Deep Instinct Prevention Platform vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Deep Instinct Logo
4,566 views|2,613 comparisons
100% willing to recommend
Broadcom Logo
17,297 views|14,501 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Deep Instinct Prevention Platform and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Deep Instinct Prevention Platform vs. Symantec Endpoint Security Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""We have FortiEDR installed on all our systems. This protects them from any threats.""NGAV and EDR features are outstanding.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The most valuable feature is the analysis, because of the beta structure.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

More Fortinet FortiEDR Pros →

"I really like the behavioral analysis feature, because it looks at all the different things, like arbitrary shellcode and reflective DLL. It looks at a lot of things that threat actors use as threat vectors to get into the environment.""The most valuable feature is its ability to detect and eradicate ransomware using non-signature-based methods.""This solution is good at catching viruses and it's very effective and lightweight, which are all things that you want in an antivirus product.""The detection rate is very high. In all the testing with around 20 partners in different environments, quite a lot of them had installed with other anti-malware applications, like Sophos. This software can co-exist with those applications in the same machine. This is impressive.""The product offers integration capabilities and is also easy to use.""It has given us a more structured approach for detecting and preventing threats. It has machine learning-based detection and prevention. Their engines, in even older versions, are able to pick these viruses and malware. They have posted a lot of use cases online for detecting different viruses and malware that have been out for many years.""When we were looking at Carbon Black and Sophos, the prevention pieces weren't as strong when compared to DI, which is why we decided to go with DI... I would rather have a product that does the prevention up front and saves me the effort of having to wipe someone's workstation.""Deep Instinct's detection rate is close to 100 percent."

More Deep Instinct Prevention Platform Pros →

"Symantec End-User Endpoint Security is a stable solution.""I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well.""Threat protection has always worked well.""The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options.""The solution detects malware very well.""The fact that it has centralized management is the most valuable feature.""The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update.""The most valuable feature is the virus and malware detection capability."

More Symantec Endpoint Security Pros →

Cons
"The SIEM could be improved.""Cannot be used on mobile devices with a secure connection.""The support needs improvement.""The solution is not stable.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"There's an issue in the installation process where you can't install it unless you disable the built-in Windows Bitdefender antivirus. So, you have to manually disable Microsoft Bitdefender in order to install Deep Instinct. So, that makes it impossible to do a network rollout unless you manually visit each computer, which is ridiculous.""If they can bring some additional, complementary solutions, like network scanning and the like, that will help. If they had some sort of a firewall which could help detect DDoS attacks and other things, it would be an improvement""The Management Console is not localized.""When things get done automatically, I would appreciate more logging of what's happening in the background... we should be able to backtrack from the log that gets uploaded to our cloud instance and see, forensically, what the root cause was.""It would be nice if there were options where, if I have to do SIEM integration, I could do so from the UI: Just pick and choose what SIEM solutions the customers use and have options to have out-of-the-box connection facility.""I am looking forward to them adding Linux in Q1 or Q2 of 2019, as this is often requested by my partners and customers. Currently, Deep Instinct only has Windows, Mac, Android, and iOS.""Its support for Linux and Unix operating systems can be improved. Currently, they cover macOS and Windows, but they don't cover Linux and some of the Unix products. Pricing is also an issue. Its pricing is not as aggressive as it could be, and its price makes it difficult to sell. Customers feel that they can get an antivirus for a lower price, even though it is not a similar product. It is technically different. Their SLAs can be better. They have to give you 24/7 support, but their SLAs are not very good. They should be better documented, and the offerings should also be a little bit better. What happens is that the SLAs end up in the hands of the intermediary, seller, or the local partner of Deep Instinct in a country. The customers want very fast SLAs in a very short time, but Deep Instinct doesn't give them at the same speed. Having said that, SLAs are important when you have a lot of issues, but this product doesn't have too many issues, so it is not a big concern. However, for a customer who doesn't know the product, it could be a concern.""If the tool was able to provide fine-tuning capabilities from the product's end depending on the environment of its user, then it would be a good improvement in the solution."

More Deep Instinct Prevention Platform Cons →

"I find the documentation on Symantec.com to be not very updated. It seems like Symantec focuses more on their product than on documentation.""There is a lack of reporting and alerts.""Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client.""We communicate with our local partners and they give us the license key. Then, we have to go to the portal and apply it, but sometimes it doesn't work. We then have to create a new administrative account and migrate all our endpoints. That is the only major issue we have been battling with.""The one thing I don't like about Symantec Endpoint Security is the amount of resources it uses.""It would be nice to see more antivirus features for USB control.""I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal.""Installation of the tool on a workstation requires some technical knowledge, which could be more straightforward."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
  • "The pricing is a little bit expensive but we are satisfied with DI's performance."
  • "In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
  • "Pricing and licensing are very straightforward. It's two SKUs, one is for the console and the other is for the client."
  • "One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
  • "We are a nonprofit. The MSP had provides pretty decent nonprofit rates for us. This was one of the key factors that made us choose Deep Instinct over its competitors who were significantly more expensive."
  • "Its pricing is too high, but that is not because of the product. It is expensive because of the cost of the console. You need a console to control the whole thing, but the console is expensive. You have to split this cost among all possible users. Normally, to be able to make it economically attractive, you need at least 1,000 agents, PCs, or users. If you have a customer with 300 to 500 agents, PCs, or users, it becomes too pricey."
  • "Their pricing is very competitive. It is good, fair, and a lot cheaper than what we were doing with Cylance."
  • More Deep Instinct Prevention Platform Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product offers integration capabilities and is also easy to use.
    Top Answer:There is a need for customers of the product to pay towards the licensing costs of the tool.
    Top Answer:The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Deep Instinct PREVENTS >99% of UNKNOWN threats like ransomware and zero-days before they land inside your environment – not after. With both an agentless and agent-based approach, we ensure file-based and fileless attacks are prevented. To achieve this, Deep Instinct is pioneering the use of deep learning AI to prevent threats in <20ms, without requiring calls to the cloud for threat intelligence. Our ability to scale to the needs of the enterprise is unprecedented as is our delivery of the industry’s lowest false positive rate of <0.1%.

    The Deep Instinct Prevention Platform combines industry-leading static analysis based on the only deep learning framework dedicated to cybersecurity and includes two solutions:

    • Deep Instinct Prevention for Applications is a flexible, containerized and highly scalable solution, deployed via API or ICAP, to scan million so files per day and prevent malicious files from entering storage environments.
    • Deep Instinct for Endpoints complements EDR solutions by preventing threats pre-execution, minimizing false positives, improving the productivity of SOC teams, and increasing the efficiency of the security stack.

    To learn more, visit: https://www.deepinstinct.com.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Computer Software Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company25%
    Government25%
    Retailer13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise18%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Deep Instinct Prevention Platform vs. Symantec Endpoint Security
    May 2024
    Find out what your peers are saying about Deep Instinct Prevention Platform vs. Symantec Endpoint Security and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Deep Instinct Prevention Platform is ranked 25th in Endpoint Protection Platform (EPP) with 18 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews. Deep Instinct Prevention Platform is rated 8.6, while Symantec Endpoint Security is rated 7.6. The top reviewer of Deep Instinct Prevention Platform writes "Bolsters prevention with great detection and response capabilities". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Deep Instinct Prevention Platform is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint and CylancePROTECT, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks. See our Deep Instinct Prevention Platform vs. Symantec Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.