Symantec Endpoint Security vs ZoneAlarm comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Symantec Endpoint Security
Average Rating
7.6
Number of Reviews
140
Ranking in other categories
Endpoint Protection Platform (EPP) (5th)
ZoneAlarm
Average Rating
8.2
Number of Reviews
11
Ranking in other categories
Anti-Malware Tools (15th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Symantec Endpoint Security is 5.1% and it decreased by 1.2% compared to the previous year. The market share of ZoneAlarm is 0.5% and it increased by 83.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Anti-Malware Tools
2.0%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
BW
Nov 1, 2022
Reduces our attack surface, preventing cyber attacks and spam
We use it to maintain a minimum of security in our office. It's very important to have an antivirus in our environment. The main object of the solution is to maintain stability so that our environment is protected from any websites that can harm our solution. To prevent attacks you need a full…
Adrian Cambronero - PeerSpot reviewer
Dec 21, 2023
Maintains continuity, prevents malicious attacks, and offers helpful configuration capabilities
What we have noticed is that ZoneAlarm presents updates regularly in a certain part, however, having many updates still means that the tool is not yet 100%. For the moment, it is fulfilling the necessary functions for which it was acquired and has not has provided us with anti-malware, ransomware security. This has helped us to prevent malicious attacks on our employees who have their own device and with this solution, we have maintained the continuity of the company without any penetration or theft of sensitive information. Its installation and configuration are very interactive however, there are some confusing points. That is where the documentation is not very clear and precise.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The product detects and blocks threats and is more proactive than firewalls."
"The most valuable feature is the analysis, because of the beta structure."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Symantec have everything – documentation, videos, data sheets."
"We never expect downtime. There is also great ease of use for my admins."
"Symantec has cloud-based endpoint protection, so whether a user is off the network or on the network, the endpoint will be protected by the cloud."
"Helps to protect our organization from known attacks."
"I like the endpoint detection and response. That's the best feature. I also like the fact that we don't need to use a file on the computer, whereas some anti-malware solutions work with a file on the endpoint. Symantec is a very good option compared to solutions from other vendors."
"The solution can scale."
"The technical support is very good. They have an Indian support team, so there are no delays in receiving support."
"Symantec End-User Endpoint Security is a stable solution."
"Personally, I find the Game Mode of the Firewall very useful."
"The solution really focused on giving more security than an antivirus."
"This antivirus is regularly updated, and the updates can be scheduled."
"ZoneAlarm protects all computers from viruses, spyware, and hackers."
"It is quick and easy to configure."
"The phone access scan stands out as the most valuable feature for me."
"The solution maintains reasonable scalability."
"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted."
 

Cons

"FortiEDR can be improved by providing more detailed reporting."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution should address emerging threats like SQL injection."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"We find the solution to be a bit expensive."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment."
"They're just starting to get into this now, but I think they can do better - they're just starting out with I think is called the SEP Cloud Console. It has more limited functionality. It will be good once we can run SEP from the cloud. That would be good."
"It could use more feature parity between what is offered with their on-prem console as well as their hosted console."
"We must have complete dissolution with advance care protection but we are finding out that we need more Symantec technical specialists. We have identified a need to hire at least one more technical specialist familiar with Symantec to improve our solutions capabilities."
"The solution could improve by having a better graphical interface."
"One suggestion I have for both regular and mobile would be to collect all the information about installed software, such as versions, and give that information to the manager to help with software management. That would be a huge advantage for everyone who administers these tools."
"It seems that its not working very well with VMWare."
"It can maybe send notifications when there is an update and everything is successful."
"Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features."
"Some of our users say that the interface is a little bit outdated for 2020, and want it to be more modern and cozy."
"The support is not always so effective."
"ZoneAlarm should be a light application that does not take too much memory in mobile phones."
"They need to update and improve the features available for Mac."
"They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates."
"I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website."
"Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well."
 

Pricing and Cost Advice

"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The solution is not expensive."
"Offered at a high price"
"I would rate the solution's pricing an eight out of ten."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"The pricing is typical for enterprises and fairly priced."
"This is not the cheapest product and I know others that are most cost-effective, although it is difficult to compare because it depends on the features."
"It's not cheap."
"The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee."
"It is cheap. It is especially cheaper than Malwarebytes, which is three times higher than this. It is also cheaper than Cisco. Its price is almost similar to Bitdefender, Gravity, and CloudZone."
"Its price is fair."
"The price of Symantec is on the higher end. They face some competition from a company called Quick Heal, which is much cheaper than Endpoint Security. They offer three years of protection at just 900 rupees."
"We pay on a yearly basis..."
"We receive a discounted price for this solution because we are a non-profit organization."
"This is a freeware product and I recommend using it."
"The pricing is reasonable, with a yearly renewal license costing seventy dollars."
"We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
"We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
9%
Government
8%
Comms Service Provider
16%
Security Firm
16%
Computer Software Company
9%
Financial Services Firm
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
What do you like most about ZoneAlarm?
ZoneAlarm protects all computers from viruses, spyware, and hackers.
What is your experience regarding pricing and costs for ZoneAlarm?
We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
What needs improvement with ZoneAlarm?
The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not ...
 

Also Known As

enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,061 professionals have used our research since 2012.