Try our new research platform with insights from 80,000+ expert users

Fortinet FortiEDR vs Symantec Advanced Threat Protection comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Fortinet FortiEDR
Average Rating
8.0
Reviews Sentiment
6.3
Number of Reviews
38
Ranking in other categories
Endpoint Detection and Response (EDR) (14th)
Symantec Advanced Threat Pr...
Average Rating
7.8
Reviews Sentiment
7.1
Number of Reviews
16
Ranking in other categories
Advanced Threat Protection (ATP) (19th)
 

Mindshare comparison

Fortinet FortiEDR and Symantec Advanced Threat Protection aren’t in the same category and serve different purposes. Fortinet FortiEDR is designed for Endpoint Detection and Response (EDR) and holds a mindshare of 3.8%, down 4.1% compared to last year.
Symantec Advanced Threat Protection, on the other hand, focuses on Advanced Threat Protection (ATP), holds 2.0% mindshare, down 2.1% since last year.
Endpoint Detection and Response (EDR) Market Share Distribution
ProductMarket Share (%)
Fortinet FortiEDR3.8%
CrowdStrike Falcon11.4%
Microsoft Defender for Endpoint10.1%
Other74.7%
Endpoint Detection and Response (EDR)
Advanced Threat Protection (ATP) Market Share Distribution
ProductMarket Share (%)
Symantec Advanced Threat Protection2.0%
Palo Alto Networks WildFire10.7%
Microsoft Defender for Endpoint8.9%
Other78.4%
Advanced Threat Protection (ATP)
 

Featured Reviews

Jovan Jovanovic - PeerSpot reviewer
Collects valuable endpoint data with good analytics and helpful scalability
This is a question for the partners who implement and install it. I am not involved in the implementation process, so I cannot suggest improvements. As mentioned, this is a query for my presales team, not me. I am part of the security team lead, focusing mainly on sales. Regarding the product, Fortinet could consider reducing the minimum order quantity for EDR, currently set at 500 pieces. In smaller markets like Serbia, Bosnia, Montenegro, and Slovenia, it can be challenging to find customers with 500 endpoints. My suggestion to Fortinet would be to lower this minimum order quantity to one.
TapabrataSamanta - PeerSpot reviewer
Reliable platform with effective integration capabilities
Our primary use case for the product is to provide advanced threat protection to our clients, primarily in the banking and financial sectors Symantec ATP has been beneficial in ensuring robust security for our clients. Its effectiveness in detecting and mitigating threats has improved customer…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet is very user-friendly for customers."
"It is stable and scalable."
"NGAV and EDR features are outstanding."
"The product detects and blocks threats and is more proactive than firewalls."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"The data collected from the endpoint where the EDR is installed is highly valuable for me."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The incident management on the solution is very good. You get a lot of detailed information about an incident. You also get a lot of documentation in connection with the CVI or integration."
"The most valuable feature is NetFlow threat protection."
"What I like most about Symantec Advanced Threat Protection is its notification capability."
"The Application Control code and the easy integration are valuable features."
"The technical support services are excellent."
"Endpoint to network protects the line."
"All of the solution's features are quite valuable for us. We especially like the threat protection it provides."
"The product integrates well with our systems, and we have not encountered any problems."
 

Cons

"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"When I implemented FortiEDR, it identified Cisco AnyConnect VPN as malicious data, which led to the VPN being cut off. Consequently, people could not work remotely from home."
"Making the portal mobile friendly would be helpful when I am out of office."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The solution is not stable."
"The dashboard isn't easy to access and manage."
"The only minor concern is occasional interference with desired programs."
"I did face some challenges using Fortinet FortiEDR, especially in the Mac environment. While the detections work well in Windows, Mac has limitations. If I need to configure something in the Mac environment, I have to open a support ticket because I can't do it myself; the support team has to apply the configurations on the backend."
"The support has dropped down to a five out of ten."
"Entire threat protection is not available for the advanced features."
"It also needs network-based threat protection for shared folders and files."
"The cloud platform needs to have improvement in terms of the user interface and the different capabilities it has available. It needs to match the other leading next-gen EDR products that are available in the market. That's the reason why we are stepping away from Symantec. Their cloud environment is just generally lacking in comparison to others."
"They could enhance the solution to work across all devices, including Android, iOS, and Mac, and make it more user-friendly."
"One area for improvement could be the pricing model."
"Scalability could be better."
"An improvement could be made on the reporting because then it would be easier to collect information and submit it for compliance."
 

Pricing and Cost Advice

"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"There are no issues with the pricing."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Fortinet FortiEDR is pretty cheap compared to other EDR products because it provides three-for-one contracts."
"The solution is not expensive."
"Offered at a high price"
"I would rate the solution's pricing an eight out of ten."
"We got a good deal on licensing, so it is in the competitive range."
"Symantec Endpoint Protection has an average price."
"The pricing of this solution is inexpensive and affordable."
"The price is quite expensive."
"Pricing is good. It is nice to have a great product at a fair price."
"Symantec Advanced Threat Protection's pricing is comparable."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
867,370 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Manufacturing Company
8%
Government
8%
Financial Services Firm
8%
University
11%
Manufacturing Company
11%
Financial Services Firm
11%
Retailer
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business19
Midsize Enterprise9
Large Enterprise13
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise3
Large Enterprise13
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
It's reasonably priced compared to other vendors' similar products.
What do you like most about Symantec Advanced Threat Protection?
Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and devic...
What is your experience regarding pricing and costs for Symantec Advanced Threat Protection?
The price is quite expensive because a different entity has taken over the company.
What needs improvement with Symantec Advanced Threat Protection?
One area for improvement could be the pricing model. Future releases could further enhance integration capabilities with other platforms and simplify the licensing model to compete more with Micros...
 

Also Known As

enSilo, FortiEDR
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
ECI
Find out what your peers are saying about CrowdStrike, SentinelOne, Microsoft and others in Endpoint Detection and Response (EDR). Updated: January 2025.
867,370 professionals have used our research since 2012.