Norton Small Business vs CrowdStrike Falcon comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
40,231 views|28,871 comparisons
97% willing to recommend
NortonLifeLock Logo
1,284 views|1,159 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Norton Small Business based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Norton Small Business vs. CrowdStrike Falcon Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The setup is pretty simple.""The solution was relatively easy to deploy.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"The scalability is good.""We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment.""The CrowdStrike Falcon agent is very lightweight. Users never complain about their PCs getting stuck and things like that.""It seems to do a pretty good job of protecting the host. It offers good insights that it gives you when it has a detection. It's pretty incredible.""Because it is security product and acts like an AIML smart product, not merely based on daily/weekly updates and signatures.""The most valuable features of CrowdStrike Falcon include Falcon Fusion workflows and endpoint detection capabilities.""Cyberattack detection is very good. We use it for detecting different vulnerabilities, such as ransomware, virus, and malware. It is a good product today when compared to Symantec that we used previously.""Scalability is good. We have had no issues with it."

More CrowdStrike Falcon Pros →

"The most valuable feature of Norton 360 has been its robust notification system.""The solution has good performance.""The solution detects viruses very, very fast.""It efficiently scans for threats without causing disruptions, unlike some other antivirus software.""The product’s valuable feature is the availability of support services 24/7.""It offers diverse features, such as antivirus protection, firewall, identity protection, secure VPN, device backup, password management, parental controls, and performance optimization.""Norton 360 offers the best defense compared to other low-priced antivirus solutions. Its most valuable feature is storage and automatic backup. You can restore materials from the tool's cloud backup. It is encrypted with authentication.""The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms."

More Norton Small Business Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We find the solution to be a bit expensive.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Making the portal mobile friendly would be helpful when I am out of office."

More Fortinet FortiEDR Cons →

"There are some areas where some customers would prefer a different service.""The console is a little cluttered and at times, finding what you're looking for is not intuitive.""CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it.""I think there's an opportunity to enhance the AI or at least the traps to say, if something changes from this baseline, let us know and flag it.""Tighter integration around XDR could be included.""It can be expensive depending on the features you select.""I would like CrowdStrike to provide some correlation in the threat analysis, so we can visualize things better.""The Integration with tools, SOC tools, could be better."

More CrowdStrike Falcon Cons →

"The solution’s stability could be improved.""There's a need for enhanced security measures.""The product should be improved with more storage. Though included in its price, the tool's auto VPN doesn't work at times.""The integration with Android devices needs enhancement.""The tool should be easily available in the market and should be cheaper.""Norton 360’s features for device optimization could be better.""One area where Norton 360 could improve is the constant push for upselling.""I would like to see Norton 360 improve the speed of its cloud backup."

More Norton Small Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "The tool has a yearly licensing."
  • "It is an inexpensive product. We purchase its yearly license."
  • "The price is fairly acceptable."
  • "During procurement, we discovered that acquiring licenses in packages or bundles, such as the one for 20 users, was more cost-effective than individual licenses."
  • More Norton Small Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.
    Top Answer:The product comes with a yearly subscription. It is neither cheap nor too expensive.
    Top Answer:Norton 360 should stop the ads. We’re tired of the subscription pop-ups. Every time you run a scan and it says to… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Safeguard your business effortlessly with Norton Small Business, providing comprehensive protection wherever you are. Feel confident in the security of your business as Norton helps protect your devices, offering easy installation, overview, and management without the need for IT skills. With a focus on reducing online risks, this solution enables secure browsing for employees on-the-go and enhances the security of company passwords and financial information. Additionally, Norton Small Business contributes to the longevity of your PCs with automated Windows PC cleaning and optimization, ensuring peak efficiency. Prioritize data integrity by maintaining three separate backups, including an additional backup in the cloud. With Norton Small Business, empower your team to work safely while staying ahead of potential threats, making it an ideal choice for businesses seeking straightforward and robust online security solutions.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Government10%
    Comms Service Provider9%
    Computer Software Company8%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business67%
    Midsize Enterprise22%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business42%
    Midsize Enterprise18%
    Large Enterprise40%
    Buyer's Guide
    Norton Small Business vs. CrowdStrike Falcon
    May 2024
    Find out what your peers are saying about Norton Small Business vs. CrowdStrike Falcon and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 107 reviews while Norton Small Business is ranked 35th in Endpoint Protection Platform (EPP) with 9 reviews. CrowdStrike Falcon is rated 8.8, while Norton Small Business is rated 8.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Norton Small Business writes "Provides a secure and hassle-free environment". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Norton Small Business is most compared with HP Wolf Security, Kaspersky Total Security, Microsoft Defender for Business, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks. See our Norton Small Business vs. CrowdStrike Falcon report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.