Symantec Endpoint Security vs Symantec Endpoint Security Enterprise comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Broadcom Logo
17,297 views|14,501 comparisons
80% willing to recommend
Broadcom Logo
1,386 views|1,083 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security and Symantec Endpoint Security Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Endpoint Security vs. Symantec Endpoint Security Enterprise Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The solution was relatively easy to deploy.""Forensics is a valuable feature of Fortinet FortiEDR.""The stability is very good.""The price is low and quite competitive with others.""The setup is pretty simple."

More Fortinet FortiEDR Pros →

"The product has been quite stable.""It's good for large organizations. It's able to handle a lot of users.""Its ease of use in deploying it and regular updates are most valuable.""The scheduled scans and the active protection were the most valuable because it allowed me to have the systems protected in real-time and also be able to schedule scans so that as new definitions would update, machines could be scanned to make sure that everything was in tip-top shape and there was nothing lurking in the background.""The centralized console is great for us. It gives us one centralized console to manage all of the endpoints.""We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them.""Managing SEP is very easy, and also troubleshooting part is easily managed.""The IPS function (with no firewall needed to be installed in the SEP client) is quite good."

More Symantec Endpoint Security Pros →

"The monitoring and reporting features are pretty awesome.""Symantec is a little bit better at remediating or preventing things in general.""The solution works well overall.""The best feature is the firewall that lets us allow or block ports. That's a great tool because we can limit specific types of traffic on user devices and apply granular security controls to IPs and ports.""The support from Symantec Endpoint Security Enterprise is good, they have a quick response time.""The primary feature of the solution is antivirus scanning with IPS. It blocks viruses and uses a signature database, ensuring robust protection when configured correctly to meet our requirements.""This solution's performance is good, and we've never had any issues with its stability.""Managing the dashboard is straightforward and efficient. I appreciate the convenience of accessing all alerts in one place and find configuring policies to be a simple process. Creating and deploying policies to agents is easily accomplished, and the communication between agents and servers is effectively implemented. These aspects are what I find favorable about Symantec Endpoint Security Enterprise."

More Symantec Endpoint Security Enterprise Pros →

Cons
"The support needs improvement.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""We'd like to see more one-to-one product presentations for the distribution channels.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The solution could improve by adding encryption. If it had encryption along with antivirus it would be better.""Since the acquisition by Broadcom, we are no longer receiving the proper support.""The artificial intelligence of Symantec End-User Endpoint Security could be better.""The Symantec Endpoint Manager is very difficult to use and extremely old.""If there is a suspicious file, it is put into a sandbox where Symantec does an analysis. After the analysis, Symantec marks the file as a risk, but it doesn't blacklist or block the file. If a file is already known to be harmful, I would like them to automatically block or blacklist it to reduce the damage.""It can maybe send notifications when there is an update and everything is successful.""Symantec has not properly promoted Symantec Endpoint Security in the market. In my opinion, the product should be properly promoted.""My personal opinion is that Symantec has too many WS.Reputation.1 detections, which could cause important computers to malfunction."

More Symantec Endpoint Security Cons →

"The solution needs to be marketed to more consumers so that they will use it.""Symantec Endpoint Security Enterprise needs to improve its manageability. It is not easy to manage.""An area for improvement for Symantec Endpoint Security Enterprise would be its firewall features, in particular, this solution needs to provide more firewall controls.""Symantec Endpoint Security Enterprise should focus on cloud security with Microsoft Azure or Amazon AWS rather than having their standard solution.""The product's security features could be improved - it is still possible for hackers to penetrate your servers even when using it.""In the past, I experienced companies that protected themselves with Symantec, suffering some attacks.""When we asked the support team to relicense the original piece, the team ghosted us.""The solution could improve its speed, threat coverage, and the tool's functionality."

More Symantec Endpoint Security Enterprise Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "The license for Symantec Endpoint Security Enterprise is paid, but there is a trial for 60 days."
  • "The cost of the solution is reasonable."
  • "The price of the solution is very low. There is an annual subscription to use the solution."
  • "The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price."
  • "We have Symantec Endpoint Security Enterprise, and it's very competitively priced. However, there is a considerable jump in price for upgrading to the EDR, so that's more compatible with enterprise-level organizations."
  • "If you have a variety of different endpoints, including heavily protected endpoints and some endpoints that are in the field, Symantec allows you to apply different licensing so you don't have to put everything under Endpoint Complete."
  • "I rate Symantec Endpoint Security Enterprise's pricing a two out of ten."
  • "I rate the tool's pricing a six out of ten."
  • More Symantec Endpoint Security Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure… more »
    Top Answer:The primary feature of the solution is antivirus scanning with IPS. It blocks viruses and uses a signature database… more »
    Top Answer:The solution could improve its speed, threat coverage, and the tool's functionality. There are concerns regarding the… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Endpoint Security Enterprise focuses on advanced prevention for traditional endpoints and modern mobile devices. To include attack surface reduction capabilities and detection and response technologies, check out Endpoint Security Complete.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Manufacturing Company24%
    Financial Services Firm18%
    Government18%
    Retailer12%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company11%
    Financial Services Firm10%
    Government8%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business50%
    Midsize Enterprise23%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise13%
    Large Enterprise57%
    Buyer's Guide
    Symantec Endpoint Security vs. Symantec Endpoint Security Enterprise
    May 2024
    Find out what your peers are saying about Symantec Endpoint Security vs. Symantec Endpoint Security Enterprise and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews while Symantec Endpoint Security Enterprise is ranked 20th in Endpoint Protection Platform (EPP) with 30 reviews. Symantec Endpoint Security is rated 7.6, while Symantec Endpoint Security Enterprise is rated 8.0. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of Symantec Endpoint Security Enterprise writes "Offers the ability to craft very specific policies to secure your environment and customize your security functions". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks, whereas Symantec Endpoint Security Enterprise is most compared with Symantec Endpoint Security Complete. See our Symantec Endpoint Security vs. Symantec Endpoint Security Enterprise report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.