SonicWall Capture Client vs Symantec Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
SonicWall Capture Client
Average Rating
8.0
Number of Reviews
6
Ranking in other categories
Endpoint Protection Platform (EPP) (49th), Endpoint Detection and Response (EDR) (45th)
Symantec Endpoint Security
Average Rating
7.6
Number of Reviews
140
Ranking in other categories
Endpoint Protection Platform (EPP) (5th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of SonicWall Capture Client is 0.9% and it increased by 24.0% compared to the previous year. The market share of Symantec Endpoint Security is 5.1% and it decreased by 1.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
MD
Sep 19, 2023
Comes with a serial number which you can connect to your firewall
The solution helps to detect vulnerabilities.  SonicWall Capture Client has a serial number to connect to your firewall.  The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.  I have been using the product for three years.  I…
SS
Aug 30, 2022
Remediates infected file, isolates endpoint, and communicates between endpoint and SOC, all automatically
In a few cases, when we enable the IPS/IDS feature, there are performance-related issues on the end devices. If we run quite a few features of Symantec, especially the IPS/IDF, it consumes a lot of processing and memory capacity. We would like to enable all the features, but doing so should not have a direct impact on the performance of the system. If they can come up with an agent that consumes less memory, that would be a great enhancement. Also, Symantec is not being promoted from a marketing standpoint. I don't see any promotions for it. There are no road shows, marketing efforts, training, or anything organized by Symantec these days, at least in my region. The product is good, but if you're not marketing it people think "Okay, we haven't gotten any updates about the product." We need to have more road shows and promotions, and we need to have people trained in the technical aspects to gain market share.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"NGAV and EDR features are outstanding."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The initial setup is straightforward."
"The solution serves as a very stable platform."
"SonicWall Capture Client has a serial number to connect to your firewall."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"SonicWall Capture Client's scalability is nice."
"Some important features that are included are the built-in firewall and device control."
"Device control is most valuable. Symantec is providing all such features in the basic plan, whereas when we last checked, such a feature was not available in the basic plan of Malwarebytes."
"The most valuable feature for our organization is the antivirus, as our staff is the target of zero-day malware and viruses."
"The solution is completely scalable."
"The scheduled scans and the active protection were the most valuable because it allowed me to have the systems protected in real-time and also be able to schedule scans so that as new definitions would update, machines could be scanned to make sure that everything was in tip-top shape and there was nothing lurking in the background."
"What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it."
"The installation was very easy."
"The solution is very stable."
 

Cons

"The only minor concern is occasional interference with desired programs."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"FortiEDR can be improved by providing more detailed reporting."
"We find the solution to be a bit expensive."
"ZTNA can improve latency."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
"The biggest issue with SonicWall Capture Client is network latency."
"They should improve their user interface."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"It takes technical support too long to resolve an issue."
"Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through."
"It would be helpful if this product provided patch management functionality."
"Future releases should ideally be cheaper."
"The management of the server is a bit complex."
"The solution could be more secure and scalable."
"Must push to EXE files to the endpoints."
"I would like to see improvements in the anti-virus and the device control features."
"Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side."
 

Pricing and Cost Advice

"The pricing is good."
"There are no issues with the pricing."
"I would rate the solution's pricing an eight out of ten."
"It's moderately priced, neither cheap nor expensive."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The price is comprable to other endpoint security solutions."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"You have to pay for the solution, and a lot of customers do not want to pay."
"Symantec Endpoint Security is a moderately priced solution."
"The licensing is okay. Symantec has a very granular licensing model, so you only buy what you need."
"The prices fluctuate, but this year I think it was maybe around $12,000."
"The pricing is good, very moderate, and the licensing is also good. It gives you more room to install a lot of endpoints and it even gives you the opportunity to install it on your mobile phone without any extra cost."
"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"Licensing fees are paid on a yearly basis."
"Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
"We have some customers on a one-year license and others on a three-year license."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
10%
Retailer
7%
Real Estate/Law Firm
6%
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do ...
What needs improvement with SonicWall Capture Client?
The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWal...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

enSilo, FortiEDR
No data available
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Luton College
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about SonicWall Capture Client vs. Symantec Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.