Browse Software
List Your Product
Loading...
Refine Results Clear All
Starting Price
  • (3)
Deployment
  • (10)
  • (9)
  • (20)
  • (4)
  • (4)
Customer Types
  • (1)
  • (1)
  • (19)
  • (20)
  • (18)
Pricing Model
  • (13)
  • (1)
  • (2)
  • (19)
Integrated With
  • (1)
  • (1)
Showing 1 - 20 of 21 Products

Top 5 Symantec Endpoint Protection Alternatives

Kaspersky Endpoint Security logo
Enables adaptive endpoint security and hardening 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is Kaspersky Endpoint Security and how does it work?

Kaspersky Endpoint Security for business has resulted in providing end-to-end security that’s optimised for performance efficiency. The team of this security system combines research-led customer-driven technologies making it a flagship product. With Kaspersky Endpoint Security’s 7billion+ attacks library, any ransomware that passes malicious actions gets blocked and reversed automatically for the customers over the past decade. Furthermore, this cyber protection system showcases real customer reviews that have confirmed how effective it is in protecting against file-less threats. Kaspersky Endpoint Security’s strong EPP is the foundation for future EDR or cloud security deployment as well as generating high levels of ROI as confirmed by Forrester TEI interviews. To help provide full transparency, Kaspersky Endpoint Security facilitates adequate transparency centres. These centres further help customers to access reviews of product code, updates and threat detection rules. Furthermore, this system aims to deliver painless, streamlined task automation beyond traditional endpoint protection for branches and home offices. It also features an enhanced cloud mode for endpoint components with minimal impact on PC resources.

Read more
ESET Endpoint Security logo
Protect your devices from cyber attacks 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read more
SentinelOne Endpoint Protection Platform logo
Automate Endpoint Protection with AI 4.6 Based on 59 Ratings
Visit Website + Add to Compare

What is SentinelOne Endpoint Protection Platform and how does it work?

SentinelOne Endpoint Protection Platform is a Cyber-security platform used to prevent, detect, respond, and hunt in the context of all enterprise assets. The software offers Multiple patented AI algorithms to protect against threat vectors in real time. Devices self defend and can enforce the enterprise IoT footprint with file integrity and compliance to manage the workflows of business. Small, Medium and Large companies make use of the software.

Read more
Symantec Endpoint Management logo
Endpoint Management 4.4 Based on 35 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Management and how does it work?

Symantec Endpoint Management solutions provide visibility and secure management across devices, platforms, and applications.

Read more

Symantec Endpoint Management Pricing

  • Free Trial Not Available
  • Symantec Endpoint Management Offers Custom plan.
RevBits Endpoint Security logo
Detect, Quarantine, and Eliminate Endpoint Threats in Real-Time Write a Review
Visit Website + Add to Compare

What is RevBits Endpoint Security and how does it work?

RevBits Endpoint Security is a high-performing security management software that offers real-time protection against the most sophisticated cyber-attacks. With its unique three-phase threat analysis mechanism, including metrics like machine learning, behavioural analysis, and signature scanning, the platform assures maximum accuracy against malware identification and minimum false positives. Users get to possess complete visibility and control over their security system, covering areas like thread, filesystem, registry, kernel, and more. Further, RevBits Endpoint Security, features a modern web interface of its own, offering real-time visualization of threats. Besides, an executive dashboard provides historical data regarding all executables in a simple form, along with single-click hash blacklisting or whitelisting options. RevBits Endpoint Security is capable of identifying, classifying, reporting, and blocking multiple common exploit attempts, like buffer overflow, heap overflow, use-after-free, memory corruption, heap spraying, RoP gadgets, in an automated manner. Moreover, enhanced endpoint protection featured by the software, helps organizations get access to a safer network by blocking malware from successful lateral movement in the environment.

Read more

RevBits Endpoint Security Pricing

  • Free Trial Not Available
  • RevBits Endpoint Security Offers Custom plan.

Products Similar to Symantec Endpoint Protection

Symantec Data Center Security logo
Complete server protection, monitoring, and workload micro-segmentation 4.5 Based on 12 Ratings
Visit Website + Add to Compare

What is Symantec Data Center Security and how does it work?

Symantec Data Center Security is an online-based Data Center Security Software. Optimize security performance in VMware environments with agentless antimalware protection, network intrusion prevention, and file reputation services. ICDx simplifies product integrations and accelerates customer time to value across the Symantec enterprise portfolio and the industry’s largest partner ecosystem. Prepare higher quality cyber data to forward to SIEM and other SOC tools enhancing analytics and alert speed responses to critical incidents with orchestrated actions targeting multiple Symantec products.

Read more
Webroot Business Endpoint Protection logo
A Simple Endpoint Protection Tool 4.7 Based on 786 Ratings
Visit Website + Add to Compare

What is Webroot Business Endpoint Protection and how does it work?

Webroot Business Endpoint Protection software is an Endpoint protection tool used to manage business with critical systems, customer data, and other cyberattacks. The Webroot Evasion Shield used to protects file-based and fileless script attacks to detect scripts running in their environments in minutes. The software offers a next-generation protection of contextual threat intelligence to streamline management of workflows. It offers integrations with RMM, PSA & BI. Small, Medium and Large companies make use of the software.

Read more

98% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read more

Endpoint Protector logo
Complete data protection based on advanced technologies 4.6 Based on 131 Ratings
Visit Website + Add to Compare

What is Endpoint Protector and how does it work?

Endpoint Protector is a compact endpoint data protection software that helps companies with data discovery, monitoring and protection based on multi-OS data loss prevention features. It also provides granular control over USB and other peripheral devices, based on product ID, vendor ID, serial number and more. In addition, businesses can depend on the same to streamline file transfers, besides getting access to detailed control through both context and content inspection. Endpoint Protector keeps the USB storage devices completely safe with password protection. It even runs accurate scans through all the content, manually or automatically, in order to find any issues with the data that could be harmful. The software works on advanced technologies to quickly discover intellectual properties, like source code, present in hundreds of file formats. Endpoint Protector can even scan and safeguard Personally Identifiable Information (PII), including bank account numbers, credit card numbers and social security numbers. Ultimately, the software assures accurate protection against internal threats by conducting detailed scans across sensitive information, under its loss prevention feature.

Read more

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read more

  • Features 97%
  • Reviews 88%
  • Momentum 67%
  • Popularity 98%

Endpoint Protector Pricing

  • Free Trial Not Available
  • Endpoint Protector Offers Custom plan.

78% SW Score The SW Score ranks the products within a particular category on a variety of parameters, to provide a definite ranking system. Read more

McAfee Complete Data Protection logo
Comprehensive endpoint encryption 4.2 Based on 82 Ratings
Visit Website + Add to Compare

What is McAfee Complete Data Protection and how does it work?

McAfee Complete Data Protection secures critical data on endpoints with encryption. Monitor real-time events and generate detailed reports that show auditors and senior management compliance with internal and regulatory privacy requirements. Establish and enforce data protection policies while centralizing data security management. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.

Read more

SW Score Breakdown The SW Score breakdown shows individual score for product features.Read more

  • Features 74%
  • Reviews 96%
  • Momentum 60%
  • Popularity 63%

McAfee Complete Data Protection Pricing

  • Free Trial Available
  • McAfee Complete Data Protection Offers Custom plan.
ESET Endpoint Encryption logo
Identity and data protection 4.3 Based on 13 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Encryption and how does it work?

Seamless and fully validated encryption and two-factor authentication are solutions to ensure an organization's data is protected in accordance with compliance requirements. Minimize risks of business continuity disruptions and ensure the organization and the data are protected anywhere and anytime. Whether encryption or authentication, both solutions are tailored to keep setup time to the absolute minimum.

Read more

ESET Endpoint Encryption Pricing

  • Free Trial Available
  • Starts at $56.15. Offers Custom plan.
Cisco AMP for Endpoints logo
Recover from security threats with Cisco 4.2 Based on 105 Ratings
Visit Website + Add to Compare

What is Cisco AMP for Endpoints and how does it work?

Cisco AMP for Endpoints detects, responds and recovers from attacks with a cloud-native solution. It further reduces remediation times by 85%. The sooner Cisco AMP detects threats, the faster businesses can recover. It offers advanced endpoint protection across control points, enabling businesses to stay resilient. With Cisco AMP for Endpoints, businesses can stop threats and manage endpoint detection and response, as well as integrated-based vulnerability. It also offers an Orbital Advanced Search capability that streamlines investigations. With Cisco AMP for Endpoints, businesses can get a unified view, automated playbook, and simplified incident management. A resilient business is proactive. This security system thus offers a built-in secureX threat hunting to locate Thwart attacks. Powered by Cisco Talos, this system blocks more threats than any other security provider. With this security system, businesses can take advantage of the ability to simplify security investigations. Its advanced endpoint protection and response, help to access malware easily. Cisco AMP for Endpoints also offers high-fidelity alerts with remediation recommendations.

Read more
FortiClient logo
Get endpoints secured in real-time 4.4 Based on 599 Ratings
Visit Website + Add to Compare

What is FortiClient and how does it work?

FortiClient is an intuitive fabric agent offering endpoint security. Users can avail the software with three capability levels, like Endpoint Security and Zero Trust Security along with Cloud-based Endpoint Security. The solution is capable of reducing the surface of an endpoint attack besides managing endpoint-borne risks as well. Moreover, flexible patching and vulnerability scanning are other integrated options offered by the particular. FortiCLient merges endpoint within the Security Fabric besides offering relevant metrics like endpoint telemetry, protection status, users identity, risk scores and more. Further, VPN or ZTNA encrypted tunnels, SSO capabilities and two-factor authentication facilities assure secured remote access programs. FortiClient’s meaningful integration with Security Fabric is also capable of mitigating unpatched vulnerabilities, sending timely alerts besides allowing users to push compromised or risky endpoints into quarantine. It assures complete protection against malicious scripts, detection of pattern-based malware, unpatched vulnerabilities, document-based attacks and more.

Read more

FortiClient Pricing

  • Free Trial Not Available
  • FortiClient Offers Custom plan.
F-Secure Elements Endpoint Security logo
Secure the business at the endpoint Write a Review
Visit Website + Add to Compare

What is F-Secure Elements Endpoint Security and how does it work?

F-Secure Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that can deploy instantly from browser and manage easily from a single console. It integrates across all your endpoints, keeping the organization fenced in from attacks.

Read more

F-Secure Elements Endpoint Security Pricing

  • Free Trial Available
  • F-Secure Elements Endpoint Security Offers Custom plan.
VMware Carbon Black Cloud logo
Enhance Your Security Levels With Cloud-Native Endpoint Protection 4.2 Based on 80 Ratings
Visit Website + Add to Compare

What is VMware Carbon Black Cloud and how does it work?

VMware Carbon Black Cloud is an endpoint protection platform that helps users transform their security by their needs. The platform enables users to modernize their endpoint protection by spotting minor fluctuations that hide malicious attacks and also tailors prevention in response. It analyzes the attacker’s behavioral patterns to detect and prevent never seen before attacks. VMware Carbon Black Cloud integrates multiple endpoint security capabilities by making use of one endpoint agent and console. This enables management to minimize the system downtime responding to critical incidents and return CPU cycles to business. The platform consolidates multiple endpoint security capabilities throughout. It operates faster and more effectively by bringing the users with next-generation antivirus and behavioral EDR. It gives the user-managed detection through alert monitoring and triage, allowing them to perform real-time device assessment and remediation. VMware Carbon Black Cloud also provides enterprise EDR through threat hunting and containment.

Read more

VMware Carbon Black Cloud Pricing

  • Free Trial Not Available
  • VMware Carbon Black Cloud Offers Custom plan.
Carbonite Endpoint Protection logo
Endpoint Production For Distributed Network 5 Based on 1 Ratings
Visit Website + Add to Compare

What is Carbonite Endpoint Protection and how does it work?

Carbonite Endpoint offers all-around endpoint protection for mobile workforce. With Carbonite Endpoint, organizations have complete confidence they can back up data on their laptops and desktops and recover it easily after any data loss event.

Read more

Carbonite Endpoint Protection Pricing

  • Free Trial Available
  • Carbonite Endpoint Protection Offers Custom plan.
BoardSite logo
A Platform to Manage your Board of Directors Write a Review
Visit Website + Add to Compare

What is BoardSite and how does it work?

BoardSite is a platform for your Directors to manage email agendas, meeting, and email votes. The software follows basic governance rules and ensures compliance with state and federal laws. Engage your directors by giving access to your historical minutes and agendas. Share details of the committee with your entire Board, and store documents to the organization.

Read more

BoardSite Pricing

  • Free Trial Available
  • BoardSite Offers Custom plan.
Qustodio Schools logo
Online student safety & content filtering tool Write a Review
Visit Website + Add to Compare

What is Qustodio Schools and how does it work?

Web filtering, student monitoring and intelligent reporting for all your school’s devices. Get full visibility on how students use devices and what they use them for to proactively address potential academic performance and wellbeing issues. Help detect indicators of self-harm, addiction, bullying, abuse and radicalization. Protect your school as well as your students.

Read more

Qustodio Schools Pricing

  • Free Trial Available
  • Qustodio Schools Offers Custom plan.
Heimdal Threat Prevention Network logo
DNS Security Made Simple Write a Review
Visit Website + Add to Compare

What is Heimdal Threat Prevention Network and how does it work?

Heimdal Threat Prevention Network is a platform used to manage threat hunting and ultimate visibility over entire network. The Cloud Access Security Brokerage (CASB) for increased security against malicious activities, granting extended cloud app curation granularity and eliminate unsanctioned apps from cloud environment. The software offers a centralized dashboard is available to measure the status with reports.

Read more

Heimdal Threat Prevention Network Pricing

  • Free Trial Available
  • Heimdal Threat Prevention Network Offers Custom plan.
SecPod SanerNow logo
Mitigate risks and other security-related issues adequately 4.5 Based on 31 Ratings
Visit Website + Add to Compare

What is SecPod SanerNow and how does it work?

SecPod SanerNow is a security risk, compliance, and endpoint management software helping enterprises build an unreachable defense. Businesses can utilize the particular to assess risks, analyze threats, detect vulnerabilities keep devices updated, manage IT assets and fix misconfigurations accordingly. The software gets powered by SecPod Labs’ Intelligence, providing access to a comprehensive library containing 160,000+ security checks, more than 500 address exploit kits, 24 - 48 hours of vulnerability coverage, more than 39k identified vulnerabilities, and 8000+ supported products. A unified dashboard view provided by SanerNow helps users address multiple use cases from a single interface. Other essential features served by SanerNow are compliance management, asset management, patch management, threat detection and response monitoring, endpoint management, etc. its integrated solutions include incident detection and response, system hardening, continuous compliance, cyber hygiene automation, endpoint visibility, and control, besides vulnerability and patch monitoring. A dedicated team of cybersecurity experts committed to developing pioneer solutions is the backbone of SanerNow.

Read more

SecPod SanerNow Pricing

  • Free Trial Available
  • SecPod SanerNow Offers Custom plan.
Morphisec Guard logo
Breach prevention made easy. Write a Review
Visit Website + Add to Compare

What is Morphisec Guard and how does it work?

Morphisec Guard is the only solution designed to protect critical applications from the advanced threats that evade detection-based solutions. All without the need for prior knowledge.

Read more

Morphisec Guard Pricing

  • Free Trial Available
  • Morphisec Guard Offers Custom plan.

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed