Panda Adaptive Defense 360 vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
WatchGuard Logo
3,556 views|3,054 comparisons
94% willing to recommend
Broadcom Logo
17,297 views|14,501 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Panda Adaptive Defense 360 and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Panda Adaptive Defense 360 vs. Symantec Endpoint Security Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is stable and scalable.""The setup is pretty simple.""The price is low and quite competitive with others.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."

More Fortinet FortiEDR Pros →

"The product so far has been good at protecting us. We haven't faced a breach.""We have control over our devices, specifically USB ports, allowing us to block or control the traffic.""The most valuable feature is the web filter application control.""I like the Panda Security Adaptive Defense cloud usages. Everything is on a single plane of glass like the dashboards. I also like the information I can get about the computers itself.""It is stable, and the performance is good.""It allows us to stop activation windows.""The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support.""Great technical support staff."

More Panda Adaptive Defense 360 Pros →

"The most valuable feature of Symantec Endpoint Security is the protection of our systems.""This solution has helped us because it is really useful for blocking all kinds of viruses.""The product has been quite stable.""The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple.""Symantec's detection capabilities are strong. It involves run protection and behavioral analysis.""Symantec End-User Endpoint Security is a stable solution.""Some important features that are included are the built-in firewall and device control.""The antivirus and antimalware features are good."

More Symantec Endpoint Security Pros →

Cons
"ZTNA can improve latency.""It takes about two business days for initial support, which is too slow in urgent situations.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Detections could be improved.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The dashboard isn't easy to access and manage.""The SIEM could be improved.""Making the portal mobile friendly would be helpful when I am out of office."

More Fortinet FortiEDR Cons →

"Improvements could be made in terms of how the reporting is structured.""Their MacOS support isn't that good.""t would help if it would monitor the network better.""They need to expand their offering of add-ons to enhance capabilities further.""Needs a better way to scan the hardware to detect whether it's valid.""The solution should have additional endpoint protection.""It needs improvements in its EDR and its ability to manage all the nodes. I'd like better communication between the console and the nodes, so I don't have to remote into each individual machine that's having an issue with the protection.""It would be nice if Panda Security Adaptive Defense could come out with remote desktop usage."

More Panda Adaptive Defense 360 Cons →

"Overall, the price could be reduced.""There are a few negative points. They should separate the feature for each separate solution for mobile devices. The second one is about the price, it's expensive. Finally, the third would be the complexity of implementation.""SONAR could be improved. The false/positive rate is a little high.""The solution has become quite complicated since Broadcom acquired Symantec, and we no longer sell it or try not to sell it.""In a few cases, when we enable the IPS/IDS feature, there are performance-related issues on the end devices. If we run quite a few features of Symantec, especially the IPS/IDF, it consumes a lot of processing and memory capacity.""It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors.""Technical support could be more responsive.""More control features can be added, and its performance can also be better. Sometimes, the performance is not good when we access the cloud console. Moving to each tab is slow. The dashboard can be a little bit user-friendly. For some users, it is a bit difficult. If someone is a little bit familiar with it, then it is fine. Otherwise, it is hard to find policies in Symantec."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
  • "Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
  • "The price of this solution depends on the number of licenses that you are purchasing."
  • "The licensing is subscription-based and priced well compared to other endpoint security solutions."
  • "The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
  • "I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
  • "There is a license needed to use this solution and it is approximately $30 annually."
  • "The solution is priced well for what features it provides."
  • More Panda Adaptive Defense 360 Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of… more »
    Top Answer:Combined with other brands, the solution is not the cheapest.
    Top Answer:The software can improve the number of messages we are receiving in case of an attack.
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:Symantec have everything – documentation, videos, data sheets.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Advanced Security to Stop Breaches
    Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.

    Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm18%
    Manufacturing Company18%
    Financial Services Firm18%
    Engineering Company18%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider13%
    Manufacturing Company6%
    Government6%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business80%
    Midsize Enterprise16%
    Large Enterprise4%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise24%
    Large Enterprise37%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Panda Adaptive Defense 360 vs. Symantec Endpoint Security
    May 2024
    Find out what your peers are saying about Panda Adaptive Defense 360 vs. Symantec Endpoint Security and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Panda Adaptive Defense 360 is ranked 22nd in Endpoint Protection Platform (EPP) with 26 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews. Panda Adaptive Defense 360 is rated 8.2, while Symantec Endpoint Security is rated 7.6. The top reviewer of Panda Adaptive Defense 360 writes "Managing multiple machines is a pain, but support is top notch". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Panda Adaptive Defense 360 is most compared with Microsoft Defender for Endpoint, ESET Endpoint Protection Platform, CrowdStrike Falcon, SentinelOne Singularity Complete and WatchGuard EPDR, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks. See our Panda Adaptive Defense 360 vs. Symantec Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.