Huntress vs Symantec Endpoint Detection and Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Huntress
Ranking in Endpoint Detection and Response (EDR)
10th
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Managed Detection and Response (MDR) (3rd)
Symantec Endpoint Detection...
Ranking in Endpoint Detection and Response (EDR)
24th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Huntress is 1.8%, up from 0.4% compared to the previous year. The mindshare of Symantec Endpoint Detection and Response is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
1.4%
Anti-Malware Tools
2.7%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
David Markley - PeerSpot reviewer
Feb 12, 2024
Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture
Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients. However, what truly convinced us to make it a core part of our security stack, instead of just deploying it selectively based on specific needs, was Huntress' introduction of Managed AV. This allowed us to replace our basic antivirus solution often Windows Defender for our predominantly Windows environment with a more robust option managed by Huntress. Managed AV essentially made Huntress our new baseline antivirus, replacing Windows Defender, while still allowing us to utilize premium solutions like SentinelOne for specific situations. Ultimately, this shift enabled us to expand our footprint from around 400-500 machines to an impressive 4,600.
HH
Jul 24, 2023
A highly stable and affordable solution for detecting and preventing security threats
We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones The solution does its job with no issues. We do not face any problems. The solution needs to provide better integration. We may receive…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"NGAV and EDR features are outstanding."
"Impressive detection capabilities"
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The solution was relatively easy to deploy."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Fortinet is very user-friendly for customers."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"The solution does all that we expect it to do."
"The interface is quite easy to use."
"The solution is scalable."
"I've mainly found the antivirus and antispyware features valuable. The documentation is okay as well."
"IPS and the user interface are good features."
"The pricing is pretty reasonable."
"The most valuable features are that it is easy to connect and global settings are good."
"It is very simple to use."
 

Cons

"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"FortiEDR can be improved by providing more detailed reporting."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Intelligence aspects need improvement"
"The solution is not user-friendly."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"I would like the API to be a little better. They are getting there."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"I'd like Huntress to implement a component that can analyze network traffic for specific sites."
"Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."
"The application control system could benefit from improvements in identifying and managing both whitelisted and blacklisted applications."
"It should be easier to deploy Symantec's client for end-users."
"The solution needs to provide better integration."
"It would be nice to see more granular timeline analysis."
"While they are quite dynamic, they need to ensure they are detecting threats faster in the future to keep people safer."
"Technical support is not as good as we expect, and resolving problems should be more timely."
"It is not possible to buy it from the company itself, or resellers in other countries. If it is available, I see that it is offered as part of a larger service. For me, this was not suitable."
"They need to improve their cloud presence."
"I would like to see better scanning capabilities."
 

Pricing and Cost Advice

"It is expensive and I would rate it 8 on the scale."
"It's not cheap, but it's not expensive either."
"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"The hardware costs about €100,000 and about €20,000 annually for access."
"The price is comprable to other endpoint security solutions."
"I would rate the solution's pricing an eight out of ten."
"Fortinet FortiEDR has a yearly subscription."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"Huntress is priced fairly for the services and value it provides."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"It works well for an MSP."
"The product is cheap."
"The price is okay, but it really depends on the customer's requirements."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"We are satisfied with the pricing."
"Symantec Endpoint Detection and Response is expensive."
"It's a yearly subscription."
"We have a yearly subscription, and the pricing is fair."
"The more devices we have the more expensive it becomes, which is where the challenge is."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
15%
Retailer
13%
Financial Services Firm
13%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
 

Also Known As

enSilo, FortiEDR
No data available
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about Huntress vs. Symantec Endpoint Detection and Response and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.