Try our new research platform with insights from 80,000+ expert users

CrowdStrike Falcon vs Fortinet FortiEDR vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Mindshare comparison

Endpoint Detection and Response (EDR)
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP)
 

Featured Reviews

MW
Nov 10, 2020
Stable and easy to set up, and has reduced our need to re-image machines
We have various use cases. We are protecting servers and endpoints that are utilizing this product to focus on advanced, persistent threats, with the goal of reducing the overhead on the endpoint for early detection. Right now, we have not put enforcement, and we're moving to the next level of…
SG
Nov 30, 2021
Very customizable but slow in the cloud environment
In terms of what could be improved, I would say everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation. A classic example of that would be products like FortiMail where you're basically acting as a mail relay. So say you're on a support call and I'm sending you a mail with document that you expect to come to you immediately, or within 30 - 60 seconds, could take up to 45 minutes because of the load on the cloud services. This can result in trouble tickets and other customer side issue. In the next release I would like to see more investment in their cloud services. Additionally, they definitely need better integration into their FortiSIEM and FortiSOAR solutions. They should continue to improve that and possibly include a managed threat hunting feature, an MDR solution.
PedroSoares - PeerSpot reviewer
Nov 4, 2022
Helps us block ports, like TCP and UDP, and we don't need to use Active Directory GPOs to block anything
One suggestion I have for both regular and mobile would be to collect all the information about installed software, such as versions, and give that information to the manager to help with software management. That would be a huge advantage for everyone who administers these tools. For example, EDR gives me some applications with a version linked to a CVE or a MITRE attack. That's really interesting, But we don't know about other software that is installed and that means we need to install and use other software on the workstation to collect that information. If Symantec could do that, it would help managers improve their security, as they would know all the software installed on each device. Because Symantec is already installed on a workstation, it would not be difficult for the agent to collect information about the software installed. It wouldn't need to do anything other than collect and share the information. That would be a huge advantage for the administrator. The more information we have about a device, the more secure we can make it. For example, there are types of software that can open a port that an attacker can use. If we know that such software is installed, we could just act before something happens. If Symantec could collect that software information, it would be amazing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Scalability is good. We have had no issues with it."
"Falcon has the capacity to identify potential problems quickly. The administrator can deploy the agent, and the users cannot change it. This assures you that the agent remains on this device. Also, the agent can act preemptively to provide alerts about potential problems."
"CrowdStrike Falcon's scalability is good. We have thousands of students using this solution."
"The most valuable feature of CrowdStrike Falcon is its accuracy. That's very important for me. False-positive are very bad for everyone. As we are a financial institution, it's even worse. I like Falcon because it's very accurate."
"The most useful feature is that we do not need to install or keep signature files. Regular scanning that consumes a lot of computer resources is not needed."
"CrowdStrike Falcon's most valuable feature is the fact that it's not getting in the way of our workforce and their workflow."
"Among CrowdStrike Falcon's most valuable capabilities are its UEBA and SOAR functionalities, along with its seamless integration with any other SIEM solution."
"The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately."
"The product's initial setup phase is very easy."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The stability is very good."
"This is stable and scalable."
"The product detects and blocks threats and is more proactive than firewalls."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The most useful features are the antivirus, anti-spyware, and the firewall feature. It also provides application control and Host Integrity, which is a very unique feature."
"It's good for large organizations. It's able to handle a lot of users."
"There are no issues with scalability."
"The antivirus and antimalware features are good."
"No maintenance is required after a successful installation phase."
"The product blocks computer viruses."
"Symantec ATP provides quite a good overview of how threats have spread within the company."
"Threat protection has always worked well."
 

Cons

"The solution isn't known in my market. The brand isn't as recognizable. Their shortcomings are more on the marketing side."
"CrowdStrike Falcon could improve the EDR functionality. Once the functionality of the solution improves, it will be even better in the market and able to compete with Carbon Black."
"Any kind of integration that you want to do, such as using the API to connect to a SIEM, is complex and it will be expensive to do."
"CrowdStrike Falcon could improve if it became an XDR. When we look only to an end-point, we lost the context of the environment. I know it's another line of design of the product. However, if CrowdStrike becomes an XDR, it could be very good."
"Some of Falcon's features are a bit pricey."
"I would also like to see the endpoint firewall component produce some level of logging and feedback."
"CrowdStrike Falcon sometimes wrongly flags things as malicious. Let's say a user is active on Chrome only. Sometimes, our cross-segmenting will fetch from the backend data and show that it is malicious because of memory or CPU utilization."
"To simplify the budgeting process for our clients, CrowdStrike should consider offering bundled packages that include essential features."
"The control of scripts could be improved because you use Microsoft Active Directory and unnecessary scripts to keep the roles updated with company policies."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The only minor concern is occasional interference with desired programs."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The solution is not very user-friendly because adding exceptions or policies involves many steps."
"We find the solution to be a bit expensive."
"I haven't seen the use of AI in the solution."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"It's not cheap."
"The solution could be more secure and scalable."
"If Symantec wants to improve, they should have a single event for all their products."
"Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."
"This solution is resource-heavy."
"We communicate with our local partners and they give us the license key. Then, we have to go to the portal and apply it, but sometimes it doesn't work. We then have to create a new administrative account and migrate all our endpoints. That is the only major issue we have been battling with."
"They lack the visibility you get in a heuristical, artificial, AI type of product, like a next-gen antivirus."
"The whitelisting feature does not work as expected."
 

Pricing and Cost Advice

"Pricing and licensing seem to be in line with what they offer. We are a smaller organization, so pricing is important. Obviously, we would make a business case if it is something we really needed or felt that we needed. So, the pricing is in line with what we are getting from a product standpoint."
"While CrowdStrike Falcon offers significant security benefits, its high price point might make it prohibitively expensive for many small and medium-sized businesses, including companies like ours."
"It is an expensive product, but I think it is well worth the investment."
"Our licensing fees were between $50,000 and $60,000 per year, which was pretty expensive for a small business."
"Our company pays approximately US$ 65,000 annually for 900 machines."
"The product is expensive."
"The pricing is definitely high but you get what you pay for, and it's not so high that it prices itself out of the market."
"The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
"The solution costs less than 10,000 for 100 users."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The solution is not expensive."
"It is expensive and I would rate it 8 on the scale."
"It's moderately priced, neither cheap nor expensive."
"Fortinet FortiEDR has a yearly subscription."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"The pricing is pretty much at the market standard... Symantec is not that cheap and it's not that expensive compared to CrowdStrike. I would put them in the 'middle block.'"
"The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat."
"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products."
"The pricing was one of the factors that led us to choose this product."
"The prices fluctuate, but this year I think it was maybe around $12,000."
"We receive a discounted price for this solution because we are a non-profit organization."
"The pricing is good, very moderate, and the licensing is also good. It gives you more room to install a lot of endpoints and it even gives you the opportunity to install it on your mobile phone without any extra cost."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
802,829 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Manufacturing Company
9%
Government
7%
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Comparing CrowdStrike Falcon to Cortex XDR (Palo Alto)
Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions th...
How does Crowdstrike Falcon compare with Darktrace?
Both of these products perform similarly and have many outstanding attributes. CrowdStrike Falcon offers an amazing u...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
Fortinet FortiEDR is pretty cheap compared to other EDR products because it provides three-for-one contracts. Fortine...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

CrowdStrike Falcon, CrowdStrike Falcon XDR, CrowdStrike Falcon Threat Intelligence, CrowdStrike Identity Protection, CrowdStrike Falcon Surface
enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Information Not Available
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Detection and Response (EDR). Updated: August 2024.
802,829 professionals have used our research since 2012.