Bitdefender GravityZone EDR vs Symantec Endpoint Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Bitdefender Logo
7,337 views|6,007 comparisons
95% willing to recommend
Broadcom Logo
2,011 views|1,310 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender GravityZone EDR and Symantec Endpoint Detection and Response based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Bitdefender GravityZone EDR vs. Symantec Endpoint Detection and Response Report (Updated: March 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The price is low and quite competitive with others.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Forensics is a valuable feature of Fortinet FortiEDR.""The stability is very good.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""This is stable and scalable."

More Fortinet FortiEDR Pros →

"It is easy to scale and it is suitable for organizations from small businesses to enterprise.""It is stable.""The features that are most useful are the simplicity of deploying the package and the cryptosystem for managing all the situations on the computer.""The most valuable feature of the solution is that it is easy to use and simple, meaning it's not much complicated.""They are constantly updating the solution against malware.""It was easy to set up.""The tool alerts about lateral internet movements.""It efficiently investigates security incidents."

More Bitdefender GravityZone EDR Pros →

"The solution does its job with no issues.""I've mainly found the antivirus and antispyware features valuable. The documentation is okay as well.""In Symantec, we have found that the most important feature is Application and Device Control.""It is very simple to use.""Symantec Endpoint Detection and Response is stable.""There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good.""The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network.""The solution is scalable."

More Symantec Endpoint Detection and Response Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""The solution is not stable.""ZTNA can improve latency.""I haven't seen the use of AI in the solution.""The only minor concern is occasional interference with desired programs.""The dashboard isn't easy to access and manage.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"Areas for improvement would be performance and pricing.""For many, the problems come mostly when they start tweaking or short-cutting - particularly for patch management.""We would like to see password management integrated into the solution because I don't like having a third-party password management system.""In terms of improvement of the solution, it could have better features. For example, having a firewall within. This way we would only need one solution.""The on-premises setup for Bitdefender sometimes faces issues with connectivity. Management of Windows Defender is a bit easier compared to Bitdefender.""The pricing should be improved. The user interface has been improved on a yearly basis. The key issue is that they need to look at their pricing.""The reporting is much too simple.""They were working on the encryption management for laptops, and if they complete it then it would be helpful."

More Bitdefender GravityZone EDR Cons →

"They need to improve their cloud presence.""The network forensics feature could be improved.""The GUI could be better.""The Symantec portfolio is not big enough to cover the organization in all 360 degrees.""The solution can always be more stable and more secure.""I think we have experienced some technical issues because the company focuses mainly on bigger clients. Also, sometimes the solution fails to detect zero-day attacks, so that feature needs some enhancement because it is lacking compared to other solutions.""The product doesn’t offer MDM functionality under its current licensing model.""One potential area for improvement in Symantec EDR is the reporting engine."

More Symantec Endpoint Detection and Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price is per license per endpoint. The price is different for everyone, but we find the price is cheap for us."
  • "Licensing is done on a yearly basis and it's workstation-based."
  • "It has a suitable price for every company and organization."
  • "There is a fully functional trial that we used and we didn't have any issues."
  • "There are different packages available that vary in terms of licensing fees."
  • "Price-wise, we have a better licensing agreement with Bitdefender than we did with competing vendors."
  • "Bitdefender GravityZone Ultra is less expensive than other solutions, such as CrowdStrike. We had a really good deal because it was their year-end and they were trying to do a lot of sales that week. We bought a three-year contract from them and the cost was approximately $17 per endpoint, per year. It is was a very good price. I have spoken to other people who have purchased CrowdStrike at approximately $60 per endpoint, per year. I have no complaints about the price of this solution."
  • "The solution is not expensive but there are cheaper options in the market. In terms of competitiveness, the price is reasonable with no other additional costs besides the licensing fees."
  • More Bitdefender GravityZone EDR Pricing and Cost Advice →

  • "We are satisfied with the pricing."
  • "The price is okay, but it really depends on the customer's requirements."
  • "The price is really high and it should be lower."
  • "We have a yearly subscription, and the pricing is fair."
  • "It's a yearly subscription."
  • "Of late, because of the Broadcom purchase, its price has been increasing."
  • "The more devices we have the more expensive it becomes, which is where the challenge is."
  • "The price is reasonable."
  • More Symantec Endpoint Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The tool's graphical user interface is common and very friendly, making it an overall user-friendly product.
    Top Answer:Price-wise, Bitdefender GravityZone EDR is a bit expensive in the Philippines. In the Philippines, users usually want… more »
    Top Answer:The improvement of the product is required since I am in the cybersecurity industry, where there are a lot of antivirus… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Bitdefender GravityZone Ultra, Bitdefender GravityZone
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Bitdefender GravityZone Ultra is an endpoint security solution that offers protection against even the most elusive cyber threats. The solution provides a full range of security capabilities, including threat detection, pre- and post- compromise visibility, alert triage, automatic response, advanced search, investigation, and more. It is designed with a single agent/single consoler architecture, is cloud-native, and also supports on-premises deployments.

    Bitdefender GravityZone Ultra Features

    Bitdefender GravityZone Ultra has many valuable key features. Some of the most useful ones include:

    • Extended endpoint detection and response: Bitdefender GravityZone Ultra applies XDR capabilities to detect advanced attacks across multiple endpoints in hybrid infrastructures, including workstations, servers, or containers running various operating systems.
    • Integrated human and endpoint risk analytics: The Bitdefender GravityZone Ultra solution continuously identifies user actions and behaviors that may pose a security risk to your organization, such as using unencrypted web pages for logging into websites, usage of compromised USBs, poor password management, recurrent infections, and more.
    • Layered defense: Bitdefender GravityZone Ultra offers highly effective layered protection to protect against threats by using signatureless technologies like advanced local and cloud machine learning, behavior analysis technologies, and integrated sandbox and device hardening.
    • Low overhead incident investigation and response: Bitdefender GravityZone Ultra allows incident response teams to react fast and stop ongoing attacks via fast alerts, attack timelines, and sandbox outputs.

    Bitdefender GravityZone Ultra Benefits

    There are many benefits to implementing Bitdefender GravityZone Ultra. Some of the biggest advantages the solution offers include:

    • Next-gen prevention and detection: The solution uses advanced prevention capabilities such as PowerShell Defense, Exploit Defense, and Anomaly Detection to block attacks earlier in the attack chain (at pre-execution) so your security posture remains intact and safe. Once an active threat is detected, automatic response kicks in to block further damage or lateral movements.
    • Cross platform coverage: Bitdefender GravityZone Ultra covers all enterprise endpoints, running Windows, Linux, or Mac in physical, virtualized, or cloud infrastructures, ensuring consistent security across your entire infrastructure.
    • Third-party integration APIs: Bitdefender GravityZone Ultra supports integration with pre-existing security operations tools.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by PeerSpot users currently using the Bitdefender GravityZone Ultra solution.

    Robert N., CEO at CSToday, says, “We like the dashboard, the console, the reporting. It's very easy to deploy. It has great security with excellent standard policies and is extremely stable.”

    PeerSpot user David A., Cybersecurity Analyst & System Engineer at Compucare Systems Inc., mentions, "The best feature for our customers is the ransomware feature. It is very fresh and powerful. Bitdefender also has a feature called Ransomware Vaccine. With this feature, when a file from the ransomware is encrypted Bitdefender can revert it back to the original file. It automatically decrypts the file and puts the ransom in quarantine."

    Troy F., Managing Director at TEPSA (Pty) Ltd., comments, “The valuable features are, of course, the protection against malware, ransomware, and any other forms of malicious software, but the solution also provides application and device control which stops people copying things onto a memory stick, for example. In addition, it provides web filtering and blocking of inappropriate websites. The product covers pretty much every aspect of cyber security, but the primary function that everybody gets it for is the anti malware or antivirus protection.”

    Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses.

    Symantec EDR leverages machine learning, behavioral analysis, and global threat intelligence from Symantec's vast network to detect sophisticated threats, including zero-day attacks, ransomware, and advanced persistent threats (APTs). This allows organizations to identify malicious activities early and respond swiftly to mitigate potential damage. The solution offers automated response options that enable security teams to contain and remediate threats quickly.

    Symantec EDR provides detailed forensic capabilities, allowing security analysts to dive deep into endpoint data, investigate incidents thoroughly, and understand the scope and impact of attacks. Features such as timeline analysis, incident graphing, and the ability to isolate endpoints enhance investigative efforts and support effective remediation strategies.

    With its centralized management console, Symantec EDR offers visibility across the entire endpoint environment, regardless of the operating systems or whether endpoints are on-premise or remote. Symantec EDR seamlessly integrates with other Symantec security solutions, enhancing its detection capabilities and enabling a unified approach to threat management. Its scalable architecture ensures that businesses of all sizes can benefit from its advanced security features without compromising performance.

    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration.

    Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services.
    Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mentor Graphics, Rudersdal Kommune
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm21%
    Transportation Company8%
    Government8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider11%
    Manufacturing Company7%
    Government6%
    REVIEWERS
    Financial Services Firm18%
    Healthcare Company12%
    Comms Service Provider12%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Retailer12%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business71%
    Midsize Enterprise14%
    Large Enterprise15%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise19%
    Large Enterprise43%
    REVIEWERS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise55%
    Buyer's Guide
    Bitdefender GravityZone EDR vs. Symantec Endpoint Detection and Response
    March 2024
    Find out what your peers are saying about Bitdefender GravityZone EDR vs. Symantec Endpoint Detection and Response and other solutions. Updated: March 2024.
    770,428 professionals have used our research since 2012.

    Bitdefender GravityZone EDR is ranked 14th in Endpoint Detection and Response (EDR) with 56 reviews while Symantec Endpoint Detection and Response is ranked 25th in Endpoint Detection and Response (EDR) with 28 reviews. Bitdefender GravityZone EDR is rated 8.6, while Symantec Endpoint Detection and Response is rated 7.6. The top reviewer of Bitdefender GravityZone EDR writes "High-quality threat intelligence, including encryption and mobile device protection". On the other hand, the top reviewer of Symantec Endpoint Detection and Response writes "A highly stable and affordable solution for detecting and preventing security threats". Bitdefender GravityZone EDR is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and Intercept X Endpoint, whereas Symantec Endpoint Detection and Response is most compared with Microsoft Defender for Endpoint, Trend Vision One, Kaspersky Endpoint Detection and Response Expert, Trellix Endpoint Security (ENS) and CrowdStrike Falcon. See our Bitdefender GravityZone EDR vs. Symantec Endpoint Detection and Response report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.