Symantec Endpoint Security Complete vs Symantec Endpoint Security Enterprise comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security Complete and Symantec Endpoint Security Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""The setup is pretty simple.""Forensics is a valuable feature of Fortinet FortiEDR.""It is stable and scalable.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""Fortinet is very user-friendly for customers.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

"It protects emails and messages shared between users.""I am impressed with the tool's detection response.""The solution's most important feature is its reliability. It is not heavy on the workstation.""Endpoint security platform that provides protection for Active Directory environments, file servers, etc., and offers excellent technical support.""One of the most valuable features includes elements such as host libraries.""The feature I like the most is the Adaptive Protection... And it does not negatively affect users' activities because we can adapt it and allow binaries that are executed regularly, while forbidding those that are not executed within the company.""The most valuable feature of this solution is the advanced rate firewall protection, the URL filtering.""I like that Symantec can update directories."

More Symantec Endpoint Security Complete Pros →

"The endpoint protection features are valuable.""We rely on Symantec Endpoint Security Enterprise to safeguard our computer systems from malware. Occasionally, we have encountered issues related to antivirus or malware, but overall, the application has been instrumental in addressing these concerns.""The tool is a secure and stable workstation for checking antivirus. The alerting feature helps us see alerts and is easy to control. The main benefit we derive from using Symantec Endpoint Security Enterprise is stability.""Symantec Endpoint Security Enterprise’s interface is good to use.""The solution has integrated some AI tools for the automation of tasks.""The solution works well overall.""This solution's performance is good, and we've never had any issues with its stability.""It is very easy to use. The user interface is friendly."

More Symantec Endpoint Security Enterprise Pros →

Cons
"We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The SIEM could be improved.""The dashboard isn't easy to access and manage.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""FortiEDR can be improved by providing more detailed reporting.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."

More Fortinet FortiEDR Cons →

"Symantec could have better support for iOS and Android mobile devices.""Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products.""The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.""An area for improvement in Symantec Endpoint Security Complete is that it needs to be developed more because competitors have started providing EDR and XDR functionalities, but in the product, those are still missing. Another area for improvement in Symantec Endpoint Security Complete is that it needs to be lightweight. Currently, the product is very heavy when compared to other vendors. It takes up too much space on the hard drive and the memory.""The deployment of Symantec components could be improved.""Enhancements in malware analysis and behavior detection would be beneficial.""The overall support level for the solution could be increased.""The solution's support is not available over the weekends. We also need to have the DLP, endpoint security, and encryption integrated into one agent."

More Symantec Endpoint Security Complete Cons →

"The product must develop some virus definition features.""I don't see any specific areas for improvement. They are knowledgeable about advanced solutions, so no suggestions from my end. Maybe there are minor enhancements, like improving UI features or dashboards, but overall, the product is well-designed. As for additional features, I hope they incorporate Kipops, specifically AI functionality, in the next release of Symantec Endpoint Security Enterprise.""The product is a bit resource-intensive.""When we asked the support team to relicense the original piece, the team ghosted us.""Symantec's main priority should be enhancing their support, especially local support for different regions.""Symantec Endpoint Security Enterprise should focus on cloud security with Microsoft Azure or Amazon AWS rather than having their standard solution.""An area for improvement for Symantec Endpoint Security Enterprise would be its firewall features, in particular, this solution needs to provide more firewall controls.""In the past, I experienced companies that protected themselves with Symantec, suffering some attacks."

More Symantec Endpoint Security Enterprise Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I'm recommending going with three-year licensing, rather than the yearly licensing option for this product."
  • "In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher."
  • "The pricing is good. It's good value for the money."
  • "The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions."
  • "License renewal is not a straightforward process. I have a three-year subscription. It takes a long time to renew the license after three years. It is not proactive on that. The solution is expensive for the coverage that it does. I have to include other products to complement the protection that Symantec Endpoint Security Complete does not cover. We have to pay 18 euros. There are no additional support or maintenance costs."
  • "It's cost-effective and well-suited for smaller to midrange companies."
  • More Symantec Endpoint Security Complete Pricing and Cost Advice →

  • "The license for Symantec Endpoint Security Enterprise is paid, but there is a trial for 60 days."
  • "The cost of the solution is reasonable."
  • "The price of the solution is very low. There is an annual subscription to use the solution."
  • "The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price."
  • "We have Symantec Endpoint Security Enterprise, and it's very competitively priced. However, there is a considerable jump in price for upgrading to the EDR, so that's more compatible with enterprise-level organizations."
  • "If you have a variety of different endpoints, including heavily protected endpoints and some endpoints that are in the field, Symantec allows you to apply different licensing so you don't have to put everything under Endpoint Complete."
  • "I rate Symantec Endpoint Security Enterprise's pricing a two out of ten."
  • "I rate the tool's pricing a six out of ten."
  • More Symantec Endpoint Security Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting… more »
    Top Answer:I would rate Symantec as a five out of ten in terms of costliness. Our licensing costs for Symantec Endpoint Security… more »
    Top Answer:Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products. In… more »
    Top Answer:The primary feature of the solution is antivirus scanning with IPS. It blocks viruses and uses a signature database… more »
    Top Answer:The solution could improve its speed, threat coverage, and the tool's functionality. There are concerns regarding the… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.

    Endpoint Security Enterprise focuses on advanced prevention for traditional endpoints and modern mobile devices. To include attack surface reduction capabilities and detection and response technologies, check out Endpoint Security Complete.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Comms Service Provider30%
    Transportation Company20%
    Manufacturing Company20%
    Security Firm10%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Manufacturing Company9%
    Financial Services Firm9%
    Comms Service Provider8%
    REVIEWERS
    Manufacturing Company24%
    Financial Services Firm18%
    Government18%
    Retailer12%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company11%
    Financial Services Firm10%
    Government8%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise14%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise20%
    Large Enterprise47%
    REVIEWERS
    Small Business50%
    Midsize Enterprise23%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise13%
    Large Enterprise57%
    Buyer's Guide
    Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise
    May 2024
    Find out what your peers are saying about Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise and other solutions. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Symantec Endpoint Security Complete is ranked 38th in Endpoint Protection Platform (EPP) with 13 reviews while Symantec Endpoint Security Enterprise is ranked 20th in Endpoint Protection Platform (EPP) with 30 reviews. Symantec Endpoint Security Complete is rated 8.0, while Symantec Endpoint Security Enterprise is rated 8.0. The top reviewer of Symantec Endpoint Security Complete writes "A reliable solution for endpoint protection ". On the other hand, the top reviewer of Symantec Endpoint Security Enterprise writes "Offers the ability to craft very specific policies to secure your environment and customize your security functions". Symantec Endpoint Security Complete is most compared with Microsoft Defender for Business and SentinelOne Singularity Complete, whereas Symantec Endpoint Security Enterprise is most compared with Symantec Endpoint Security. See our Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.