Symantec Endpoint Security vs VMware NSX comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Broadcom Logo
16,791 views|14,070 comparisons
80% willing to recommend
VMware Logo
1,707 views|1,119 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security and VMware NSX based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: June 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product detects and blocks threats and is more proactive than firewalls.""I get alerts when scripts are detected in the environment.""Forensics is a valuable feature of Fortinet FortiEDR.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The most valuable feature is the analysis, because of the beta structure.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."

More Fortinet FortiEDR Pros →

"The solution's application control feature is very, very powerful.""Symantec End-User Endpoint Security is easy to use.""The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems.""The solution offers very good security features and is comparable to Sophos.""Great security and very user friendly.""The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions.""The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options.""Symantec Endpoint Security is easy to use, fast, and good for small and medium-sized businesses."

More Symantec Endpoint Security Pros →

"It is a stable solution...The solution's initial setup process was easy.""It operates on a logical level, providing a comprehensive and centralized way to manage your network resources.""Provides flexibility to deploy and have network virtualization on different types of firewalls.""The most valuable features are stability and low cost.""The installation is straightforward, it took a couple of hours.""NSX has excellent security features like virtual firewalls. I also like the micro-segmentation features, which are useful for the virtual machines inside the servers.""Provides protection for virtual machines.""The solution is very good at micro-segmentation."

More VMware NSX Pros →

Cons
"The dashboard isn't easy to access and manage.""Making the portal mobile friendly would be helpful when I am out of office.""Detections could be improved.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Cannot be used on mobile devices with a secure connection.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices.""The device can be outdated. More enhancement of network and discovery would help already great features.""The solution has become quite complicated since Broadcom acquired Symantec, and we no longer sell it or try not to sell it.""About four years back, Symantec's signature was very heavy and their signature patch was around 200MB or 300MB files.""I would like to see fileless attack protection.""Multi-domain policy options for exceptions and global blocks.""As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment.""I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes."

More Symantec Endpoint Security Cons →

"We have done three installations and we have not had any critical issues. The time it took for the installation was approximately two days. However, they should provide better documentation.""The solution is only sold as part of a bundle and not as an individual product.""There are sometimes mismatch in the control, the details and what you actually see on the transport note.""We would like tenant segmentation available in future releases.""One aspect that needs improvement is the need for further automation.""The technical support could use some improvement.""The next release of NSX should try to make Kubernetes and container integration a little easier than it is now. It's quite a complicated process.""The training costs a minimum of $3,000, which is expensive and should be reduced."

More VMware NSX Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "Pricing and licensing could be improved as we are a government entity. Lower pricing could always help."
  • "We haven't had to hire a dedicated network engineer because NSX handles 90 percent of it. The reduced overhead in terms of managing networks has been the biggest plus."
  • "We have saved man-hours and decreased our security exposure."
  • "We can't go without NSX, so it's invaluable from this perspective."
  • "The solution is very expensive."
  • "The licensing fees are expensive and we pay on a yearly basis."
  • "It is an expensive product, but cheaper than some competing solutions."
  • "The price of this product is too high."
  • More VMware NSX Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:Symantec have everything – documentation, videos, data sheets.
    Top Answer:There are some very major differences between both the Products and to name a few -Cisco ACI have physical network… more »
    Top Answer:Once you know your way around the Cisco ecosystem, using Cisco ACI is not so difficult. It is a global product, so when… more »
    Top Answer:The product has valuable features for security and network extension.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    VMware Nicira
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    VMware NSX is a full-stack network and security virtualization platform that enables the virtual cloud network. NSX provides a software-defined process for networking that expands throughout cloud frameworks, data centers, and application structures. Users can join and secure applications within their container and multi-cloud infrastructure and their data center. With robust automated provisioning, the platform offers dynamic flexibility and scalability without compromising on network speed or agility.

    VMware NSX recreates the whole software network model so that users can create and deliver apps quickly and securely. Users can customize security policies and leverage IDS/IPS to block against lateral threats. These security policies can be managed throughout private and public clouds from one pane of glass, no matter where your applications run. By consolidating networking and security tasks into a unified platform, users can save up to one-third of their budget.

    VMware NSX Use Cases

    VMware NSX brings the operational model of a virtual machine to users’ data center networks and revolutionizes the foundations of network and security operations. There are a number of use cases, including:

    • Containers - Similar to VMs, users can offer unified, full-stack networking and security for microservices and containerized apps. This includes the ability to micro-segment, use container networking for Kubernetes, and offers complete visibility for microservices.
    • App Delivery - Users can deliver infrastructure as code while also accelerating app delivery with blueprints that can automate the management of security and networking resources.
    • Security - With zero-trust security in public and private cloud environments, users can reduce attacks, lock down critical apps, and design a logical DMZ in software.
    • Load Balancing - Users can update their data centers from legacy load balancers to software load balancers and SDN automation, creating savings of over 50%.
    • Multi-Cloud - Expand networking across clouds and streamline multi-cloud operations with multi-cloud use cases, including rapid workload mobility, seamless data center extension, and multi-DC pooling.

    Reviews from Real Users

    Through a policy-driven approach, VMware NSX provides VMware technologies to assist with network and security visualization in a unified solution. Users particularly like the distributed firewall and the management dashboard.

    Kolawole O., a systems engineer at a tech services company, writes, "NSX's stand-out function is the distributed firewall. The firewall system is just top-notch, and I haven't seen another solution like it."

    A head of business development and partners management at a comms service provider notes, "I really like the management dashboard, the tailor-made assurance, the telemetry, and the ease of integration with all other solutions of VMware, such as vSphere."

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    City of Avondale, Lumeta, Kroll Ontrack, Heartland Payment Systems, Baystate Heallth, Exostar, Tribune Media, iGATE, NTT Communications, Synergent, California Natural Resources Agency, Bloomington Public Schools, Columbia Sportswear, Join Experience S.A, Schuberg Philis
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm17%
    Retailer10%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    June 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
    772,679 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews while VMware NSX is ranked 2nd in Network Virtualization with 94 reviews. Symantec Endpoint Security is rated 7.6, while VMware NSX is rated 8.0. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of VMware NSX writes "Allows for seamless micro-segmentation and the support is exceptional". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks, whereas VMware NSX is most compared with Nutanix Flow Network Security, Illumio, Akamai Guardicore Segmentation, Cisco ACI and Cisco Secure Workload.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.