Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Fortinet FortiEDR vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

ROI

Sentiment score
7.5
CrowdStrike Falcon enhances efficiency, reduces costs and resources, boosts security, and increases ROI by preventing breaches and downtime.
Sentiment score
8.3
Fortinet FortiEDR offers risk reduction, minimal maintenance, and improved endpoint protection, enhancing stability and customer satisfaction over four years.
Sentiment score
7.3
Symantec Endpoint Security provides cost-effective protection, reducing downtime and boosting reputation with high detection rates and automated processes.
 

Customer Service

Sentiment score
7.0
CrowdStrike Falcon's customer service is praised for expertise and promptness but varies in responsiveness outside regular hours.
Sentiment score
8.0
Fortinet FortiEDR support receives mixed reviews, highlighting varying response times and service consistency following enSilo acquisition.
Sentiment score
7.9
Symantec Endpoint Security's customer service is praised but has varied feedback, citing slower response since Broadcom's takeover.
For setting up some proper solutions for issues at the customer site, it can take about one week.
In some cases, it rates as high as ten out of ten, while in others, it can be as low as eight.
 

Scalability Issues

Sentiment score
7.9
CrowdStrike Falcon offers scalable, cloud-based security, easily handling thousands of endpoints with efficient growth management and platform flexibility.
Sentiment score
7.2
Fortinet FortiEDR provides good scalability for various business sizes, though some users face integration challenges and extra costs.
Sentiment score
7.9
Symantec Endpoint Security is highly scalable and adaptable for diverse industries, though smaller deployments may face complexity.
When implemented in a Fortinet environment with an existing firewall, FortiAnalyzer, and FortiManager, it is straightforward to install and scale by adding more EDR for endpoints.
 

Stability Issues

Sentiment score
8.2
CrowdStrike Falcon is praised for stability and efficiency, with minor issues swiftly resolved, earning high user ratings.
Sentiment score
8.0
Fortinet FortiEDR is praised for stability but faces occasional memory issues and integration challenges in the Fortinet ecosystem.
Sentiment score
8.7
Symantec Endpoint Security is generally stable and reliable, despite occasional update issues and concerns post-Broadcom acquisition.
After that, I stopped scanning the Cisco AnyConnect and switched to Fortinet VPN. Everything worked fine afterward.
 

Room For Improvement

Users desire improved integration, expanded features, user-friendliness, enhanced support, and competitive pricing for CrowdStrike Falcon.
Fortinet FortiEDR improves cloud security but faces challenges with scalability, usability, false positives, and network visibility, especially for Macs.
Symantec Endpoint Security needs better detection, lower resource use, simpler management, improved support, and competitive pricing for broader adoption.
Threat prevention should be their first priority.
Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces.
Device management is not very good and I am not enabling it in my organization due to security reasons.
I would like to see improvements in the scanning part of the solution, specifically to enhance the CPU and hard disk usage during scanning and updates to prevent disruption during work hours.
 

Setup Cost

CrowdStrike Falcon is viewed as expensive, yet justifiable for its strong security and flexible licensing options.
Fortinet FortiEDR offers competitive pricing, with users rating it highly for affordability and value, available with customizable annual licensing.
Symantec Endpoint Security is priced reasonably but higher, with value appreciated; discounts and licensing structures affect overall costs.
It's reasonably priced compared to other vendors' similar products.
The pricing is very low compared to other companies like SentinelOne and others.
I rate the pricing, setup cost, and licensing around nine out of ten.
 

Valuable Features

CrowdStrike Falcon excels in threat detection, minimal system impact, continuous updates, and user-friendly features for seamless workflow.
Fortinet FortiEDR provides easy deployment, robust security features, and effective threat management with strong integration and comprehensive dashboards.
Symantec Endpoint Security provides comprehensive threat protection and easy management, supporting multiple platforms with real-time updates and scalability.
Real-time response (RTR) is a feature of EDR.
Symantec Endpoint Security offers many valuable features, such as file explosion, application learning, DLP, injection detection, and EDR solutions for traffic control.
The incident response capabilities allow me to resolve authentication and support issues promptly, ensuring the system operates without downtime.
 

Mindshare comparison

Endpoint Detection and Response (EDR)
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP)
 

Featured Reviews

Chintan-Vyas - PeerSpot reviewer
Easy to set up with good behavior-based analysis but needs a single-click recovery option
Most organizations are currently looking for a scheduled scan to meet their compliance needs. Other players like Symantec and Trend Micro, FireEye, et cetera, are still providing the signature-based regular scheduled scans also, which is not available in CrowdStrike. That is one parameter that we feel should be there in CrowdStrike. CrowdStrike is only working on the dynamic or the files under execution. CrowdStrike is not scanning the static files. The product could be more accurate in terms of performance. We'd like to have a single-click recovery option. With some machines getting corrupted by malware, we need an easy way to start with a blank slate if things happen. That one feature should be there in the EDR.
RafaelTorres - PeerSpot reviewer
Valuable for remote work security and enhances endpoint protection effectively
It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up. It is very user-friendly and easy to manage. The deployment process is quick and easy, especially in new environments. It's very fast and straightforward.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
831,997 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The solution costs less than 10,000 for 100 users. Users have to pay additional costs to have the solution on the cloud.
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Information Not Available
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Detection and Response (EDR). Updated: January 2025.
831,997 professionals have used our research since 2012.