Symantec Endpoint Security vs Trend Micro Smart Protection vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Trend Micro Logo
3,153 views|2,061 comparisons
84% willing to recommend
VMware Logo
13,807 views|9,222 comparisons
90% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security, Trend Micro Smart Protection, and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
767,847 professionals have used our research since 2012.
Questions from the Community
Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
Top Answer:The solution's application control feature is very, very powerful.
Top Answer:In terms of licensing cost, it falls within the average range compared to competitors, almost 7 out of 10.
Top Answer:No online encryption or cloud services are available for the tool, so my company has to install it mostly in an… more »
Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
Comparisons
Also Known As
enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
Trend Micro Smart Protection Complete
Carbon Black CB Defense, Bit9, Confer
Learn More
Overview

Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

Fortinet FortiEDR Features

Fortinet FortiEDR has many valuable key features, including:

  • Easily customizable
  • Real-time proactive risk mitigation & IoT security
  • Pre-infection protection
  • Post-infection protection
  • Track applications and ratings
  • Reduce the attack surface with risk-based proactive policies
  • Achieve analysis of entire log history
  • Optional managed detection and response (MDR) service

Fortinet FortiEDR Benefits

Some of the key benefits of using Fortinet FortiEDR include:

  • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

  • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

  • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

  • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

  • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

Reviews from Real Users

Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

Modernize Your Endpoint Protection

Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

Simplify Your Security Stack

By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

Operate with Confidence

Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

Sample Customers
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
Top Industries
REVIEWERS
Financial Services Firm21%
Comms Service Provider11%
Manufacturing Company11%
Educational Organization5%
VISITORS READING REVIEWS
Computer Software Company16%
Government8%
Manufacturing Company8%
Financial Services Firm8%
REVIEWERS
Financial Services Firm17%
Computer Software Company12%
Manufacturing Company8%
University6%
VISITORS READING REVIEWS
Computer Software Company15%
Financial Services Firm12%
Manufacturing Company9%
Government8%
REVIEWERS
Computer Software Company20%
Financial Services Firm20%
Comms Service Provider16%
Pharma/Biotech Company8%
VISITORS READING REVIEWS
Computer Software Company20%
Manufacturing Company9%
Financial Services Firm8%
Government7%
REVIEWERS
Manufacturing Company20%
Computer Software Company18%
Financial Services Firm9%
Construction Company9%
VISITORS READING REVIEWS
Computer Software Company15%
Financial Services Firm10%
Government9%
Manufacturing Company7%
Company Size
REVIEWERS
Small Business50%
Midsize Enterprise16%
Large Enterprise34%
VISITORS READING REVIEWS
Small Business31%
Midsize Enterprise19%
Large Enterprise50%
REVIEWERS
Small Business43%
Midsize Enterprise20%
Large Enterprise38%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise16%
Large Enterprise60%
REVIEWERS
Small Business34%
Midsize Enterprise34%
Large Enterprise32%
VISITORS READING REVIEWS
Small Business26%
Midsize Enterprise20%
Large Enterprise54%
REVIEWERS
Small Business42%
Midsize Enterprise15%
Large Enterprise42%
VISITORS READING REVIEWS
Small Business26%
Midsize Enterprise19%
Large Enterprise55%
Buyer's Guide
Endpoint Protection Platform (EPP)
March 2024
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
767,847 professionals have used our research since 2012.