Malwarebytes vs Symantec Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
Symantec Endpoint Security
Average Rating
7.6
Number of Reviews
140
Ranking in other categories
Endpoint Protection Platform (EPP) (5th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.0% compared to the previous year. The market share of Symantec Endpoint Security is 5.1% and it decreased by 1.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
JT
Mar 9, 2020
Stops all ransomware attacks and is easy to manage
We've never resold Malwarebytes. We've just worked with customers that had already begun using it. This is one of the best solutions for ransomware. It deploys as one would expect, and it manages as one would hope. It's perfectly fine for small to mid-tier organizations and I would say that it works as advertised. I'd give them an eight out of ten. Sophos Intercept X is probably technologically more rigorous and it has some technical advantages for Sophos users in that that it can integrate with the firewalls and have incident response capabilities. However, Malwarebytes is perfectly fine on its own.
Muhammad Ejaz ul Hassan - PeerSpot reviewer
Nov 7, 2022
Mature, simplified management, and complete protection
If there is a suspicious file, it is put into a sandbox where Symantec does an analysis. After the analysis, Symantec marks the file as a risk, but it doesn't blacklist or block the file. If a file is already known to be harmful, I would like them to automatically block or blacklist it to reduce the damage. It will stop the attack by at least 50%. Sometimes, administrators do not see the console on a daily basis, and sometimes, they assume that Symantec will block and delete the file, which is not the case. I would like it to block the file so that you won't be able to open the file. Another improvement area is reporting. Its reporting is more technical. As a technical person, it gives me 100% value, but if someone from the business staff wants to see what exactly is going on, you cannot give them these reports, and they won't get the value out of it. Currently, the data is not presentable for any C-level person.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"NGAV and EDR features are outstanding."
"Impressive detection capabilities"
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"I get alerts when scripts are detected in the environment."
"The most valuable feature is the analysis, because of the beta structure."
"The product detects and blocks threats and is more proactive than firewalls."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
"Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on."
"The central management of devices from different sites is a very good feature; this has made them much easier to manage."
"It gets the job done, and they are consistently updating it monthly."
"The platform is straightforward to install."
"The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
"The most valuable feature is its ability to customize for different groups."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"It is a stable solution...It is a very scalable solution."
"It is very easy to use and keeps us secure."
"The solution's application control feature is very, very powerful."
"I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well."
"It is a stable product."
"I like the intrusion prevention and Sonar features."
"The technical support is very good. They have an Indian support team, so there are no delays in receiving support."
"Stability-wise, it is very good and we have had no trouble."
 

Cons

"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"Intelligence aspects need improvement"
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The SIEM could be improved."
"It takes about two business days for initial support, which is too slow in urgent situations."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Detections could be improved."
"Overall, I haven't found any ways the solution lacks in features or usability."
"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."
"They should make it faster, less taxing on the processor."
"It would be better if updates could be downloaded, and deployed, on-premises to avoid low bandwidth causing issues."
"The product update capability needs to be improved."
"Notifications are lacking."
"I would like to see integration with other vendors going forward."
"We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."
"Using the management console is a bit complex. There are many features that we cannot use and we could use some help. We need some assistance to make them work better. They need to add features to make it simpler."
"Reporting in this solution needs improvement."
"Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through."
"If the agent can be minimized so that it can work with in-memory concepts, that would be ideal. As of now, it is file-based, signature-based."
"The agent shouldn't use up so many resources at the endpoint when scanning and protecting."
"The solution could improve by having a better graphical interface."
"They provide the updates of the client, and those clients need a reboot after the upgrade, which is something we don't like. We don't like to reboot the server after the upgrade because we have live applications. If we do a reboot, it can impact the business as well."
"The whitelisting feature does not work as expected."
 

Pricing and Cost Advice

"The solution is not expensive."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Offered at a high price"
"Fortinet FortiEDR has a yearly subscription."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The pricing is typical for enterprises and fairly priced."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"I rate the tool's pricing a five out of ten."
"We expect to pay $1,000 USD a month, depending on the number of users."
"The platform pricing is competitive with other antivirus products."
"The cost may be something in the ballpark of $20-25 a year per computer."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"It is expensive."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"We pay on a yearly basis..."
"The pricing was one of the factors that led us to choose this product."
"I’d say SEP deserves the money."
"They're on the reasonable side. They are at mid-level. They're not too expensive as compared to their competitors. They're also not too cheap. In terms of price structure, hopefully, they could do a subscription."
"The pricing is good, very moderate, and the licensing is also good. It gives you more room to install a lot of endpoints and it even gives you the opportunity to install it on your mobile phone without any extra cost."
"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"When comparing this solution to others in the current market it is expensive."
"We pay our licensing fees on a yearly basis, and everything is included in that price."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Computer Software Company
16%
Financial Services Firm
12%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

enSilo, FortiEDR
No data available
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Malwarebytes vs. Symantec Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.