Seqrite Endpoint Security vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Seqrite Logo
5,343 views|3,161 comparisons
80% willing to recommend
Broadcom Logo
17,297 views|14,501 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Seqrite Endpoint Security and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Seqrite Endpoint Security vs. Symantec Endpoint Security Report (Updated: May 2024).
772,127 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The stability is very good.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The product's initial setup phase is very easy.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet has helped free up around 20 percent of our staff's time to help us out."

More Fortinet FortiEDR Pros →

"The product's initial setup phase is easy.""Endpoint Security's best features are inventory, asset management, and quick scanning.""The overall performance of the server and the dashboard are the most interesting aspects of the solution.""The solution is stable.""We found the DLP to be innovative and useful.""In case it works, we are looking to use features like USB blocking, file upload alerts, and other antivirus features as well, but this software has to work first.""The setup process was easy for our remote clients and us as well.""The solution's current features include antivirus, web filtering, file activity monitoring, PAM, firewall, IDS/IPS, and DLP. Though I'm not familiar with the whole solution, it is good."

More Seqrite Endpoint Security Pros →

"The IPS function (with no firewall needed to be installed in the SEP client) is quite good.""The solution is very stable.""The solution can be scaled to handle different threats.""The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options.""The solution offers very good security features and is comparable to Sophos.""One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates.""Symantec have everything – documentation, videos, data sheets.""The antivirus and antimalware features are good."

More Symantec Endpoint Security Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution is not user-friendly.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The only minor concern is occasional interference with desired programs.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""We find the solution to be a bit expensive."

More Fortinet FortiEDR Cons →

"It should be able to detect and report any ransomware attack but currently, it doesn't detect and it doesn't report any.""User management could be improved.""The solution could improve by providing better security and a cloud base version.""The support offered by the tool is an area of concern where improvements are required.""When it comes to the support provided by the product, I see that Seqrite is not as mature as the other products in the market.""When we fire any employee connected remotely over the internet, we need a security feature that blocks the system and the device.""A handbook of known issues and quick fixes should be given so that troubleshooting and frustration are less.""We are using Apple devices, and the advanced device control service doesn't work for M1 chips devices, like Apple MacBooks."

More Seqrite Endpoint Security Cons →

"The Centralized Management could be improved.""Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client.""In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices.""Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that.""If a machine is infected by ransomware, it's hard to recover the data. We don't have any data on the client, so we're not overly concerned about that. Still, it would be nice to have this feature if there are any future problems.""The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections.""When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec.""I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies. There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing fees are on a yearly basis. Compared to other solutions, this solution is cheaper."
  • "There is no option to refund the money and unfortunately, we bought a three-year license, seeing that Quick Heal is a long-established player in the market."
  • "We pay approximately $1,500 for licenses for the solution."
  • "Endpoint Security is cheaper than Trend Micro."
  • "The license isn't expensive."
  • "The licensing fee is 200 Bangladeshi Taka per client per year."
  • "I give the cost of the solution a seven out of ten."
  • "As per the suggestions from one of the experts we know, it is advisable to make a proper comparison with the local vendors instead of solely relying on online prices, which are often higher and quite expensive."
  • More Seqrite Endpoint Security Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,127 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The most valuable part of the solution is its ransomware backup feature.
    Top Answer:The support offered by the tool is an area of concern where improvements are required. My company faced challenges when… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:Symantec have everything – documentation, videos, data sheets.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Seqrite End Point Security, Seqrite EPS
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Seqrite Endpoint Security is a comprehensive security platform used to protect enterprise networks and connected devices from advanced threats. To do so, it integrates with innovative technologies such as Anti Ransomware, Advanced DNA Scan, and Behavioral Detection System.

    Seqrite Endpoint Security Features

    Seqrite Endpoint Security has many valuable key features. Some of the most useful ones include:

    • Application control: Seqrite Endpoint Security gives you control over the use of unauthorized applications within the network.
    • Advanced device control: Seqrite Endpoint Security configures device policies for different device types for Windows and Mac platforms to safeguard the network against unverified devices.
    • Data loss prevention (DLP): Seqrite Endpoint Security’s data loss prevention secures confidential data to avoid losses. Another advantage of this feature is that data that is at rest can also be scanned on endpoints and removable devices.
    • Ransomware protection: Seqrite Endpoint Security uses behavior-based detection technology to detect and block ransomware threats. In addition, it also backs up your data in a secured location to help you restore your files in case of a ransomware attack.
    • Vulnerability scan: By scanning known vulnerabilities of applications and operating systems, users can update necessary security patches.
    • Web filtering: With the web filtering featureת you can block websites individually or according to categories in order to limit web access for employees.
    • Asset management: This feature helps alert administrators of any alterations on company systems by monitoring hardware and software configurations.
    • File activity monitor: Seqrite Endpoint Security enables you to monitor confidential company files and notifies administrators when such files are copied, renamedת or deleted.
    • IDS/IPS protection: Seqrite Endpoint Security provides advanced protection that proactively detects malicious activity to prevent attacks that may exploit application vulnerabilities.
    • Group policy management: Based on the hierarchy within your organization, administrators can define user groups and can also set flexible policies depending on situational requirements.

    Seqrite Endpoint Security Benefits

    There are several benefits to implementing Seqrite Endpoint Security. Some of the biggest advantages the solution offers include:

    • Advanced security: Seqrite Endpoint Security offers 360-degree data security. The solution provides comprehensive endpoint and data protection in one integrated solution and is suitable for businesses of all sizes.
    • Uninterrupted protection: With Seqrite Endpoint Security, your daily business operations go uninterrupted, with protection that works to prevent malicious websites, phishing attacks, and more.
    • Linux-based support: Seqrite Endpoint Security’s solution supports Linux-based systems and also provides higher scalability and enhanced security for Windows and Mac platforms.
    • Compliance: The solution has competitive security enhancements to meet enterprises’ compliance needs.
    • Patch management: With Seqrite Endpoint Security, you will have access to simplified and centralized patch management strategy, allowing for higher productivity and more robust security.
    • Vulnerability detection: By using proactive scanning of installed applications, Seqrite Endpoint Security is able to detect unforeseen vulnerabilities and also reduce unauthorized installations.
    • Reduced risk: Because the solution has enhanced device control features, it is easier to reduce business security risks.
    • Advanced endpoint protection: The solution provides advanced endpoint protection with antivirus, firewall, intrusion detection, and more.

    Reviews from Real Users

    A Manager IT at a healthcare company says, “We use the solution for managing our main product, antivirus, and device locking. There are many features available in this solution, such as asset management. It is easy to install and stable.”

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Gadre, Bharat Vikas Group, Fernandez Hospital, Fabtech Projects & Engineering, KIMS Hospital, National Steel And Agro Industries, Sardar Patel University, Sterling Wilson, Chowgule Industries
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company13%
    Computer Software Company13%
    Financial Services Firm13%
    Hospitality Company7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Educational Organization9%
    Manufacturing Company7%
    Media Company7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise52%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise21%
    Large Enterprise44%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Seqrite Endpoint Security vs. Symantec Endpoint Security
    May 2024
    Find out what your peers are saying about Seqrite Endpoint Security vs. Symantec Endpoint Security and other solutions. Updated: May 2024.
    772,127 professionals have used our research since 2012.

    Seqrite Endpoint Security is ranked 24th in Endpoint Protection Platform (EPP) with 21 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews. Seqrite Endpoint Security is rated 7.4, while Symantec Endpoint Security is rated 7.6. The top reviewer of Seqrite Endpoint Security writes "Effectively detects malicious files and blocks sign-ins but needs integrations". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Seqrite Endpoint Security is most compared with CrowdStrike Falcon, Kaspersky Endpoint Security for Business, Intercept X Endpoint, Trend Vision One Endpoint Security and Sophos EPP Suite, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security and Cortex XDR by Palo Alto Networks. See our Seqrite Endpoint Security vs. Symantec Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.