ESET Endpoint Protection Platform vs Symantec Endpoint Security Enterprise comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
ESET Logo
12,166 views|10,130 comparisons
90% willing to recommend
Broadcom Logo
1,386 views|1,083 comparisons
89% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Endpoint Protection Platform and Symantec Endpoint Security Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
771,346 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The product's initial setup phase is very easy.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is stable and scalable.""The most valuable feature is the analysis, because of the beta structure."

More Fortinet FortiEDR Pros →

"The most valuable features for me in ESET Endpoint Security are the antivirus feature and detection.""It has been working fine. It lets you know when it finds things. We didn't have any incident where the place had to shut down or was taken over by anything. We haven't had any issues that we know of.""Ransomware protection is embedded in the solution.""Easy to use security solution, helps to secure connected devices against viruses in the digital world.""It can scale as well.""A feature we like is setting the GUI of ESET Endpoint Security/ESET File Security to silent mode because some servers and clients can have performance issues.""The pricing is good.""ESET Endpoint Security’s most valuable feature is the management console."

More ESET Endpoint Protection Platform Pros →

"Stable with good customer service.""Simple and very scalable solution that provides endpoint security and malware protection.""Endpoint protection solution with machine learning, device control, and application control features. It is scalable and stable.""Device Control is very user-friendly.""The firewall management and intrusion prevention are excellent; those are the critical differences between Symantec and most other products on the market, as they don't manage Windows Firewall or offer intrusion prevention.""Symantec is a little bit better at remediating or preventing things in general.""The best feature is the firewall that lets us allow or block ports. That's a great tool because we can limit specific types of traffic on user devices and apply granular security controls to IPs and ports.""The solution is useful for endpoint protection."

More Symantec Endpoint Security Enterprise Pros →

Cons
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The solution is not stable.""We find the solution to be a bit expensive.""The only minor concern is occasional interference with desired programs.""ZTNA can improve latency.""We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"ESET should consider giving it application control.""The scalability could be better.""ESET Endpoint Antivirus could improve the mobile device experience by having more coverage.""Sometimes, ESET sends alerts within my own network that cause confusion. That is, it might warn about contamination, or that the VM has crashed, but it doesn't go further than that. It just shows me the alert and sometimes I am not sure what to do about it.""The new versions only support no operative systems in Mac and do not support operative systems.""They need to improve licensing for VMs. When ESET is uninstalled from a VM, the seat stays on the license management server. We have to manually delete the seat from that server because it doesn't know how to handle it. I contacted exclusive ESET support here in Croatia and they told me there is no solution for this yet.""The console or GUI of ESET Endpoint Antivirus should improve. Additionally, they should provide an addon feature for HyperV and VMware.""The migration between on-prem and cloud has room for improvement."

More ESET Endpoint Protection Platform Cons →

"Unlike traditional tools, Symantec Endpoint Security Enterprise does not provide trigger alerts based on user behavior-based traffic.""Symantec Endpoint Security Enterprise needs to improve its manageability. It is not easy to manage.""We are currently looking at CrowdStrike as a replacement option because on-prem support is going away under Symantec.""The solution's management dashboard could be improved. An easier-to-use threat-hunting dashboard would make life easier for security analysts. Its support needs to improve for the African region.""Symantec Endpoint Security Enterprise should focus on cloud security with Microsoft Azure or Amazon AWS rather than having their standard solution.""The product must develop some virus definition features.""The solution's browser protection in Chrome needs to be improved, as it's the most troublesome aspect of the tool. I have two devices where the browser protection failed, an issue that has yet to be fixed for two months. When updates occur, the client restarts, and the browser protection for Chrome malfunctions. Broadcom needs to improve their ability to hijack a browser session to filter web traffic because that's important, as well as site blocking. This element is missing in the product; most companies have firewalls with web content filtering to prevent employees from accessing specific sites.""The solution could improve its speed, threat coverage, and the tool's functionality."

More Symantec Endpoint Security Enterprise Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing per month, for security services as apps in CEE pricing: up to €2 monthly is OK."
  • "ESET is perfect, if you can afford it."
  • "The cost is a very reasonable. When compared with other products, the price is low (though not very low)."
  • "At first, we thought it was a bit expensive, but we negotiated a better price."
  • "This solution is a good value for the money."
  • "Currently, we are running on a three-year license. The pricing might be around $20,000. There aren't any costs above the standard licensing fee."
  • "This is not an expensive product."
  • "It is subjective. I don't think it is expensive. If you can have 10 user licenses for less than $100, I don't think it is expensive."
  • More ESET Endpoint Protection Platform Pricing and Cost Advice →

  • "The license for Symantec Endpoint Security Enterprise is paid, but there is a trial for 60 days."
  • "The cost of the solution is reasonable."
  • "The price of the solution is very low. There is an annual subscription to use the solution."
  • "The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price."
  • "We have Symantec Endpoint Security Enterprise, and it's very competitively priced. However, there is a considerable jump in price for upgrading to the EDR, so that's more compatible with enterprise-level organizations."
  • "If you have a variety of different endpoints, including heavily protected endpoints and some endpoints that are in the field, Symantec allows you to apply different licensing so you don't have to put everything under Endpoint Complete."
  • "I rate Symantec Endpoint Security Enterprise's pricing a two out of ten."
  • "I rate the tool's pricing a six out of ten."
  • More Symantec Endpoint Security Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,346 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:ESET Endpoint Security’s most valuable feature is the management console.
    Top Answer:I rate the product’s pricing a three out of ten. It is neither cheap nor expensive for our clients. We use the free… more »
    Top Answer:The product’s AI implementation feature could be better for learning user behavior. There could be a feature to detect… more »
    Top Answer:The primary feature of the solution is antivirus scanning with IPS. It blocks viruses and uses a signature database… more »
    Top Answer:The solution could improve its speed, threat coverage, and the tool's functionality. There are concerns regarding the… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Smart Security, ESET PROTECT Advanced, ESET LiveGuard Advanced, ESET PROTECT Platform
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Endpoint Protection Platform (EPP) is a cybersecurity solution designed to protect businesses of all sizes against a wide array of cyber threats. Its advanced technologies and user-friendly interface provide robust security for endpoint devices, such as desktops, laptops, and mobile devices, without compromising performance. ESET's approach combines multiple layers of protection, including traditional signature-based detection with advanced heuristic analysis, behavioral monitoring, and machine learning, to effectively counter both known and emerging threats.

    ESET's Endpoint Protection Platform is based on a multi-layered defense strategy, which utilizes various technologies like cloud-based scanning, network attack protection, and exploit blockers. This strategy ensures solid protection against malware, ransomware, phishing attacks, and advanced persistent threats (APTs), offering businesses peace of mind regarding their digital security. ESET's platform protects computers, mobile devices, file servers and virtual environments. It’s available as a standalone product and as a part of a wider enterprise cybersecurity bundle, ESET PROTECT Enterprise, which also includes file server security, disk encryption, a cloud sandbox and EDR.

      ESET PROTECT Advanced

      The ESET PROTECT Advanced provides best-in-class endpoint protection against ransomware & zero-day threats, backed by powerful data security.

      • Leverages a multilayered approach that utilizes multiple technologies working together to balance performance, detection and false positives, and with automated malware removal and mediation.
      • Provides advanced protection for your company’s data passing through all general servers, network file storage including OneDrive, and multi-purpose servers to ensure business continuity.
      • A powerful encryption managed natively by ESET remote management console. It increases your organization's data security that meets compliance regulations.
      • Provides proactive cloud-based threat defense against targeted attacks and new, never-before-seen threat types, especially ransomware.

      Performance and Compatibility

      ESET is widely acclaimed for its light system footprint, ensuring that endpoint protection does not come at the expense of performance. This efficiency is crucial for maintaining operational productivity without sacrificing security. Moreover, ESET's solutions are compatible with a wide range of operating systems, including Windows, macOS, Linux, and Android.

      Centralized Management

      ESET Endpoint Protection Platform is managed via ESET Security Management Center, a centralized management console that provides real-time visibility into on-premise and off-premise endpoints. This simplifies the administration of security policies, streamlines the detection and response processes, and provides detailed reporting capabilities, making it easier for IT professionals to maintain a secure and compliant IT environment.

      Endpoint Security Enterprise focuses on advanced prevention for traditional endpoints and modern mobile devices. To include attack surface reduction capabilities and detection and response technologies, check out Endpoint Security Complete.

      Sample Customers
      Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
      ERSTE Group Bank, Miller Solutions, Wesleyan University, The Hospital Center of Luxembourg, Deer Valley USD, SPAR, Industrial Federal Credit Union, Honda, City Hall of Palmela, Hays CISD, Lester B Pearson School Board
      Information Not Available
      Top Industries
      REVIEWERS
      Financial Services Firm21%
      Manufacturing Company11%
      Comms Service Provider11%
      Hospitality Company5%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government8%
      Manufacturing Company8%
      Financial Services Firm8%
      REVIEWERS
      Manufacturing Company15%
      Non Tech Company11%
      Computer Software Company9%
      Financial Services Firm7%
      VISITORS READING REVIEWS
      Computer Software Company18%
      Comms Service Provider10%
      Government6%
      Manufacturing Company6%
      REVIEWERS
      Manufacturing Company24%
      Financial Services Firm18%
      Government18%
      Retailer12%
      VISITORS READING REVIEWS
      Computer Software Company14%
      Manufacturing Company11%
      Financial Services Firm10%
      Government8%
      Company Size
      REVIEWERS
      Small Business53%
      Midsize Enterprise15%
      Large Enterprise32%
      VISITORS READING REVIEWS
      Small Business31%
      Midsize Enterprise19%
      Large Enterprise50%
      REVIEWERS
      Small Business64%
      Midsize Enterprise16%
      Large Enterprise21%
      VISITORS READING REVIEWS
      Small Business42%
      Midsize Enterprise20%
      Large Enterprise38%
      REVIEWERS
      Small Business50%
      Midsize Enterprise23%
      Large Enterprise27%
      VISITORS READING REVIEWS
      Small Business30%
      Midsize Enterprise13%
      Large Enterprise57%
      Buyer's Guide
      ESET Endpoint Protection Platform vs. Symantec Endpoint Security Enterprise
      May 2024
      Find out what your peers are saying about ESET Endpoint Protection Platform vs. Symantec Endpoint Security Enterprise and other solutions. Updated: May 2024.
      771,346 professionals have used our research since 2012.

      ESET Endpoint Protection Platform is ranked 11th in Endpoint Protection Platform (EPP) with 97 reviews while Symantec Endpoint Security Enterprise is ranked 20th in Endpoint Protection Platform (EPP) with 30 reviews. ESET Endpoint Protection Platform is rated 8.2, while Symantec Endpoint Security Enterprise is rated 8.0. The top reviewer of ESET Endpoint Protection Platform writes "Easy to set up with good security and rapidly improving capabilities". On the other hand, the top reviewer of Symantec Endpoint Security Enterprise writes "Offers the ability to craft very specific policies to secure your environment and customize your security functions". ESET Endpoint Protection Platform is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, CrowdStrike Falcon, SentinelOne Singularity Complete and Check Point Harmony Endpoint, whereas Symantec Endpoint Security Enterprise is most compared with Symantec Endpoint Security Complete and Symantec Endpoint Security. See our ESET Endpoint Protection Platform vs. Symantec Endpoint Security Enterprise report.

      See our list of best Endpoint Protection Platform (EPP) vendors.

      We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.