Symantec Endpoint Detection and Response vs WatchGuard Threat Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Detection and Response and WatchGuard Threat Detection and Response based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Impressive detection capabilities""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The most valuable feature is the analysis, because of the beta structure.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The product detects and blocks threats and is more proactive than firewalls.""Additionally, when it comes to EDR, there are more tools available to assist with client work."

More Fortinet FortiEDR Pros →

"The solution does all that we expect it to do.""A great feature of this solution is that it is very well-integrated with antivirus software. Other ADR solutions are implemented as single technologies and are not integrated with the provider, but Symantec offers AV plus ADR.""The most valuable feature is that the same agent can act as the endpoint detection and response agent.""The pricing is pretty reasonable.""IPS and the user interface are good features.""I like Symantec EDR's device control and USB security features.""The solution is scalable.""The solution can scale well."

More Symantec Endpoint Detection and Response Pros →

"WatchGuard is very user-friendly. It provides us with all of the security services we need.""The protection that it provides from ransomware is valuable. The awareness that it has is also valuable. It didn't have a central console earlier, but now it has a central console, which is pretty good.""WatchGuard Threat Detection and Response is a reliable solution.""The analytics are important because if there is an abnormality then it provides that information to us.""I like WatchGuard's network segmentation features. It's easy to configure user policies.""The most valuable feature is the correlation of logs from different devices.""When you download the executable file from the internet, it automatically sandboxes to make sure it's not doing anything incorrectly.""The interface is very good."

More WatchGuard Threat Detection and Response Pros →

Cons
"We'd like to see more one-to-one product presentations for the distribution channels.""The SIEM could be improved.""I haven't seen the use of AI in the solution.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The solution is not user-friendly.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"Reporting is a major issue, as it is not user friendly.""It is not possible to buy it from the company itself, or resellers in other countries. If it is available, I see that it is offered as part of a larger service. For me, this was not suitable.""The network forensics feature could be improved.""The GUI could be better.""The solution’s scalability and stability could be improved.""Its UI could be more user-friendly.""One potential area for improvement in Symantec EDR is the reporting engine.""It would be beneficial to have more integration and compatibility with other platforms."

More Symantec Endpoint Detection and Response Cons →

"When it comes to live-monitoring, the user-interface could be improved to make things easier.""The reporting isn't so good. If they worked to improve this aspect of the solution, it would be much stronger.""The website must provide more information on the product.""I'd like a few extra features, especially around threat severity assessment.""This product needs to be fully integrated with the firewall. Currently, it only sends logs to the cloud and asks the firewall to correlate them.""It can have a couple of false positives, but after you add them to your allow list, it works fine. It could have better Mac support. I am pretty sure it doesn't have much support for Mac. It can be installed on a Mac, but it is not that good.""The solution is a bit confusing and there are unusual complications with setup.""The interface is not the best."

More WatchGuard Threat Detection and Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We are satisfied with the pricing."
  • "The price is okay, but it really depends on the customer's requirements."
  • "The price is really high and it should be lower."
  • "We have a yearly subscription, and the pricing is fair."
  • "It's a yearly subscription."
  • "Of late, because of the Broadcom purchase, its price has been increasing."
  • "The more devices we have the more expensive it becomes, which is where the challenge is."
  • "The price is reasonable."
  • More Symantec Endpoint Detection and Response Pricing and Cost Advice →

  • "The pricing is competitive."
  • "There is a license required to use the solution and we pay annually. The price could be reduced because it is a bit expensive."
  • "The price of WatchGuard is very good."
  • "The solution is a bit more expensive than other options."
  • "The price is very good."
  • "The price is comparable."
  • "The solution is cheap."
  • More WatchGuard Threat Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The interface is not the best. I do not like it. The reports must also be improved.
    Top Answer:We use the solution to protect our systems. We also use it for real-time detection.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    WatchGuard TDR
    Learn More
    WatchGuard
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses.

    Symantec EDR leverages machine learning, behavioral analysis, and global threat intelligence from Symantec's vast network to detect sophisticated threats, including zero-day attacks, ransomware, and advanced persistent threats (APTs). This allows organizations to identify malicious activities early and respond swiftly to mitigate potential damage. The solution offers automated response options that enable security teams to contain and remediate threats quickly.

    Symantec EDR provides detailed forensic capabilities, allowing security analysts to dive deep into endpoint data, investigate incidents thoroughly, and understand the scope and impact of attacks. Features such as timeline analysis, incident graphing, and the ability to isolate endpoints enhance investigative efforts and support effective remediation strategies.

    With its centralized management console, Symantec EDR offers visibility across the entire endpoint environment, regardless of the operating systems or whether endpoints are on-premise or remote. Symantec EDR seamlessly integrates with other Symantec security solutions, enhancing its detection capabilities and enabling a unified approach to threat management. Its scalable architecture ensures that businesses of all sizes can benefit from its advanced security features without compromising performance.

    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration.

    Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services.
    Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent.

    Hackers are designing malware to be more sophisticated than ever. Through packing, encryption, and polymorphism, cyber criminals are able to disguise their attacks to avoid detection. Zero day threats and advanced malware easily slip by antivirus solutions that are simply too slow to respond to the constant stream of emerging threats. Organizations of all sizes need a solution that leverages a holistic approach to security from the network to the endpoint. WatchGuard Threat Detection and Response (TDR) is a powerful collection of advanced malware defense tools that correlate threat indicators from Firebox appliances and Host Sensors to stop known, unknown and evasive malware threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Goodwill New York / New Jersey, F4 IT, Café Comunicação Integrada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Security Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm18%
    Healthcare Company12%
    Comms Service Provider12%
    Computer Software Company12%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Retailer13%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm9%
    Comms Service Provider9%
    Construction Company8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business75%
    Midsize Enterprise17%
    Large Enterprise8%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise20%
    Large Enterprise39%
    Buyer's Guide
    Symantec Endpoint Detection and Response vs. WatchGuard Threat Detection and Response
    May 2024
    Find out what your peers are saying about Symantec Endpoint Detection and Response vs. WatchGuard Threat Detection and Response and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Symantec Endpoint Detection and Response is ranked 25th in Endpoint Detection and Response (EDR) with 28 reviews while WatchGuard Threat Detection and Response is ranked 27th in Endpoint Detection and Response (EDR) with 12 reviews. Symantec Endpoint Detection and Response is rated 7.6, while WatchGuard Threat Detection and Response is rated 8.2. The top reviewer of Symantec Endpoint Detection and Response writes "A highly stable and affordable solution for detecting and preventing security threats". On the other hand, the top reviewer of WatchGuard Threat Detection and Response writes "Offers deployment simplicity, especially for firewalls and firewall configuration and good documentation available ". Symantec Endpoint Detection and Response is most compared with Microsoft Defender for Endpoint, Trend Vision One, Kaspersky Endpoint Detection and Response Expert, Bitdefender GravityZone EDR and CrowdStrike Falcon, whereas WatchGuard Threat Detection and Response is most compared with CrowdStrike Falcon, Darktrace, SentinelOne Singularity Complete, Trend Vision One and Huntress. See our Symantec Endpoint Detection and Response vs. WatchGuard Threat Detection and Response report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.