Symantec Endpoint Security vs Trellix Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Trellix Logo
17,582 views|10,401 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 23, 2023

We performed a comparison between Symantec Endpoint Security and Trellix Endpoint Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Users praised Symantec Endpoint Security for its regular virus signature updates and comprehensive administrator's console. Trellix Endpoint Security is highly valued for its easy administration options and reliability. Reviewers said Symantec Endpoint Security could improve its graphical interface, Linux support, and scanning capabilities. Reviews suggest that Trellix could reduce resource consumption and improve user-friendliness.

  • Service and Support: Some users said Symantec customer service was helpful but slow, while others have expressed general dissatisfaction with support. Some users have found the support for Trellix Endpoint Security helpful and reliable, while others have encountered ineffective assistance and communication problems.

  • Ease of Deployment: Some users said Symantec Endpoint Security was easy to set up, while others struggled with the installation. Deployment time varies depending on the customer’s environment. The setup process for Trellix Endpoint Security varies in difficulty, depending on the user's experience with McAfee and general technical expertise.

  • Pricing: The cost of Symantec Endpoint Security depends on the licensing terms and necessary security components. While some users find the price acceptable, others believe it could be more affordable. Some find Trellix’s price reasonable and competitive, while others believe it could be lowered.

  • ROI: Symantec Endpoint Security demonstrates strong stability and incident prevention, leading to reduced downtime. It offers a favorable return on investment. Trellix Endpoint Security provides significant time savings.

Conclusion: Symantec Endpoint Security is the preferred choice over Trellix Endpoint Security, according to user reviews. Symantec offers a broader range of features including patch management, security, and application control. It provides continuous updates, strong protection, and is easy to deploy and manage. Users also report a positive return on investment, with time saved and incidents prevented. While Trellix has effective threat detection and resource utilization, Symantec's comprehensive features and high user satisfaction make it the top pick.
To learn more, read our detailed Symantec Endpoint Security vs. Trellix Endpoint Security Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Q&A Highlights
Question: Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
Answer: Hello Santosh, our CEB (Complete Endpoint Protection - Business) Suite has encryption and 2 next gen features (Real Protect and Dynamic Application Containment, DAC for short). Here is more info to reference: https://www.mcafee.com/us/products/endpoint-protection/index.aspx I hope this helps.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""Ability to get forensics details and also memory exfiltration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The product's initial setup phase is very easy.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The stability is very good."

More Fortinet FortiEDR Pros →

"It is very easy to managing everything in relation to the implementation and processing. The initial setup is very easy.""Great security and very user friendly.""We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them.""The product blocks computer viruses.""With Symantec, I always know this tool will be reliable and with the latest protection.""The solution is easy to manage.""The most valuable feature is the virus and malware detection capability.""All Symantec Endpoint Protection (SEP) features, such as anti-malware, zero-day attack protection, and IPS features, are valuable."

More Symantec Endpoint Security Pros →

"It is a stable solution...The solution's technical support is good.""This is a good solution for antivirus and malware protection.""McAfee EndPoint Security has a lot of good features that work well if they are implemented properly.""The solution is stable.""I have found many of the features to be useful.""The solution offers very good endpoint security.""I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security.""The reporting capabilities are a valuable feature. In enables more visibility on our network."

More Trellix Endpoint Security Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The solution should address emerging threats like SQL injection.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""Detections could be improved.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The solution is not stable."

More Fortinet FortiEDR Cons →

"SONAR could be improved. The false/positive rate is a little high.""Reporting in this solution needs improvement.""We were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again.""When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec.""Symantec needs to develop some reporting features and notifications. For instance, if the server is not on or it's shut down. There should also be time-based USB control.""It needs to die. In my opinion, Symantec was a really great security company, 10, 15 years ago. They went out, they bought all the great tools and then they never did anything with them. So they've just fallen behind and there's nothing that's going to work now to bring them back up the date that's going to regain user confidence.""The management of the server is a bit complex.""The support from Symantec has been poor in my experience. They did not have the knowledge to help us with the issues we were facing."

More Symantec Endpoint Security Cons →

"The initial setup is complex. It is a very complex product. You must have experience with it.""The software download features could stand improvement.""We’re facing remote installation issues sometimes:""Technical support is an area that can be improved because sometimes, the response time is a bit slow and the explanation is short.""The interface is complex.""With McAfee, if there is a zero-day vulnerability, you have to download the patch for it from the McAfee website, then apply it to your endpoint.""The solution could provide open XDR in addition to EDR.""McAfee GW Security and McAfee Child Safety need some improvement as they are relatively new."

More Trellix Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
  • "Pricing is fair."
  • "No comment."
  • "The pricing is comparable to other solutions on the market."
  • "This product is costly."
  • "It's fairly priced compared to other products on the market."
  • "Pricing is reasonable and runs at a cost per user per year."
  • "It is not that expensive. There is no additional cost. We got the entire bundle together."
  • More Trellix Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Answers from the Community
    Anonymous User
    it_user131553 - PeerSpot reviewerit_user131553 (Former IT Manager at a financial services firm)
    Real User

    I would look at Trend Micro's Endpoint Protection as well. The client is light weight and there are many features and benefits that comes with their service offerings. Some offerings are port security, Ransome ware scanning, Smart Scan and standard scan features which utilizes the processor of the workstations as opposed to having one server using it's resources to scan the client workstations. The firewall client also makes a great proxy server to restrict end user access to unapproved/untrusted sites. There is a really great messaging security server tool for exchange as well. They offer Hosted Email Security (It's bundled with the Worry Free Business Security Advanced Package) which acts as a pre-check or scanning buffer between the web and corporate edge network. Trend Micro also has protection for mobile devices as well.

    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy… more »
    Top Answer:It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and… more »
    Top Answer:I would emphasize its affordability rather than merely focusing on cheapness. It provides good value by striking a… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.

    Trellix Endpoint Security Benefits

    • Intuitive Protection: Trellix Endpoint Security learns and matures to ensure organizations are continuously protected in today’s aggressive threat environment. Users have full visibility and greater control of all endpoints and are able to utilize Trellix Endpoint Security’s potent threat detection, prevention, investigation, and response to keep their enterprises safe and secure.

    • Streamlined Security Protection: Users have a single view of full transparency into how their networks are performing and the overall effectiveness of the security. Users can access the solution from anywhere and manage automated workflows. The solution allows for a streamlined security process to improve the overall reliability of the organization's security and can effortlessly scan through hundreds of thousands of endpoints in minutes.

    • Robust Risk Management: Stop attacks before they occur and keep abreast of potential threats with intuitive threat prioritization. Receive easy to understand risk assessment and repair guidance without delay to prevent any possible lapses in security. Test scenarios will allow users to see how the organization would respond to a threat scheme.

    Trellix Endpoint Security Top Features

    • Consolidated Management: Trellix offers numerous deployment options. The unique consolidated management process provides full transparency, cost-effective processes, improved IT functionality, and streamlined operations.

    • Intuitive Processes: Trellix can identify zero-day threats using machine learning and develop workable risk assessment to prevent attacks. Trellix intuitively creates protocols to recognize problematic processes that could lead to future attacks.
    • Reduced Impact on Resources: Trellix learns to focus on suspicious or anomalous activities by quickly identifying trusted activities to greatly reduce CPU consumption.

    Reviews from Real Users

    “It has a great console. We can manage everything from the central console and it is very easy. Every year we are getting the benefits of legacy also. It's easy to set up.” - S Fazlul H., IT Lead Engineer, Information Technology at Banglalink

    “There is a new feature where you can set thresholds for all the CPU consumption allowing for no consumption on the servers when the scans happen. It is a separate plugin or addon, and if we have it on all the virtual machines it automatically checks the resources, and based on that, it will schedule the scans. That is something that I have not seen in other antivirus solutions, such as Symantec.” - Sabari K. Senior Engineer at a comms service provider

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    inHouseIT, Seagate Technology
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm21%
    Government9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Educational Organization37%
    Government9%
    Computer Software Company8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business42%
    Midsize Enterprise23%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise45%
    Large Enterprise42%
    Buyer's Guide
    Symantec Endpoint Security vs. Trellix Endpoint Security
    March 2024
    Find out what your peers are saying about Symantec Endpoint Security vs. Trellix Endpoint Security and other solutions. Updated: March 2024.
    768,578 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 139 reviews while Trellix Endpoint Security is ranked 12th in Endpoint Protection Platform (EPP) with 94 reviews. Symantec Endpoint Security is rated 7.6, while Trellix Endpoint Security is rated 8.0. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of Trellix Endpoint Security writes "Good user behavioral analysis and helpful patching but needs better support services". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security, whereas Trellix Endpoint Security is most compared with Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS), CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Cisco Secure Endpoint. See our Symantec Endpoint Security vs. Trellix Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.