Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
7.0
Number of Reviews
37
Ranking in other categories
Endpoint Detection and Response (EDR) (11th)
Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
 

Mindshare comparison

Fortinet FortiEDR and Symantec Endpoint Security aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 4.7%, up 4.2% compared to last year.
Symantec Endpoint Security, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 4.1% mindshare, down 5.1% since last year.
Endpoint Detection and Response (EDR)
Endpoint Protection Platform (EPP)
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Valuable for remote work security and enhances endpoint protection effectively
It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up. It is very user-friendly and easy to manage. The deployment process is quick and easy, especially in new environments. It's very fast and straightforward.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It is stable and scalable."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The solution was relatively easy to deploy."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"This is stable and scalable."
"Ability to get forensics details and also memory exfiltration."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The price is low and quite competitive with others."
"This solution helps in that I can control quite a few computers from our central location, with ease."
"Symantec End-User Endpoint Security is scalable."
"The most valuable feature is the virus and malware detection capability."
"The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects."
"It is a solid antivirus security product."
"It is a stable solution...It is a very scalable solution."
"Some of the features that were important were a built-in firewall and device control."
"Offers good antivirus and local firewall."
 

Cons

"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"I haven't seen the use of AI in the solution."
"We find the solution to be a bit expensive."
"The solution is not very user-friendly because adding exceptions or policies involves many steps."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"The solution is not stable."
"Detections could be improved."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"Nowadays, threats are changing, and they are moving more towards script control and zero-day attacks. So, we would like to have more control similar to an EDR solution. Symantec Endpoint Protection has certainly come a long way as a traditional antivirus, but because the threats are changing, we would like to have more EDR features so that we have a detailed view of the source from where the infection entered the environment and whether it has tried to connect any other endpoint. It should provide such a detailed view for investigation. It should protect against zero-day threats, etc. These are the key enhancements that can make it a complete solution for any enterprise. Currently, we have seen organizations going for two solutions: antivirus and EDR. With both these capabilities, it would be a complete package."
"The monitoring capabilities could be further developed."
"The stability was not the best. There were times when antivirus updates broke it. It wasn't necessarily self-updating - at least, not in terms of the virus signatures. It updated in terms of the executable files. Therefore, when Windows updates would come out, they often couldn't be installed, or the computer would hang due to the fact that the updates weren't compatible with the antivirus."
"Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that."
"Difficult to set up on older systems."
"This solution needs better compatibility with services and applications."
"It seems that its not working very well with VMWare."
"The Sandboxing and ATP functionality does not integrate very well, improving this would be helpful."
 

Pricing and Cost Advice

"Offered at a high price"
"There are no issues with the pricing."
"I chose Fortinet FortiEDR because it's more cost-effective than competitors, potentially saving me up to half the price."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The solution is not expensive."
"We pay our licensing fees on a yearly basis, and everything is included in that price."
"Its price should be reasonable."
"When comparing this solution to others in the current market it is expensive."
"Its price is fair."
"The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat."
"Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products."
"It provides a good solution at a good price."
"Licensing is per user. Therefore, it makes it easy to do licensing."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
9%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The solution costs less than 10,000 for 100 users. Users have to pay additional costs to have the solution on the cloud.
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Learn More

 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Detection and Response (EDR). Updated: January 2025.
831,265 professionals have used our research since 2012.