Norton Small Business vs CrowdStrike Falcon comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
CrowdStrike Logo
41,653 views|29,955 comparisons
97% willing to recommend
NortonLifeLock Logo
1,122 views|1,027 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Norton Small Business based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Norton Small Business vs. CrowdStrike Falcon Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""This is stable and scalable.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Ability to get forensics details and also memory exfiltration.""Fortinet is very user-friendly for customers.""Forensics is a valuable feature of Fortinet FortiEDR."

More Fortinet FortiEDR Pros →

"All the features are beneficial.""CrowdStrike Falcon's most valuable features are the lightweight agent which has absolutely zero performance issues. There is no performance deterioration on the laptop on the network. It is a signature-less antivirus and anti-malware solution, it doesn't depend on signatures which better protects the systems.""The most valuable feature is that we don't need to re-image machines as much as we had to.""The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature.""The most valuable features in CrowdStrike Falcon are the full EDR with antivirus, hunting, reporting, and RTR remote control.""The feature that I find to be the most valuable, is being able to look at the system analysis and being able to baseline what is installed on the system.""The malware protection is the most valuable feature of CrowdStrike Falcon.""The UI is simple and self-explanatory. Everything is easy to understand."

More CrowdStrike Falcon Pros →

"The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.""It efficiently scans for threats without causing disruptions, unlike some other antivirus software.""Norton 360 offers the best defense compared to other low-priced antivirus solutions. Its most valuable feature is storage and automatic backup. You can restore materials from the tool's cloud backup. It is encrypted with authentication.""The most valuable feature of Norton 360 has been its robust notification system.""The solution detects viruses very, very fast.""The product’s valuable feature is the availability of support services 24/7.""It offers diverse features, such as antivirus protection, firewall, identity protection, secure VPN, device backup, password management, parental controls, and performance optimization.""The solution has good performance."

More Norton Small Business Pros →

Cons
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""ZTNA can improve latency.""The support needs improvement.""The dashboard isn't easy to access and manage.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""I haven't seen the use of AI in the solution.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"There is room for improvement in managing multiple customer IDs.""The installation process for this software needs to be simplified.""We can do a threat analysis of any machine at any time, but that threat analysis is very limited.""Any kind of integration that you want to do, such as using the API to connect to a SIEM, is complex and it will be expensive to do.""The dashboard area must be improved. We have integration with Splunk, and we are creating a dashboard there. Their dashboard area must be up to date. It should have more details and more options to create the reports and things like that.""There are some aspects of the UI that could use some improvement, e.g., working in groups. I build a group, then I have to manually assign prevention policies, update policies, etc., but there is no function to copy that group. So, if I wanted to make a subgroup for troubleshooting or divide workstations into groups of laptops and desktops, then I have to manually build a brand new group. I can't just copy a build from one to another. Additionally, in order to do any work within a group, I have to first do the work on the respective prevention policy page or individual policy page, then remove the group if the group is assigned to a different prevention policy, remove the prevention policy, and then add the new one in. So, it can get a little hectic. It would be easier if I could add and remove things from the group page rather than having to go into the policy pages to do it.""CrowdStrike Falcon needs to improve their host management system.""The solution could improve by providing more types of reports because it's in the detection span you cannot re-export anything. If it could be exported to a CSV file directly there it would help a lot. I currently need to do this by API to get what I need."

More CrowdStrike Falcon Cons →

"There's a need for enhanced security measures.""Norton 360’s features for device optimization could be better.""The product should be improved with more storage. Though included in its price, the tool's auto VPN doesn't work at times.""The solution’s stability could be improved.""I would like to see Norton 360 improve the speed of its cloud backup.""One area where Norton 360 could improve is the constant push for upselling.""The integration with Android devices needs enhancement.""The tool should be easily available in the market and should be cheaper."

More Norton Small Business Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "The tool has a yearly licensing."
  • "It is an inexpensive product. We purchase its yearly license."
  • "The price is fairly acceptable."
  • "During procurement, we discovered that acquiring licenses in packages or bundles, such as the one for 20 users, was more cost-effective than individual licenses."
  • More Norton Small Business Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.
    Top Answer:The product comes with a yearly subscription. It is neither cheap nor too expensive.
    Top Answer:Norton 360 should stop the ads. We’re tired of the subscription pop-ups. Every time you run a scan and it says to… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Safeguard your business effortlessly with Norton Small Business, providing comprehensive protection wherever you are. Feel confident in the security of your business as Norton helps protect your devices, offering easy installation, overview, and management without the need for IT skills. With a focus on reducing online risks, this solution enables secure browsing for employees on-the-go and enhances the security of company passwords and financial information. Additionally, Norton Small Business contributes to the longevity of your PCs with automated Windows PC cleaning and optimization, ensuring peak efficiency. Prioritize data integrity by maintaining three separate backups, including an additional backup in the cloud. With Norton Small Business, empower your team to work safely while staying ahead of potential threats, making it an ideal choice for businesses seeking straightforward and robust online security solutions.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm16%
    Comms Service Provider7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Government11%
    Comms Service Provider10%
    Computer Software Company9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise23%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business67%
    Midsize Enterprise22%
    Large Enterprise11%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise18%
    Large Enterprise41%
    Buyer's Guide
    Norton Small Business vs. CrowdStrike Falcon
    March 2024
    Find out what your peers are saying about Norton Small Business vs. CrowdStrike Falcon and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 105 reviews while Norton Small Business is ranked 35th in Endpoint Protection Platform (EPP) with 9 reviews. CrowdStrike Falcon is rated 8.8, while Norton Small Business is rated 8.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Norton Small Business writes "Provides a secure and hassle-free environment". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Norton Small Business is most compared with HP Wolf Security, Kaspersky Total Security, Microsoft Defender for Business, Cortex XDR by Palo Alto Networks and Symantec Endpoint Security. See our Norton Small Business vs. CrowdStrike Falcon report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.