CylanceOPTICS vs Symantec Endpoint Detection and Response comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CylanceOPTICS and Symantec Endpoint Detection and Response based on real PeerSpot user reviews.

Find out in this report how the two EDR (Endpoint Detection and Response) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CylanceOPTICS vs. Symantec Endpoint Detection and Response Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The solution was relatively easy to deploy.""This is stable and scalable.""The product's initial setup phase is very easy.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"It's pretty unintrusive""Cylance is not a signature-based protection solution and instead works proactively using AI and ML models to patrol for malicious behavior.""It automatically blocks the threats, helping us investigate if they harm the environment.""The solution has a high level of trust in the industry.""I would rate the stability a nine out of ten. I would give it a close ten as possible because, like SentinelOne, I've seen incompatibility. Whereas Cylance, I've seen none.""The initial setup was fairly straightforward. To get a large health care organization sorted, we had to create exemptions because some of the scripts and some of the automations were broken.""The most valuable feature is the ability to respond to zero-day and unknown threats.""It is a bit early in our evaluation process to give proper feedback, although so far, the overall feedback is good."

More CylanceOPTICS Pros →

"The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation.""In Symantec, we have found that the most important feature is Application and Device Control.""There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good.""I have had absolutely no problem with using this solution, it really works well.""The most valuable features of this product include network isolation for machines and the ability to work with a consistent and defined set of virtual machines.""The interface is quite easy to use.""The most valuable feature is that the same agent can act as the endpoint detection and response agent.""The solution does its job with no issues."

More Symantec Endpoint Detection and Response Pros →

Cons
"The solution should address emerging threats like SQL injection.""Cannot be used on mobile devices with a secure connection.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""ZTNA can improve latency.""FortiEDR can be improved by providing more detailed reporting.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""We find the solution to be a bit expensive.""The dashboard isn't easy to access and manage."

More Fortinet FortiEDR Cons →

"Our customers would like to see more automation with respect to how threats are handled once they have been detected.""Too many false positives are reported.""The product's technical support is slow.""One minor issue that somebody mentioned was that they didn't like their management console.""The detection component is something that they have to work on.""The product's initial setup process could be easy.""The technical support could be improved although it's probably better than you get with a lot of the other traditional antivirus solutions""The reporting is very weak and not very good at all."

More CylanceOPTICS Cons →

"It would be good if it can anticipate zero-day attacks. I don't know how it can be done and if it is even a feature of this product.""It would be beneficial to have more integration and compatibility with other platforms.""I would like to see better scanning capabilities.""They need to improve their cloud presence.""The network forensics feature could be improved.""Its UI could be more user-friendly.""The GUI could be better.""I think we have experienced some technical issues because the company focuses mainly on bigger clients. Also, sometimes the solution fails to detect zero-day attacks, so that feature needs some enhancement because it is lacking compared to other solutions."

More Symantec Endpoint Detection and Response Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We pay for the number of endpoints we have and that is about it. On a monthly basis, the licensing cost is $55 per user."
  • "I would rate the pricing a three out of five."
  • "The pricing for CylanceOPTICS is very good; I would rate it around a nine on a scale of one to ten, with ten being the lowest. It's one of the most affordable options I've seen."
  • More CylanceOPTICS Pricing and Cost Advice →

  • "We are satisfied with the pricing."
  • "The price is okay, but it really depends on the customer's requirements."
  • "The price is really high and it should be lower."
  • "We have a yearly subscription, and the pricing is fair."
  • "It's a yearly subscription."
  • "Of late, because of the Broadcom purchase, its price has been increasing."
  • "The more devices we have the more expensive it becomes, which is where the challenge is."
  • "The price is reasonable."
  • More Symantec Endpoint Detection and Response Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EDR (Endpoint Detection and Response) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:I would rate the stability a nine out of ten. I would give it a close ten as possible because, like SentinelOne, I've… more »
    Top Answer:The pricing for CylanceOPTICS is very good; I would rate it around a nine on a scale of one to ten, with ten being the… more »
    Top Answer:CylanceOPTICS could benefit from more granular control in the timeline-building process. Ideally, users would be able to… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Our cloud-native BlackBerry® Optics provide visibility, on-device threat detection and remediation across your organization. In milliseconds. And our EDR approach effectively and efficiently hunts threats while eliminating response latency. It’s the difference between a minor security event—and one that’s widespread and uncontrolled.

    Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses.

    Symantec EDR leverages machine learning, behavioral analysis, and global threat intelligence from Symantec's vast network to detect sophisticated threats, including zero-day attacks, ransomware, and advanced persistent threats (APTs). This allows organizations to identify malicious activities early and respond swiftly to mitigate potential damage. The solution offers automated response options that enable security teams to contain and remediate threats quickly.

    Symantec EDR provides detailed forensic capabilities, allowing security analysts to dive deep into endpoint data, investigate incidents thoroughly, and understand the scope and impact of attacks. Features such as timeline analysis, incident graphing, and the ability to isolate endpoints enhance investigative efforts and support effective remediation strategies.

    With its centralized management console, Symantec EDR offers visibility across the entire endpoint environment, regardless of the operating systems or whether endpoints are on-premise or remote. Symantec EDR seamlessly integrates with other Symantec security solutions, enhancing its detection capabilities and enabling a unified approach to threat management. Its scalable architecture ensures that businesses of all sizes can benefit from its advanced security features without compromising performance.

    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration.

    Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services.
    Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Cerdant, Washoe County School District
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Manufacturing Company19%
    Computer Software Company15%
    University8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Healthcare Company13%
    Computer Software Company13%
    Educational Organization6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Retailer12%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise20%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    REVIEWERS
    Small Business46%
    Midsize Enterprise21%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise17%
    Large Enterprise56%
    Buyer's Guide
    CylanceOPTICS vs. Symantec Endpoint Detection and Response
    March 2024
    Find out what your peers are saying about CylanceOPTICS vs. Symantec Endpoint Detection and Response and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    CylanceOPTICS is ranked 34th in EDR (Endpoint Detection and Response) with 10 reviews while Symantec Endpoint Detection and Response is ranked 24th in EDR (Endpoint Detection and Response) with 28 reviews. CylanceOPTICS is rated 7.6, while Symantec Endpoint Detection and Response is rated 7.6. The top reviewer of CylanceOPTICS writes "Enables the isolation and inoculation of infected machines, offering a practical solution for dealing with threats and preventing their spread within the environment". On the other hand, the top reviewer of Symantec Endpoint Detection and Response writes "A highly stable and affordable solution for detecting and preventing security threats". CylanceOPTICS is most compared with Microsoft Defender for Endpoint, whereas Symantec Endpoint Detection and Response is most compared with Microsoft Defender for Endpoint, Trend Vision One, Kaspersky Endpoint Detection and Response Expert, Trellix Endpoint Security (ENS) and Bitdefender GravityZone EDR. See our CylanceOPTICS vs. Symantec Endpoint Detection and Response report.

    See our list of best EDR (Endpoint Detection and Response) vendors.

    We monitor all EDR (Endpoint Detection and Response) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.