Panda Adaptive Defense 360 vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Panda Adaptive Defense 360 and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Panda Adaptive Defense 360 vs. Symantec Endpoint Security Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product's initial setup phase is very easy.""The solution was relatively easy to deploy.""Ability to get forensics details and also memory exfiltration.""The stability is very good.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"The protection from malware is the most important feature. It has some endpoint information about the vehicle of the virus, malware, etc. It is also stable and easy to install, and they also provide good technical support.""The product so far has been good at protecting us. We haven't faced a breach.""The dashboard management feature is valuable.""Their remote management (RMM) is very good.""Great technical support staff.""I've found it's got excellent web protection.""It offers an easy initial setup.""The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of making reports, and the ability to export information easily."

More Panda Adaptive Defense 360 Pros →

"Some important features that are included are the built-in firewall and device control.""The product blocks computer viruses.""Offers good antivirus and local firewall.""Symantec has cloud-based endpoint protection, so whether a user is off the network or on the network, the endpoint will be protected by the cloud.""The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected.""The solution detects malware very well.""The valuable features are device control, SONOR, and anti-virus.""The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems."

More Symantec Endpoint Security Pros →

Cons
"ZTNA can improve latency.""The SIEM could be improved.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""Detections could be improved.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."

More Fortinet FortiEDR Cons →

"For some urgent updates, I don't like the need for the tool to be frequently restarted.""I'd like to integrate it into my main services.""It needs improvements in its EDR and its ability to manage all the nodes. I'd like better communication between the console and the nodes, so I don't have to remote into each individual machine that's having an issue with the protection.""We do get the odd false positive when we're trying to install the software.""The only part I really don't use as much is their firewall. It's a bit superfluous. Most people have their own firewall in place, so they don't really need that part portion of the solution.""It would be nice if Panda Security Adaptive Defense could come out with remote desktop usage.""t would help if it would monitor the network better.""The solution should have additional endpoint protection."

More Panda Adaptive Defense 360 Cons →

"It needs to die. In my opinion, Symantec was a really great security company, 10, 15 years ago. They went out, they bought all the great tools and then they never did anything with them. So they've just fallen behind and there's nothing that's going to work now to bring them back up the date that's going to regain user confidence.""I would like to see a hybrid version of this solution that covers both in-house and cloud-based servers.""Nowadays, threats are changing, and they are moving more towards script control and zero-day attacks. So, we would like to have more control similar to an EDR solution. Symantec Endpoint Protection has certainly come a long way as a traditional antivirus, but because the threats are changing, we would like to have more EDR features so that we have a detailed view of the source from where the infection entered the environment and whether it has tried to connect any other endpoint. It should provide such a detailed view for investigation. It should protect against zero-day threats, etc. These are the key enhancements that can make it a complete solution for any enterprise. Currently, we have seen organizations going for two solutions: antivirus and EDR. With both these capabilities, it would be a complete package.""Since the division of the company, we have experienced a lack of support.""This solution is resource-heavy.""Overall, the price could be reduced.""Using the management console is a bit complex. There are many features that we cannot use and we could use some help. We need some assistance to make them work better. They need to add features to make it simpler.""It is only available to use on computers with higher-end specs."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
  • "Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
  • "The price of this solution depends on the number of licenses that you are purchasing."
  • "The licensing is subscription-based and priced well compared to other endpoint security solutions."
  • "The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
  • "I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
  • "There is a license needed to use this solution and it is approximately $30 annually."
  • "The solution is priced well for what features it provides."
  • More Panda Adaptive Defense 360 Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of… more »
    Top Answer:As for licensing costs, we pay for a yearly license. It is an expensive licensing.
    Top Answer:The frequency of the restarts required during the deployment phase is one area that I don't like about the product. For… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Advanced Security to Stop Breaches
    Unified Endpoint Protection (EPP) and Endpoint Detection and Response (EDR) capabilities, with our unique Zero-Trust Application Service and Threat Hunting Service in one single solution, to effectively detect and classify 100% of processes running on all the endpoints within your organization.

    Cloud-delivered endpoint prevention, detection, containment and response technologies against advanced threat, zero-day malware, ransomware, phishing, in-memory exploits and malware-less attacks. It also provides IDS, firewall, device control, email protection, URL & content filtering capabilities.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Security Firm18%
    Manufacturing Company18%
    Financial Services Firm18%
    Engineering Company18%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Comms Service Provider15%
    Manufacturing Company7%
    Construction Company6%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company11%
    Manufacturing Company8%
    University7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business79%
    Midsize Enterprise17%
    Large Enterprise4%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise23%
    Large Enterprise38%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Panda Adaptive Defense 360 vs. Symantec Endpoint Security
    March 2024
    Find out what your peers are saying about Panda Adaptive Defense 360 vs. Symantec Endpoint Security and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Panda Adaptive Defense 360 is ranked 19th in EPP (Endpoint Protection for Business) with 25 reviews while Symantec Endpoint Security is ranked 5th in EPP (Endpoint Protection for Business) with 138 reviews. Panda Adaptive Defense 360 is rated 8.2, while Symantec Endpoint Security is rated 7.6. The top reviewer of Panda Adaptive Defense 360 writes "Managing multiple machines is a pain, but support is top notch". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Panda Adaptive Defense 360 is most compared with Microsoft Defender for Endpoint, ESET Endpoint Protection Platform, CrowdStrike Falcon, SentinelOne Singularity Complete and Malwarebytes, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security. See our Panda Adaptive Defense 360 vs. Symantec Endpoint Security report.

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.