Huntress vs Symantec Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Huntress
Average Rating
9.4
Number of Reviews
12
Ranking in other categories
Endpoint Protection Platform (EPP) (13th), Anti-Malware Tools (5th), Endpoint Detection and Response (EDR) (10th), Managed Detection and Response (MDR) (3rd)
Symantec Endpoint Security
Average Rating
7.6
Number of Reviews
140
Ranking in other categories
Endpoint Protection Platform (EPP) (5th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Huntress is 1.4%, up from 0.3% compared to the previous year. The mindshare of Symantec Endpoint Security is 5.1%, down from 5.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Anti-Malware Tools
2.7%
No other categories found
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
LR
Feb 5, 2024
Remediates low-severity threats automatically and immediately improves security
We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports. We believe in comprehensive reporting and actively inform our clients about our efforts. Our daily, weekly, and monthly activity reports demonstrate our proactive approach. Currently, Huntress lacks an API to pull this data, hindering our ability to efficiently convey what happened in the past week, month, or quarter, and how it was addressed. An API solution would streamline reporting and enhance client transparency. In addition, we require an external recon report generation system. Ideally, we should be able to select a client and instantly generate a report with a single click. I expressed this need to one of Huntress' developers, emphasizing the importance of user-friendly report access. Such a system would significantly improve our workflow and communication with clients.
Prateek Agarwal - PeerSpot reviewer
Nov 28, 2022
Reduced our endpoints' attack surface and our time to resolve in a stable, scalable solution
We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them. Comparing the threat intelligence provided by GIN versus competing solutions, Symantec ES is a robust tool that fits us well. My assessment of Symantec Endpoint Security for reducing the attack surface of traditional and mobile endpoint devices is that it performs well. It works perfectly for mobile apps, web apps, and cloud-based apps. The tool quickly and thoroughly scans all of our emails and provides excellent results; we have no issues with that.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product detects and blocks threats and is more proactive than firewalls."
"Fortinet is very user-friendly for customers."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The price is low and quite competitive with others."
"The product's initial setup phase is very easy."
"The setup is pretty simple."
"The most valuable feature is the analysis, because of the beta structure."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Huntress' best feature is the threat-hunting expertise that is part of their 24/7 SOC."
"Huntress helps by highlighting potential issues, allowing us to take proactive measures."
"While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial."
"We don’t have the required staff to watch the issues that are happening. It is good to have a team from Huntress who can watch the logs 24/7. The tool’s automatic remediation is also fantastic. The solution’s interface is also nice and easy to use. The Huntress team saves us time by going through the issues."
"Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients."
"It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry."
"I have found it valuable that this solution is always there and always armed."
"The most valuable aspect of Huntress is its 24/7 SOC service."
"There are no issues with scalability."
"When they started they found it very easy; not easy to implement but easy to use. We started with the headquarters here and later we also implemented it for all the subsidiaries in the region, in other countries. They have a centralized solution, so they can help other countries in management."
"It is very easy to managing everything in relation to the implementation and processing. The initial setup is very easy."
"The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update."
"I like the malware threat control policy and USB blocker. In Symantec Manager, we use multiple available features, so we created firewall policies to prevent any malware attack from the network or device controls."
"I like the intrusion prevention and Sonar features."
"Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system."
"The product has valuable features for insights."
 

Cons

"The support needs improvement."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"Making the portal mobile friendly would be helpful when I am out of office."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"I haven't seen the use of AI in the solution."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution is not user-friendly."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers."
"I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365."
"We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports."
"In the next release, I'd like to see more intuitive dashboards."
"Some of Huntress' reporting could be improved."
"The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm."
"One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures."
"The solution's UI is an area with certain shortcomings that need improvement."
"It would be perfect if it is capable of detecting or checking ransomware."
"There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation."
"The artificial intelligence of Symantec End-User Endpoint Security could be better."
"It could use more feature parity between what is offered with their on-prem console as well as their hosted console."
"I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal."
"It is only available to use on computers with higher-end specs."
"This solution needs better compatibility with services and applications."
"They need to develop a multi-language interface."
 

Pricing and Cost Advice

"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR has a yearly subscription."
"We got a good deal on licensing, so it is in the competitive range."
"I would rate the solution's pricing an eight out of ten."
"It's not cheap, but it's not expensive either."
"There are no issues with the pricing."
"I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
"Huntress is priced fairly for the services and value it provides."
"The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
"While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
"It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
"The pricing model for Huntress is similar to competitors and is charged per endpoint."
"It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
"The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
"Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
"Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products."
"This is not the cheapest product and I know others that are most cost-effective, although it is difficult to compare because it depends on the features."
"It provides a good solution at a good price."
"I rate the product's pricing a six out of ten."
"Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
"The price of the product is competitive if compared to its competitors in the market."
"Pricing and licensing are important to us when choosing a product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Manufacturing Company
8%
Retailer
6%
Financial Services Firm
6%
Computer Software Company
16%
Financial Services Firm
11%
Manufacturing Company
9%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Huntress?
It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since...
What needs improvement with Huntress?
Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
What is your primary use case for Huntress?
We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of securit...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

enSilo, FortiEDR
No data available
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Huntress vs. Symantec Endpoint Security and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.