track which computer devices are being protected from virus attacks.
  • The Sophos Endpoint Protection web portal provides a dashboard entry page that shows a summary of what viruses may have been detected and quarantined. In addition this dashboard landing page shows a summary of alert messages sent from the protected computers like when a reboot is needed from a server after software updates.
  • From the Sophos Endpoint Protection web portal various agents like for workstations as well as for servers can be downloaded for deployment. Here you can quickly find and install the agent for the Windows OS, Mac OS and even how to proceed with mobile device protections.
  • Though the Sophos Endpoint Protection agent for workstations is fairly competitive in cost, especially when with one agent we're protected from both viruses & malware intrusions, the agent to protect our servers are doubled in price. In order for Sophos Endpoint protection to compete with other comparable products, the price for server protection should be lowered.
  • Though Sophos Endpoint Protection is supposed to be a superior antivirus protection program, we did encounter slowness specifically when attempting to open PDFs using the Adobe Acrobat program. Further research did show that Adobe Acrobat with "Protected Mode" enabled may cause this problem. The solution was to switch to other PDF applications and the problem was resolved.
  • Unfortunately, Sophos is just not as well known as some of its competitors like AVG & Symantec. Perhaps more marketing from the company would help make this very powerful virus protection program become more of a household name.
Sophos Endpoint Protection is more well suited for larger organizations where they require protection from serious attacks, especially on the server side. With their robust high powered agent specifically designed for the server, large corporations would have no problems in paying a more heftier price to protect their servers compared to their workstations.

Kyle Farago | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Sophos in our entire company on all of the desktops, laptops, and servers throughout our various offices and mobile sites. With its simple integration through MSSC we are able to automatically deploy it to all of the machines on our network, as well as any new computers we bring online and pretty much forget it is even there. It runs near silently in the background taking up very little computer power at idle and during your usual active scans. It does use a bit of CPU power when performing a full system scan, but that is to be expected. The email reports you can have set to alert you for various events assist greatly in helping fix issues before they become big problems which is especially invaluable with our field techs that we cannot just go visit. At times it will send out false positives, especially if the computer has been off, or offline for a long time (as can happen in the field) and will show being out of date, out of compliance, etc., as it comes back up - but false positives aside it always syncs up and runs like a champ.
  • Simple installation (MSSC compatible.)
  • Removes all conflicting software automatically.
  • Small system footprint.
  • Powerful Scanner/Active Shields.
  • Email reports can be false positives - software should check itself and attempt to update/apply policies and then send out a notification if that fails, not before.
  • It should not require admin privileges to run a manual scan.
  • Email reports could use a little more detail on what exact policy/item is out of compliance to make issue easier to verify/fix.
Sophos offers protection for nearly every setting, from a single home computer to a small 10 computer business to a thousand computer company. It is a stable system, it has high customization, and is simple to use for your average home user or an IT professional. The only situation in which Sophos may not be a good fit is for a computer that is never connected to the internet and never has anything connected to it from the outside world. Not many standalone systems like that are present.
Return to navigation