Dell Data Protection - Endpoint Security Suite [EOL] vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Dell Data Protection - Endpoint Security Suite [EOL] and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""We have FortiEDR installed on all our systems. This protects them from any threats.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""NGAV and EDR features are outstanding.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"The most valuable features of the solution are its speed, backup speed, and restore speed.""There's a really they have a really nice way to test it first. Before you adopt it. And so I would suggest trying to they they create a test site for you, and they give you a link to it, and you can basically try out all the features on your own for I think we did it for a month.""It is a stable solution. Our company faces no problems with the backup system…The initial setup wasn't complex.""Dell Data Protection has a decent service and integrates well with users' active directories.""The backup speed and deduplication are the most valuable features.""It is a stable solution.""The security engine is effective at catching potential threats."

More Dell Data Protection - Endpoint Security Suite [EOL] Pros →

"This solution has helped us because it is really useful for blocking all kinds of viruses.""I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well.""The solution offers very good security features and is comparable to Sophos.""This product is valuable for ransomware protection, general malware protection, and network exploitation protection.""With Symantec, I always know this tool will be reliable and with the latest protection.""Symantec End-User Endpoint Security is easy to use.""It is a solid antivirus security product.""The best thing about Symantec is its ability to control our endpoints from a single point. You can manage the antivirus definitions, upgrades, remote scanning, etc., from one console."

More Symantec Endpoint Security Pros →

Cons
"The dashboard isn't easy to access and manage.""The only minor concern is occasional interference with desired programs.""Making the portal mobile friendly would be helpful when I am out of office.""It takes about two business days for initial support, which is too slow in urgent situations.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

"The backup speed and deduplication are the most valuable features.""Implementation in a beta environment is necessary before rollout to the larger community.""I consider the product pretty expensive, so from an improvement perspective, I would like the pricing to be better.""The solution could be more user-friendly.""The solution’s user interface should be made more user-friendly.""Whenever we talk about reporting, I have a chance to look at the reporting, and in my opinion, it's not user-friendly."

More Dell Data Protection - Endpoint Security Suite [EOL] Cons →

"It is only available to use on computers with higher-end specs.""Sometimes tech support is a bit slow to find a solution.""Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through.""There could be definition updates installed and running for the product, similar to new EDR solutions that receive updates from the internet.""The virus definitions could be updated more frequently.""Is not a full anti-ransomware solution.""Its GUI needs improvement. It's good, but it needs to be improved in terms of management and reporting.""If there is a suspicious file, it is put into a sandbox where Symantec does an analysis. After the analysis, Symantec marks the file as a risk, but it doesn't blacklist or block the file. If a file is already known to be harmful, I would like them to automatically block or blacklist it to reduce the damage."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is an expensive solution."
  • "You'll need to pay more than the product's original price for the support."
  • "It is more expensive than one of its competitors."
  • More Dell Data Protection - Endpoint Security Suite [EOL] Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The security engine is effective at catching potential threats.
    Top Answer:Pricing-wise, they're in the middle of the scale, so I would give them a seven and a half. The solution has a reasonable… more »
    Top Answer:There is room for improvement in terms of customer support and service. Just getting a hold of support and the time it… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    DDP, ESS
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Dell endpoint systems management (ESM) products provide a comprehensive and easy-to-use family of solutions that fulfills your systems management needs, regardless of your organization's size. Dell ESM solutions manage, maintain and secure your entire IT infrastructure - servers, Windows PCs, Macs, Chromebooks, mobile devices and connected noncomputing devices, such as printers, IP telephony and routers, in preparation for the Internet of Things. With a flexible suite of products and services, Dell ESM prepares companies to meet emerging systems management requirements, Preconfigured appliances, robust features, simple integrations with other software, fast deployment and rapid time to value.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    MEIZU, TBG West, Ackerman Charter School District, Church of the Highlands
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company11%
    University7%
    Educational Organization7%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business71%
    Large Enterprise29%
    VISITORS READING REVIEWS
    Small Business29%
    Midsize Enterprise19%
    Large Enterprise52%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise60%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Dell Data Protection - Endpoint Security Suite [EOL] doesn't meet the minimum requirements to be ranked in Endpoint Protection Platform (EPP) with 6 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 139 reviews. Dell Data Protection - Endpoint Security Suite [EOL] is rated 8.0, while Symantec Endpoint Security is rated 7.6. The top reviewer of Dell Data Protection - Endpoint Security Suite [EOL] writes "A highly scalable tool that ensures its users face no problems while using it as a backup system". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". Dell Data Protection - Endpoint Security Suite [EOL] is most compared with HP Wolf Security, Sophos EPP Suite and Trend Micro Apex One, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.