Recommended solutions for 

What is Endpoint Security?

Endpoint security defends every device your workforce touches (including laptops, servers, and phones) because attackers typically compromise a single machine first. Patching, least-privilege approaches, and modern EDR tools turns each device from a soft target into its own mini-fortress.

Ask a Cybernaut

Get a 15‑min session to find out which cybersecurity tools are best for your stack.

Speak with an advisor

12 results

Sorted by

logo of Bitdefender Endpoint Security

Bitdefender Endpoint Security

Bitdefender Endpoint Security provides protection against malware, ransomware, and other cyber threats across multiple devices. It integrates machine learning and behavioral analysis to detect and respond to emerging threats in real time.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Point solution

Platform solution

logo of Cisco Secure Endpoint

Cisco Secure Endpoint

Cisco Secure Endpoint integrates threat detection and response capabilities to identify and mitigate risks across devices. It leverages behavioral analytics and threat intelligence to address complex attack vectors.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Point solution

Platform solution

logo of CrowdStrike Falcon

CrowdStrike Falcon

CrowdStrike Falcon is an endpoint security platform that integrates antivirus, endpoint detection and response, and threat intelligence. It operates through a cloud-native architecture designed to provide real-time protection and visibility across diverse environments.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

API access

logo of Cybereason

Cybereason

Cybereason detects and responds to threats by analyzing endpoint activity and correlating data across devices. It uses behavioral analytics to identify suspicious patterns and supports automated remediation workflows.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

logo of Fortinet

Fortinet

Fortinet integrates threat intelligence and machine learning to detect and respond to security incidents on devices. It supports centralized management for policy enforcement across diverse operating systems.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Point solution

Platform solution

logo of Huntress

Huntress

Huntress identifies persistent threats by analyzing endpoint activity and uncovering hidden attacker footholds. It provides detailed investigation reports to assist in remediation and ongoing threat monitoring.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Point solution

logo of Microsoft Defender

Microsoft Defender

Microsoft Defender provides integrated threat protection across devices and cloud environments. It includes real-time threat detection, automated investigation, and response capabilities to help manage security risks.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

logo of Red Canary

Red Canary

Red Canary provides continuous threat detection and response by analyzing endpoint data to identify malicious activity. It integrates with existing security tools to streamline investigation and remediation workflows.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

logo of SentinelOne Singularity

SentinelOne Singularity

SentinelOne Singularity uses AI-driven technology to detect and respond to threats across devices. It integrates threat intelligence and automation to streamline incident investigation and remediation.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

API access

logo of Sophos Intercept X

Sophos Intercept X

Sophos Intercept X integrates multiple threat detection techniques to identify and block malware and exploits. It includes deep learning AI to enhance detection accuracy and reduce false positives.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Point solution

Platform solution

logo of Trellix

Trellix

Trellix provides threat detection and response capabilities to protect devices from malware and exploits. It integrates machine learning and behavioral analysis to identify and mitigate emerging threats across diverse environments.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

logo of VMware Carbon Black Cloud

VMware Carbon Black Cloud

VMware Carbon Black Cloud provides threat detection and response by analyzing endpoint data to identify malicious behavior. It integrates cloud-native analytics with real-time endpoint visibility to support investigation and remediation efforts.

Cost considerations

Functionality

Compatibility

User experience

Customer support

Platform solution

API access