Symantec Endpoint Security Complete vs Symantec Endpoint Security Enterprise comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security Complete and Symantec Endpoint Security Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The price is low and quite competitive with others.""It is stable and scalable.""Impressive detection capabilities""Forensics is a valuable feature of Fortinet FortiEDR.""The stability is very good.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

"I am impressed with the tool's detection response.""The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting capabilities.""In reference to zero-day attacks, we immediately get signatures from the Symantec site. That is good.""Endpoint security platform that provides protection for Active Directory environments, file servers, etc., and offers excellent technical support.""One of the most valuable features includes elements such as host libraries.""One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.""The SONAR feature is valuable as it offers real-time protection and threat rejection.""I like that Symantec can update directories."

More Symantec Endpoint Security Complete Pros →

"The solution works well overall.""Symantec Endpoint Security Enterprise’s interface is good to use.""The most valuable feature of Symantec Endpoint Security Enterprise is it runs in the backend and looks after the security for you.""The tool is a secure and stable workstation for checking antivirus. The alerting feature helps us see alerts and is easy to control. The main benefit we derive from using Symantec Endpoint Security Enterprise is stability.""This solution's performance is good, and we've never had any issues with its stability.""The solution is very cheap.""Managing the dashboard is straightforward and efficient. I appreciate the convenience of accessing all alerts in one place and find configuring policies to be a simple process. Creating and deploying policies to agents is easily accomplished, and the communication between agents and servers is effectively implemented. These aspects are what I find favorable about Symantec Endpoint Security Enterprise.""We use the solution for detection."

More Symantec Endpoint Security Enterprise Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The only minor concern is occasional interference with desired programs.""Cannot be used on mobile devices with a secure connection.""The SIEM could be improved.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Detections could be improved."

More Fortinet FortiEDR Cons →

"The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.""The overall support level for the solution could be increased.""Enhancements in malware analysis and behavior detection would be beneficial.""There are some limitations from the cloud security point of view.""The product’s scalability must be improved.""The deployment of Symantec components could be improved.""Any traffic coming through should be recognized whether it is a legitimate URL or not.""Installation and packaging for Symantec Endpoint Security Complete should be improved. Its console is also confusing, so that's another area for improvement."

More Symantec Endpoint Security Complete Cons →

"The product must develop some virus definition features.""There could be a pop-up notification at the users' end whenever the software expires.""Needs to be more user-friendly; lacks a simple way to search data.""In the past, I experienced companies that protected themselves with Symantec, suffering some attacks.""The product's security features could be improved - it is still possible for hackers to penetrate your servers even when using it.""The solution's browser protection in Chrome needs to be improved, as it's the most troublesome aspect of the tool. I have two devices where the browser protection failed, an issue that has yet to be fixed for two months. When updates occur, the client restarts, and the browser protection for Chrome malfunctions. Broadcom needs to improve their ability to hijack a browser session to filter web traffic because that's important, as well as site blocking. This element is missing in the product; most companies have firewalls with web content filtering to prevent employees from accessing specific sites.""In the future, Symantec Endpoint Security Enterprise should improve the firewall and documentation.""Symantec should revamp its graphical user interface."

More Symantec Endpoint Security Enterprise Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I'm recommending going with three-year licensing, rather than the yearly licensing option for this product."
  • "In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher."
  • "The pricing is good. It's good value for the money."
  • "The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions."
  • "License renewal is not a straightforward process. I have a three-year subscription. It takes a long time to renew the license after three years. It is not proactive on that. The solution is expensive for the coverage that it does. I have to include other products to complement the protection that Symantec Endpoint Security Complete does not cover. We have to pay 18 euros. There are no additional support or maintenance costs."
  • "It's cost-effective and well-suited for smaller to midrange companies."
  • More Symantec Endpoint Security Complete Pricing and Cost Advice →

  • "The license for Symantec Endpoint Security Enterprise is paid, but there is a trial for 60 days."
  • "The cost of the solution is reasonable."
  • "The price of the solution is very low. There is an annual subscription to use the solution."
  • "The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price."
  • "We have Symantec Endpoint Security Enterprise, and it's very competitively priced. However, there is a considerable jump in price for upgrading to the EDR, so that's more compatible with enterprise-level organizations."
  • "If you have a variety of different endpoints, including heavily protected endpoints and some endpoints that are in the field, Symantec allows you to apply different licensing so you don't have to put everything under Endpoint Complete."
  • "I rate Symantec Endpoint Security Enterprise's pricing a two out of ten."
  • "I rate the tool's pricing a six out of ten."
  • More Symantec Endpoint Security Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The solution prevents any damage from viruses and provides risk mitigation for virus threats.
    Top Answer:I would rate Symantec as a five out of ten in terms of costliness. Our licensing costs for Symantec Endpoint Security… more »
    Top Answer:The solution takes a lot of time to run a full scan. The solution should include automatic updates. Users should be… more »
    Top Answer:The tool is a secure and stable workstation for checking antivirus. The alerting feature helps us see alerts and is easy… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.

    Endpoint Security Enterprise focuses on advanced prevention for traditional endpoints and modern mobile devices. To include attack surface reduction capabilities and detection and response technologies, check out Endpoint Security Complete.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Comms Service Provider30%
    Transportation Company20%
    Manufacturing Company20%
    Security Firm10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company9%
    Financial Services Firm9%
    Comms Service Provider8%
    REVIEWERS
    Manufacturing Company24%
    Financial Services Firm18%
    Government18%
    Retailer12%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company11%
    Financial Services Firm10%
    Government8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business47%
    Midsize Enterprise13%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    REVIEWERS
    Small Business50%
    Midsize Enterprise23%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise13%
    Large Enterprise57%
    Buyer's Guide
    Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise
    May 2024
    Find out what your peers are saying about Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Symantec Endpoint Security Complete is ranked 38th in Endpoint Protection Platform (EPP) with 14 reviews while Symantec Endpoint Security Enterprise is ranked 20th in Endpoint Protection Platform (EPP) with 30 reviews. Symantec Endpoint Security Complete is rated 8.0, while Symantec Endpoint Security Enterprise is rated 8.0. The top reviewer of Symantec Endpoint Security Complete writes "A reliable solution for endpoint protection ". On the other hand, the top reviewer of Symantec Endpoint Security Enterprise writes "Offers the ability to craft very specific policies to secure your environment and customize your security functions". Symantec Endpoint Security Complete is most compared with Microsoft Defender for Business and SentinelOne Singularity Complete, whereas Symantec Endpoint Security Enterprise is most compared with Symantec Endpoint Security. See our Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.