Centrify Endpoint Services [EOL] vs Symantec Privileged Access Manager comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Centrify Endpoint Services [EOL] and Symantec Privileged Access Manager based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""We have FortiEDR installed on all our systems. This protects them from any threats.""This is stable and scalable.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product detects and blocks threats and is more proactive than firewalls.""NGAV and EDR features are outstanding.""Ability to get forensics details and also memory exfiltration.""The product's initial setup phase is very easy."

More Fortinet FortiEDR Pros →

"The most valuable feature in Centrify is the ability to authenticate in a Linux environment, because this is what my customers were looking for. They are coming from a Linux environment, so they appreciate the identity and access management for allowing Linux workloads to authenticate securely."

More Centrify Endpoint Services [EOL] Pros →

"It's easy to use and easy to configure.""CA PAM is working well for us.""The two factor authentication, and the single most important capability was it supported PIV and CAC as one of the two factors. That was pretty huge for us.""The RDP-gateway: For limiting which server an operator can access.""Stability is solid as a rock.""The product is very scalable in terms of concurrent sessions that it can handle at a time, number of device it can support, accounts that it can manage, or number of nodes that you can deploy in a cluster.""We can enforce complicated password policies and very important frequent password changes.""The interface is very friendly, colorful, and bold."

More Symantec Privileged Access Manager Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The dashboard isn't easy to access and manage.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The only minor concern is occasional interference with desired programs.""The solution is not stable.""ZTNA can improve latency.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The support needs improvement."

More Fortinet FortiEDR Cons →

"What can be improved in Centrify is the integration between the on-premise environment, specifically for Linux environments with the cloud infrastructure, such as Microsoft as it was during my time as a solution architect."

More Centrify Endpoint Services [EOL] Cons →

"I would like this solution to be simpler. It should have a one-click access that works together with AWS.""They need to have zero tier and active-active setup ​with zero minimum downtime, which they are working on it. ​""The management console could be improved.""The service account management functionality needs to be extended to application pools, SQL database, PowerShell scripts, service account discovery, etc.""They need to do a little bit more on the mainframe side.​""The setup is complex.""Bring more technology into the portfolio and being able to collapse those products into a much more integrated way.""It's difficult to locate the reports, there are limits on what reports can be run from the GUI, and the report formats are lacking."

More Symantec Privileged Access Manager Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

    Information Not Available
  • "Don’t go with an agent model. Don’t go with a model that has you buying a thousand different parts. Go with PAM that gives you everything, or you’ll just be paying costs of implementing another tool that PAM would have just given you up front."
  • "The prices are not low, but one can ask for a discount. It’s not the cheapest PAM solution."
  • "Appliances are relatively cheap, don’t skimp. Make sure you have redundancy, high availability, and enough appliances to manage the concurrent workload."
  • "Cost-wise, CA was better compared to others in the market. ​"
  • "Pricing is fair compared to other top vendors."
  • "The licensing is simple and scalable."
  • "I would prefer better licensing options for the 20-100 users we have at a given time."
  • "It is more expensive than other solutions on the market."
  • More Symantec Privileged Access Manager Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Ask a question

    Earn 20 points

    Top Answer:We can check the activities in the server for fragile files and documents in case of any issues.
    Top Answer:The product's pricing depends on the agreement. They offer per-device, per-user, or monthly and yearly licensing models.
    Top Answer:There should be some training platform similar to Microsoft and IBM. We can't find useful documentation or YouTube… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Centrify Identity Service
    CA PAM, Xceedium Xsuite, CA Privileged Access Manager
    Learn More
    CyberArk
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Centrify Identity Service improves end-user productivity and secures access to cloud, mobile and on-premises apps via single sign-on, user provisioning and multi-factor authentication. Supports internal users (employees, contractors) and external users (partners, customers). Manage apps, mobile devices and Macs via Active Directory, LDAP or cloud identity stores.

    CA Privileged Access Manager is a simple-to-deploy, automated, proven solution for privileged access management in physical, virtual and cloud environments. It enhances security by protecting sensitive administrative credentials such as root and administrator passwords, controlling privileged user access, proactively enforcing policies and monitoring and recording privileged user activity across all IT resources.  It includes CA PAM Server Control (previously CA Privileged Identity Manager) for fine-grained protection of critical servers

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Apttus
    NEOVERA, Telesis, eSoft
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    No Data Available
    REVIEWERS
    Retailer20%
    Financial Services Firm20%
    Logistics Company15%
    Government10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company14%
    Financial Services Firm13%
    Comms Service Provider10%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    No Data Available
    REVIEWERS
    Small Business28%
    Midsize Enterprise9%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise7%
    Large Enterprise79%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Centrify Endpoint Services [EOL] doesn't meet the minimum requirements to be ranked in Endpoint Protection Platform (EPP) while Symantec Privileged Access Manager is ranked 18th in Privileged Access Management (PAM) with 50 reviews. Centrify Endpoint Services [EOL] is rated 7.0, while Symantec Privileged Access Manager is rated 7.8. The top reviewer of Centrify Endpoint Services [EOL] writes "Has system multi-factor authentication abilities but is lacking connection between on-premise and cloud-based solutions". On the other hand, the top reviewer of Symantec Privileged Access Manager writes "Allows IT and consultants to access the infrastructure environment but needs more security and better support". Centrify Endpoint Services [EOL] is most compared with , whereas Symantec Privileged Access Manager is most compared with CyberArk Privileged Access Manager, Cisco ISE (Identity Services Engine), BeyondTrust Endpoint Privilege Management, ARCON Privileged Access Management and Delinea Secret Server.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.