Try our new research platform with insights from 80,000+ expert users

SonicWall Capture Client vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

SonicWall Capture Client
Ranking in Endpoint Protection Platform (EPP)
47th
Average Rating
8.0
Reviews Sentiment
8.0
Number of Reviews
8
Ranking in other categories
Endpoint Detection and Response (EDR) (46th)
Symantec Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
12th
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of SonicWall Capture Client is 0.6%, down from 0.7% compared to the previous year. The mindshare of Symantec Endpoint Security is 4.1%, down from 5.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

LUIZ FERNANDO MARIANO SILVA - PeerSpot reviewer
Enables faster updates and provides an easy-to-use user interface
I have an advanced license that includes all features. Though we have the license, we cannot use it completely because it is not enabled in the Microsoft tier. It does not make sense. We do not want to buy it separately because the price is different if we buy separate licenses.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"SonicWall Capture Client has a serial number to connect to your firewall."
"The solution serves as a very stable platform."
"The product’s interface is easy to use."
"The initial setup is straightforward."
"The threat protection feature of SonicWall Capture Client is most valuable."
"SonicWall Capture Client's scalability is nice."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"The solution is easy to use"
"The most valuable feature is the automated updating feature."
"The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions."
"It seems to be user-friendly. Our users seem to like it for the most part."
"The features I find the most valuable are the protection, the encryption, and the DLP."
"Symantec has cloud-based endpoint protection, so whether a user is off the network or on the network, the endpoint will be protected by the cloud."
"Symantec ATP provides quite a good overview of how threats have spread within the company."
"Symantec End-User Endpoint Security is easy to use."
 

Cons

"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"It takes technical support too long to resolve an issue."
"The biggest issue with SonicWall Capture Client is network latency."
"The implementation is not easy."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
"They should improve their user interface."
"Overall, the price could be reduced."
"As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment."
"The technical support could improve because when you reach level one support there is a lot of delays."
"If you're not charged with administering the product and you don't do it every day it can sometimes be difficult to remember how to do the simple basic things, so some type of help or guidance for your most regular or frequent tasks would be good."
"There are a few negative points. They should separate the feature for each separate solution for mobile devices. The second one is about the price, it's expensive. Finally, the third would be the complexity of implementation."
"It is only available to use on computers with higher-end specs."
"I would like to see improvements in the scanning part of the solution, specifically to enhance the CPU and hard disk usage during scanning and updates to prevent disruption during work hours."
"The solution could be more secure and scalable."
 

Pricing and Cost Advice

"The product is very expensive."
"You have to pay for the solution, and a lot of customers do not want to pay."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"It could be cheaper."
"Symantec Endpoint Security is an expensive solution."
"The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee."
"Compared to other products and brands here in Mexico, the price is okay, somewhere in the middle. Our solution is unique in that it can adapt to a variety of pricing and licensing constraints considering we have the corporate, government, and academic mandates. The"
"There are subscription costs, we typically purchase the annual subscription. There can be other expenses too, for example, we use CrowdStrike also as part of our policy."
"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"Licensing fees are paid on a yearly basis."
"It's pretty awesome price-wise. That's why we give it to most of our clients. It isn't very expensive. Compared to Cisco AMP, which is very expensive, its price is okay. It's also cheaper than Malwarebytes."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
831,265 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Government
10%
Educational Organization
8%
Manufacturing Company
6%
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
The product is very expensive. Sophos has more flexible pricing.
What needs improvement with SonicWall Capture Client?
SonicWall Capture Client should use less of our PC's memory, as it tends to slow down the performance.
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

No data available
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Luton College
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about SonicWall Capture Client vs. Symantec Endpoint Security and other solutions. Updated: January 2025.
831,265 professionals have used our research since 2012.