Cisco Secure Endpoint vs Kaspersky Endpoint Security For Business

Last Updated:

Our analysts compared Cisco Secure Endpoint vs Kaspersky Endpoint Security For Business based on data from our 400+ point analysis of Endpoint Security Software, user reviews and our own crowdsourced data from our free software selection platform.

Kaspersky Endpoint Security For Business Software Tool

Product Basics

Cisco Secure Endpoint Premier is a comprehensive cybersecurity solution designed to protect organizations from advanced threats. It combines Endpoint Protection Platform (EPP) and Endpoint Detection and Response (EDR) capabilities to deliver robust security. Key features include advanced threat detection, behavioral analysis, and integration with threat intelligence feeds, ensuring real-time protection against known and unknown threats. Users benefit from a user-friendly interface, scalable deployment options, and incident response capabilities. With cloud-native security, it safeguards endpoints across diverse environments. Cisco Secure Endpoint Premier is favored for its effectiveness in threat mitigation and its ability to provide visibility, control, and compliance assurance, making it a valuable asset for organizations of varying sizes.
read more...
Kaspersky Endpoint Security For Business is a comprehensive cybersecurity solution designed to protect organizations from a wide range of digital threats. It offers real-time threat detection and response, safeguarding endpoints and networks. Key features include advanced threat detection, automated vulnerability management, and data encryption. It provides businesses with proactive security measures, reducing the risk of cyberattacks and data breaches. Benefits include enhanced productivity due to uninterrupted operations, reduced cybersecurity management complexity, and compliance with regulatory requirements. Kaspersky Endpoint Security For Business ensures that organizations can focus on their core activities while staying resilient against evolving cybersecurity threats.
read more...
$30/User, Annual
Get a free price quote
Tailored to your specific needs
$500 Annually
Get a free price quote
Tailored to your specific needs
Small 
i
Medium 
i
Large 
i
Small 
i
Medium 
i
Large 
i
Windows
Mac
Linux
Android
Chromebook
Windows
Mac
Linux
Android
Chromebook
Cloud
On-Premise
Mobile
Cloud
On-Premise
Mobile

Product Assistance

Documentation
In Person
Live Online
Videos
Webinars
Documentation
In Person
Live Online
Videos
Webinars
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support

Product Insights

  • Advanced Threat Protection: Cisco Secure Endpoint Premier offers robust protection against advanced threats, including zero-day attacks and fileless malware. Its advanced threat detection capabilities help safeguard your organization's sensitive data and intellectual property.
  • Behavioral Analysis: With its advanced behavioral analysis, this solution can identify and block suspicious activities in real-time. It goes beyond traditional signature-based detection, providing proactive security against emerging threats.
  • Endpoint Visibility and Control: Gain comprehensive visibility into all endpoints across your network. Cisco Secure Endpoint Premier allows you to monitor and manage devices, ensuring compliance with security policies and regulations.
  • Integrated EDR and EPP: This solution seamlessly integrates Endpoint Detection and Response (EDR) with Endpoint Protection Platform (EPP) capabilities. It not only detects threats but also responds effectively to incidents, minimizing the impact of security breaches.
  • Cloud-Native Security: Cisco Secure Endpoint Premier leverages the power of the cloud to provide scalable and agile security. It delivers protection for endpoints across on-premises and cloud environments, ensuring consistent security wherever your workloads reside.
  • Incident Investigation and Response: When a security incident occurs, the solution provides detailed insights into the attack, enabling your security team to investigate and respond swiftly. It aids in threat hunting, containment, and remediation efforts.
  • Threat Intelligence Integration: Stay ahead of the threat landscape with integrated threat intelligence feeds. Cisco Secure Endpoint Premier leverages global threat intelligence to enhance its threat detection and keep your organization protected from the latest threats.
  • User-Friendly Interface: The user-friendly interface of Cisco Secure Endpoint Premier makes it easy for security teams to manage and monitor endpoints. It provides actionable insights and alerts in a clear and intuitive dashboard.
  • Scalability: Whether you have a small business or a large enterprise, this solution scales to meet your needs. You can deploy it across a few endpoints or thousands, ensuring that your security posture grows with your organization.
  • Reduced TCO: By consolidating endpoint security and EDR capabilities into a single solution, Cisco Secure Endpoint Premier helps reduce the total cost of ownership (TCO). It streamlines security management and reduces the complexity of your security infrastructure.
read more...
  • Comprehensive Threat Protection: Kaspersky Endpoint Security For Business offers robust protection against a wide range of cybersecurity threats, including malware, ransomware, phishing, and zero-day vulnerabilities. This comprehensive security minimizes the risk of data breaches and business disruptions.
  • Real-Time Threat Detection and Response: The solution provides real-time threat detection and rapid response capabilities. It identifies and mitigates threats as they emerge, reducing the potential impact of cyberattacks and improving the overall security posture.
  • Automated Vulnerability Management: Kaspersky's solution automates vulnerability assessment and patch management. It scans for system vulnerabilities and applies necessary updates, reducing the attack surface and strengthening system security.
  • Data Encryption: Kaspersky Endpoint Security For Business includes data encryption features to protect sensitive information. This ensures that even if data is compromised, it remains unreadable and secure, helping organizations meet compliance requirements.
  • Enhanced Productivity: With robust security measures in place, employees can work without interruptions. This leads to increased productivity as businesses can focus on their core activities instead of dealing with cybersecurity incidents.
  • Reduced Complexity: The solution simplifies cybersecurity management by providing a unified platform for endpoint security. This reduces the complexity of managing multiple security tools and allows for centralized control and monitoring.
  • Compliance Assurance: Kaspersky Endpoint Security For Business helps organizations comply with industry and regulatory requirements. It assists in maintaining data protection and privacy standards, ensuring legal and regulatory obligations are met.
  • Proactive Security Measures: The solution employs proactive security measures, such as behavior-based analysis and threat intelligence feeds, to identify emerging threats. This proactive approach keeps organizations one step ahead of cybercriminals.
  • Customizable Security Policies: Organizations can tailor security policies to their specific needs and risk profiles. This flexibility ensures that security measures align with the unique requirements of the business.
  • 24/7 Support: Kaspersky offers round-the-clock support to address any cybersecurity concerns promptly. This ensures that organizations have access to expert assistance when needed, enhancing their cybersecurity resilience.
read more...
  • Advanced Threat Protection: Cisco Secure Endpoint Premier leverages cutting-edge threat intelligence and behavioral analysis to detect and block advanced threats, including zero-day attacks, ensuring comprehensive security for your endpoints.
  • Endpoint Detection and Response (EDR): With EDR capabilities, it provides real-time monitoring, analysis, and incident response. You can investigate and mitigate security incidents efficiently, reducing the impact of breaches.
  • Cloud-Native Security: Enjoy the benefits of cloud-native security with flexible deployment options. Secure your endpoints across on-premises and cloud environments with ease, ensuring consistent protection.
  • Behavioral Analysis: This feature goes beyond signatures, using machine learning and behavioral analysis to identify and stop threats based on their behavior, preventing both known and unknown malware.
  • Threat Intelligence Integration: Cisco Secure Endpoint Premier integrates global threat intelligence to stay ahead of emerging threats. It enriches threat data with context, enabling faster and more accurate threat detection.
  • Incident Investigation: Rapidly investigate security incidents with detailed endpoint visibility. It provides forensic data, allowing your security team to understand attack patterns and take appropriate action.
  • Centralized Management: Streamline security management with a centralized dashboard. Easily configure policies, monitor endpoints, and respond to threats from a single, intuitive interface.
  • Scalability: Whether your organization is small or large, Cisco Secure Endpoint Premier scales to meet your needs. Deploy and manage security across any number of endpoints efficiently.
  • User-Friendly Interface: The solution offers a user-friendly interface with clear visuals and actionable insights. It empowers security teams to make informed decisions and respond swiftly to threats.
  • Compliance and Reporting: Ensure compliance with industry regulations through built-in compliance checks. Generate detailed reports to demonstrate adherence to security standards and regulations.
  • Integrated Firewall: Cisco Secure Endpoint Premier includes an integrated firewall for added protection. It helps block malicious network traffic, enhancing your overall security posture.
  • 24/7 Support: Benefit from round-the-clock support from Cisco's security experts. Get assistance and guidance when needed to enhance your security operations.
read more...
  • Comprehensive Threat Protection: Kaspersky Endpoint Security For Business offers comprehensive protection against a wide range of cybersecurity threats. It includes antivirus, anti-malware, and anti-ransomware capabilities to safeguard endpoints and networks.
  • Real-Time Threat Detection: The solution provides real-time threat detection powered by advanced machine learning and behavior analysis. It identifies and responds to threats as they emerge, minimizing the risk of data breaches.
  • Automated Vulnerability Management: Kaspersky automates vulnerability assessment and patch management. It scans for system vulnerabilities and applies necessary updates to reduce the attack surface and strengthen security.
  • Data Encryption: The solution includes data encryption features to protect sensitive information. It encrypts data at rest and in transit, ensuring that even if data is compromised, it remains unreadable and secure.
  • Endpoint Control and Management: Kaspersky provides centralized control and management of endpoints. Administrators can configure security policies, perform remote tasks, and monitor the security status of all endpoints from a single console.
  • Application Control: It offers application control features that allow organizations to manage which applications are allowed or prohibited on endpoints. This enhances security by preventing unauthorized or potentially harmful software from running.
  • Web and Email Protection: Kaspersky protects against web-based threats and email-borne threats. It includes URL filtering, anti-phishing, and anti-spam features to keep users safe while browsing and communicating online.
  • Network Attack Blocker: The solution has a network attack blocker that detects and blocks malicious network activity. It helps prevent cyberattacks that target vulnerabilities in network protocols.
  • Mobile Device Management (MDM): Kaspersky offers MDM capabilities for managing and securing mobile devices. This includes device enrollment, data wipe, and security policy enforcement for smartphones and tablets.
  • Endpoint Detection and Response (EDR): EDR capabilities allow organizations to investigate and respond to security incidents. It provides detailed information about endpoint activities and the ability to take remedial actions.
  • Cloud-Based Security Management: Kaspersky provides cloud-based security management options for organizations looking for scalable and flexible security solutions. This facilitates easy deployment and management without the need for on-premises infrastructure.
  • Compliance Reporting: The solution offers compliance reporting features, helping organizations demonstrate adherence to industry and regulatory standards. It assists in generating compliance reports for audits and assessments.
read more...

Product Ranking

#17

among all
Endpoint Security Software

#92

among all
Endpoint Security Software

Find out who the leaders are

Analyst Rating Summary

83
85
89
88
80
100
97
77
Show More Show More
Endpoint Detection and Response (EDR)
Managed Detection and Response (MDR) Services
Integrations and Extensibility
Attack Prevention
Compliance
Attack Surface Reduction
Mobile Capabilities
Exploit Prevention
Platform Capabilities
Attack Prevention

Analyst Ratings for Functional Requirements Customize This Data Customize This Data

Cisco Secure Endpoint
Kaspersky Endpoint Security For Business
+ Add Product + Add Product
Attack Prevention Attack Surface Reduction Endpoint Detection And Response (EDR) Exploit Prevention Managed Detection And Response (MDR) Services Mobile Capabilities Platform Capabilities Vulnerability Management 89 80 97 62 92 73 78 70 88 100 77 92 65 98 89 81 0 25 50 75 100
80%
15%
5%
85%
5%
10%
80%
0%
20%
100%
0%
0%
93%
7%
0%
43%
57%
0%
62%
0%
38%
92%
0%
8%
89%
0%
11%
11%
89%
0%
67%
0%
33%
93%
0%
7%
78%
0%
22%
89%
0%
11%
50%
33%
17%
83%
0%
17%

Analyst Ratings for Technical Requirements Customize This Data Customize This Data

88%
0%
12%
88%
0%
12%
91%
0%
9%
73%
0%
27%

User Sentiment Summary

Excellent User Sentiment 738 reviews
we're gathering data
94%
of users recommend this product

Cisco Secure Endpoint has a 'excellent' User Satisfaction Rating of 94% when considering 738 user reviews from 4 recognized software review sites.

we're gathering data
4.5 (13)
n/a
4.7 (697)
n/a
4.5 (21)
n/a
4.3 (7)
n/a

Awards

Cisco Secure Endpoint stands above the rest by achieving an ‘Excellent’ rating as a User Favorite.

User Favorite Award

we're gathering data

Synopsis of User Ratings and Reviews

Effective Threat Detection: Users praise the solution for its robust threat detection capabilities, effectively identifying and mitigating advanced threats.
Simple User Interface: The intuitive user interface makes it easy for security teams to navigate, configure policies, and respond to threats efficiently.
Comprehensive Reporting: Users appreciate the detailed reporting, which helps in compliance auditing and provides insights into security posture.
Quick Incident Response: Cisco Secure Endpoint Premier's incident response features enable rapid action against security incidents, reducing potential damage.
Integration Capabilities: Users find value in its ability to seamlessly integrate with other security tools, enhancing overall security operations.
Scalability: The solution scales well, accommodating the needs of both small and large organizations without compromising performance.
Constant Updates: Users appreciate the frequent updates and threat intelligence feeds that keep the solution current and effective against evolving threats.
24/7 Support: Cisco's round-the-clock support has garnered positive feedback, providing users with expert assistance whenever needed.
Low False Positives: The product's accuracy in threat detection minimizes false positives, reducing unnecessary alerts and workload.
Cloud-Native Security: Users highlight the flexibility of cloud-native security, enabling protection across diverse environments, including cloud deployments.
Show more
Effective Threat Protection: Users appreciate Kaspersky Endpoint Security For Business for its robust threat protection capabilities. It consistently detects and mitigates a wide range of cyber threats, including malware and ransomware, ensuring the security of endpoints and networks.
Centralized Management: The centralized management console simplifies security administration. Users find it convenient for configuring policies, monitoring endpoint status, and initiating security tasks across the organization from a single interface.
Real-Time Updates: Kaspersky's ability to deliver real-time updates for threat intelligence and antivirus signatures is highly regarded. This feature ensures that endpoints are continuously protected against the latest threats.
User-Friendly Interface: The intuitive and user-friendly interface receives positive feedback. It allows users to navigate security settings and reports effortlessly, even for those with limited technical expertise.
Low False Positives: Users report minimal false positives, indicating that the solution accurately identifies threats without generating unnecessary alerts, reducing operational disruptions.
Data Encryption: The data encryption feature is praised for its ability to protect sensitive information. Users value the added layer of security for their confidential data.
Scalability: Many users appreciate that Kaspersky Endpoint Security For Business can scale to accommodate the needs of both small and large organizations, making it adaptable to diverse environments.
Excellent Customer Support: Positive experiences with Kaspersky's customer support are highlighted. Users find their support team responsive and helpful in addressing queries and issues.
Show more
Resource Intensive: Some users find that the product can be resource-intensive, potentially impacting system performance on older or less powerful endpoints.
Complex Deployment: Several users mention that the initial deployment and configuration of Cisco Secure Endpoint Premier can be complex and time-consuming.
Learning Curve: It has been reported that configuring and using the solution may require a learning curve, especially for less experienced IT teams.
Compatibility Issues: Some users have experienced compatibility issues with certain software or hardware configurations, requiring careful assessment before deployment.
Costly: A common concern is the higher cost associated with the Premier edition, which may not be budget-friendly for smaller organizations.
False Positives: Like any security solution, there have been instances of false positives, leading to unnecessary alerts and investigation efforts.
Network Dependency: The reliance on network connectivity can be a limitation in remote or disconnected environments where continuous access may not be feasible.
Third-Party Integration: Integration with some third-party tools may require additional customization, adding complexity to the setup process.
Not Suitable for All Budgets: The comprehensive features come at a cost, making it less accessible for organizations with limited security budgets.
Occasional Updates: A few users have expressed concerns about the timing and impact of updates, occasionally causing disruptions in their operations.
Show more
Resource Intensive: Some users report that Kaspersky Endpoint Security For Business can be resource-intensive, leading to slowdowns on older or less powerful hardware.
Complex Configuration: The solution's extensive features and options can be overwhelming for less experienced IT administrators, requiring more time and effort to configure effectively.
Occasional False Positives: While generally accurate, a few users have noted occasional false positive detections, which can be disruptive and require manual intervention to resolve.
Higher Cost: Some organizations find Kaspersky's pricing to be on the higher side, which may be a drawback for smaller businesses with limited cybersecurity budgets.
Learning Curve: New users may face a learning curve when navigating the solution's advanced features and settings, potentially delaying its full implementation.
Compatibility Challenges: A few users have encountered compatibility issues with certain software or system updates, which can require timely updates or patches.
Show more

User reviews for Cisco Secure Endpoint Premier offer valuable insights into the product's performance. Strengths consistently highlighted include its effective threat detection, intuitive user interface, and comprehensive reporting capabilities. Users appreciate its quick incident response features and the ability to seamlessly integrate with other security tools. Scalability, constant updates, and 24/7 support are additional strengths. Users praise the product's low false positive rate, reducing unnecessary alerts. The flexibility of cloud-native security also receives positive feedback. However, some users note that the product can be resource-intensive, potentially impacting system performance. The complex deployment process and learning curve may pose challenges, especially for less experienced IT teams. Compatibility issues with specific configurations have been reported, and the higher cost of the Premier edition may deter smaller organizations. False positives and occasional update disruptions are concerns. Comparatively, users generally find Cisco Secure Endpoint Premier competitive in its ability to deliver advanced threat protection and incident response. Its integration capabilities and scalability contribute to its favorable standing among similar products. Nevertheless, it is essential to address resource consumption and complexity concerns to ensure a smoother user experience.

Show more

User reviews of Kaspersky Endpoint Security For Business showcase a mix of strengths and weaknesses. One prominent strength lies in its robust threat protection capabilities. Users consistently praise its effectiveness in detecting and mitigating a wide array of cyber threats, including malware and ransomware. The centralized management console is another highlight, making security administration more straightforward by allowing policy configuration and monitoring from a single interface. Real-time updates for threat intelligence and antivirus signatures contribute to its strong security posture. However, there are notable weaknesses as well. Some users find the software resource-intensive, potentially causing performance issues on older hardware. The complexity of configuration can be overwhelming for IT administrators, particularly those with limited experience. Additionally, while Kaspersky generally maintains low false positives, occasional false detections can disrupt operations. The cost, compared to other solutions, is considered higher by some, which may be a drawback for smaller organizations. In comparison to similar products, Kaspersky Endpoint Security For Business often stands out for its strong threat protection and centralized management. However, users stress the importance of ensuring compatibility with existing software and addressing the learning curve associated with its feature-rich interface. Overall, it is well-received for its security effectiveness but may require careful consideration of resources and costs.

Show more

Screenshots

we're gathering data

Top Alternatives in Endpoint Security Software


Bitdefender GravityZone

Blackberry Cyber Suite

Carbon Black Cloud

Cortex XDR

CrowdStrike Falcon

ESET PROTECT MDR

Kaspersky Endpoint Security For Business

Malwarebytes EDR

Microsoft Defender for Endpoint

Sophos Intercept X

Symantec Endpoint Security Complete

Trellix XDR

Trend Micro Vision One

WE DISTILL IT INTO REAL REQUIREMENTS, COMPARISON REPORTS, PRICE GUIDES and more...

Compare products
Comparison Report
Just drag this link to the bookmark bar.
?
Table settings