ESET Endpoint Protection Platform vs Symantec Norton 360 [EOL] comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Symantec Norton 360 [EOL] based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business).
To learn more, read our detailed EPP (Endpoint Protection for Business) Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"NGAV and EDR features are outstanding.""Fortinet is very user-friendly for customers.""This is stable and scalable.""The product's initial setup phase is very easy.""The solution was relatively easy to deploy.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"It's a very user-friendly product.""The product is quite affordable.""We have not picked up a bug yet, because we use ESET, which is a tried and proven system.""ESET Endpoint Security is stable, I did not have any issues with it.""It has a clean and clear interface.""The pricing is good.""They do a program where you can renew for three years. It's very reasonable, as far as the cost per year, because you can renew for three years. They will also do multiple computers, so I actually protect all my family computers, as well as my work computers, all under one license. This means I only have to deal with re-upping my license once every three years. That's the big thing for me.""It effectively catches unwanted stuff. It has saved our bacon over many years."

More ESET Endpoint Protection Platform Pros →

"It provides confidence by ensuring software programs are virus free and file integrity through an online backup."

More Symantec Norton 360 [EOL] Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Cannot be used on mobile devices with a secure connection.""The solution should address emerging threats like SQL injection.""FortiEDR can be improved by providing more detailed reporting.""We find the solution to be a bit expensive.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution is not stable."

More Fortinet FortiEDR Cons →

"The solution can improve the modules, and it is lacking centralized management and visibility of the endpoints.""Data Leak Protection is is what we are searching for at the moment. It is not included with ESET.""The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware.""The management of the solution isn't as clear as it could be. They could adjust that to make it a better product.""In terms of areas for improvement, I didn't see any from ESET Endpoint Security because what's important is that it works as an antivirus solution. I do find its pricing expensive here in Hungary, so if the price could be lower, that would be good. ESET Endpoint Security is an antivirus, so it only needs to stop the virus. If it had other features, I wouldn't need it. Every program or solution has specific functions and in this case, ESET Endpoint Security is worth it as an antivirus, though in the next release of the solution, it would be better if there's some improvement in its antivirus database.""We'd like the solution to be a next generation antivirus with some sort of artificial intelligence or machine learning angle.""We are looking to move towards an EDR solution rather than EPP. EDR is a solution that can dynamically detect threats based on the process behavior. It would be better if this solution was an EDR and an EPP solution, this would increase security protection.""There are other features you can add on to help make the security stronger, however, they should offer better security even on a basic level."

More ESET Endpoint Protection Platform Cons →

"The free online storage capacity is limited."

More Symantec Norton 360 [EOL] Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Ask a question

    Earn 20 points

    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Norton 360
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      In order to better protect you, we have substantially enhanced our security services. We took everything you loved about Norton 360, and added better protection, improved performance and superior design to create Norton Security with Backup. It's the best of Norton for your PCs, Macs, smartphones and tablets.
      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Swisscom
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Comms Service Provider11%
      Manufacturing Company11%
      Educational Organization5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company13%
      Computer Software Company9%
      Non Tech Company9%
      Financial Services Firm8%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Educational Organization6%
      Construction Company6%
      No Data Available
      Company Size
      REVIEWERS
      Small Business50%
      Midsize Enterprise16%
      Large Enterprise34%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business65%
      Midsize Enterprise15%
      Large Enterprise20%
      VISITORS READING REVIEWS
      Small Business41%
      Midsize Enterprise20%
      Large Enterprise39%
      No Data Available
      Buyer's Guide
      EPP (Endpoint Protection for Business)
      March 2024
      Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in EPP (Endpoint Protection for Business). Updated: March 2024.
      765,234 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 9th in EPP (Endpoint Protection for Business) with 96 reviews while Symantec Norton 360 [EOL] doesn't meet the minimum requirements to be ranked in EPP (Endpoint Protection for Business). ESET Endpoint Protection Platform is rated 8.2, while Symantec Norton 360 [EOL] is rated 8.6. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Symantec Norton 360 [EOL] writes "Provides online backup in case of ransomware and hardware failure". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete, CrowdStrike Falcon and Check Point Harmony Endpoint, whereas Symantec Norton 360 [EOL] is most compared with .

      See our list of best EPP (Endpoint Protection for Business) vendors.

      We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.