Symantec Endpoint Security vs ZoneAlarm comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Symantec Endpoint Security
Average Rating
7.6
Number of Reviews
140
Ranking in other categories
Endpoint Protection Platform (EPP) (5th)
ZoneAlarm
Average Rating
8.2
Number of Reviews
11
Ranking in other categories
Anti-Malware Tools (15th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Symantec Endpoint Security is 5.1%, down from 5.2% compared to the previous year. The mindshare of ZoneAlarm is 0.5%, up from 0.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Anti-Malware Tools
2.0%
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
Prateek Agarwal - PeerSpot reviewer
Nov 28, 2022
Reduced our endpoints' attack surface and our time to resolve in a stable, scalable solution
We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them. Comparing the threat intelligence provided by GIN versus competing solutions, Symantec ES is a robust tool that fits us well. My assessment of Symantec Endpoint Security for reducing the attack surface of traditional and mobile endpoint devices is that it performs well. It works perfectly for mobile apps, web apps, and cloud-based apps. The tool quickly and thoroughly scans all of our emails and provides excellent results; we have no issues with that.
Diana Alvarado - PeerSpot reviewer
Mar 19, 2023
Excellent security tool - Zone Alarm
At the store level, we needed to provide a robust security solution for small businesses, where users could be confident that their equipment is under the best security on the market. We needed a solution that was easy to implement and not invasive, in addition to being able to generate…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Fortinet is very user-friendly for customers."
"It is stable and scalable."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"The most valuable feature is the analysis, because of the beta structure."
"The solution detects malware very well."
"It's a single-agent installation with many features including wireless protection."
"The best thing about Symantec is its ability to control our endpoints from a single point. You can manage the antivirus definitions, upgrades, remote scanning, etc., from one console."
"The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update."
"The most valuable feature for our organization is the antivirus, as our staff is the target of zero-day malware and viruses."
"It's good for large organizations. It's able to handle a lot of users."
"The solution offers very good security features and is comparable to Sophos."
"It is a scalable product and is average stability-wise."
"The phone access scan stands out as the most valuable feature for me."
"Personally, I find the Game Mode of the Firewall very useful."
"It is easy to use through interfaces and easy to configure each of the customizations we created based on the characteristics that we wanted."
"This antivirus is regularly updated, and the updates can be scheduled."
"The solution really focused on giving more security than an antivirus."
"ZoneAlarm protects all computers from viruses, spyware, and hackers."
"The solution maintains reasonable scalability."
"It is quick and easy to configure."
 

Cons

"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Detections could be improved."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"I haven't seen the use of AI in the solution."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution is not stable."
"The solution is not user-friendly."
"It would be helpful if this product provided patch management functionality."
"They should work on making the virus definition file lighter."
"Need to improved orchestration for broken clients fixes."
"Is not a full anti-ransomware solution."
"The Sandboxing and ATP functionality does not integrate very well, improving this would be helpful."
"Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client."
"The support from Symantec has been poor in my experience. They did not have the knowledge to help us with the issues we were facing."
"I think the CPU dependence should be enhanced."
"I would like it to be integrated with the Check Point centralization solution like Infinity Portal. It would be great to be able to manage it through the same website."
"The support is not always so effective."
"ZoneAlarm should be a light application that does not take too much memory in mobile phones."
"Perhaps the primary area for potential enhancement is to make it faster, ensuring a more seamless experience while maintaining robust security features."
"Currently, the client is only available for the Windows Operating System but it would be good if it were released for Mac OS as well."
"We'd like better performance of the network equipment. There are high-speed environments where an immediate response is required."
"They should release a single update with all the necessary characteristics to avoid being in a cycle of consecutive updates."
"They need to update and improve the features available for Mac."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"The pricing is good."
"It's not cheap, but it's not expensive either."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"Offered at a high price"
"It is expensive and I would rate it 8 on the scale."
"The pricing is typical for enterprises and fairly priced."
"We have some customers on a one-year license and others on a three-year license."
"The price of the product is competitive if compared to its competitors in the market."
"The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat."
"The solution could be cheaper."
"We pay our licensing fees on a yearly basis, and everything is included in that price."
"Its price should be reasonable."
"It could be cheaper."
"They're on the reasonable side. They are at mid-level. They're not too expensive as compared to their competitors. They're also not too cheap. In terms of price structure, hopefully, they could do a subscription."
"We use the free version of the software, but it can be upgraded to the paid Extreme Security edition."
"The pricing is reasonable, with a yearly renewal license costing seventy dollars."
"We have to pay a yearly licensing fee for ZoneAlarm, which is cheap."
"This is a freeware product and I recommend using it."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Financial Services Firm
11%
Manufacturing Company
9%
Government
8%
Security Firm
16%
Comms Service Provider
13%
Computer Software Company
10%
Financial Services Firm
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
What do you like most about ZoneAlarm?
ZoneAlarm protects all computers from viruses, spyware, and hackers.
What is your experience regarding pricing and costs for ZoneAlarm?
We have to pay a yearly licensing fee for ZoneAlarm, which is cheap.
What needs improvement with ZoneAlarm?
The mobile phone applications get slower because of ZoneAlarm. ZoneAlarm should be a light application that does not ...
 

Also Known As

enSilo, FortiEDR
Symantec EPP, Symantec Endpoint Protection (SEP)
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Terma, Optix, Samsung Research Amercia, SF Police Credit Union, Independence Care System, Mattias Thomsen, Carmel Partners, Desert Research Institute, CRIF, FXCM Inc, US State Agency
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,779 professionals have used our research since 2012.