Intercept X Endpoint vs Symantec Endpoint Security Complete comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Sophos Logo
20,466 views|17,312 comparisons
95% willing to recommend
Broadcom Logo
1,103 views|725 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Intercept X Endpoint and Symantec Endpoint Security Complete based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Intercept X Endpoint vs. Symantec Endpoint Security Complete Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The solution was relatively easy to deploy.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""NGAV and EDR features are outstanding.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

"One of the best features of Sophos Intercept is that it repairs without slowing down the system.""The performance is good.""The client isolation feature is a very effective feature.""The most valuable features of Intercept X are server lockdown, auto-remediation, and encryption monitoring.""The most valuable feature is the anti-ransomware capability. It's been helpful because we have been seeing a lot of information around what the ransomware hit.""The Managed Detection and Response service provided by Intercept X Endpoint is highly valuable. With a team of 600-700 individuals monitoring systems, they swiftly respond to attacks, either informing us to isolate or directly removing threats. This full MDR service is especially recommended for sectors like finance, where data security is critical. The deep learning technology within Intercept X Endpoint enhances our security posture by analyzing behaviors and algorithms to differentiate between legitimate users and threats, effectively preventing attacks on our network infrastructure.""This solution offers very good performance and it has great features.""The threat analysis center is nice."

More Intercept X Endpoint Pros →

"The feature I like the most is the Adaptive Protection... And it does not negatively affect users' activities because we can adapt it and allow binaries that are executed regularly, while forbidding those that are not executed within the company.""I like that Symantec can update directories.""The SONAR feature is valuable as it offers real-time protection and threat rejection.""One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.""Endpoint security platform that provides protection for Active Directory environments, file servers, etc., and offers excellent technical support.""Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor.""The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting capabilities.""It protects emails and messages shared between users."

More Symantec Endpoint Security Complete Pros →

Cons
"Detections could be improved.""The SIEM could be improved.""The dashboard isn't easy to access and manage.""The only minor concern is occasional interference with desired programs.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

"Technical support can be improved. There could be shared support, i.e. where someone in Egypt can respond.""The EDR could be improved, and perhaps the User Interface.""The performance offered by the product needs improvement.""The cloud management console could be a little more user-friendly.""The graphical interface could improve. Additionally, adding less expensive mobile device support would be helpful. Other solutions have this feature.""The Data Loss Prevention module can be better. It should also have threat hunting capabilities.""If Sophos Intercept allows users to restrict website access based on specific needs, such as streaming new videos for business purposes, we would prefer to use that.""The price of this solution can be improved."

More Intercept X Endpoint Cons →

"Enhancements in malware analysis and behavior detection would be beneficial.""Any traffic coming through should be recognized whether it is a legitimate URL or not.""The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.""An area for improvement in Symantec Endpoint Security Complete is that it needs to be developed more because competitors have started providing EDR and XDR functionalities, but in the product, those are still missing. Another area for improvement in Symantec Endpoint Security Complete is that it needs to be lightweight. Currently, the product is very heavy when compared to other vendors. It takes up too much space on the hard drive and the memory.""The overall support level for the solution could be increased.""Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products.""The deployment of Symantec components could be improved.""Symantec could have better support for iOS and Android mobile devices."

More Symantec Endpoint Security Complete Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We renew the license for one year at $10,000."
  • "The price is pretty good."
  • "When you start going to the EDR technologies and the MTR, it is a little bit expensive. It's a very good technology, and obviously, you're going to pay for it, but the pricing could do a little bit of work."
  • "We were able to eliminate the ransomware using the one-month, full-featured trial license."
  • "Licensing is based on the number of users. They give a discount for editors who are considered as important members. From what I know, Sophos products are not expensive. If you have a license extension, you just need to contact the editor or partner to change the mode of licensing or extend the license to cover more people."
  • "Intercept X for endpoints is around $35 per user per year. The server version is $95 per server per year."
  • "I find the pricing to be a little bit expensive, although it is acceptable, for now."
  • "The price of this product should be reduced because it is a little high."
  • More Intercept X Endpoint Pricing and Cost Advice →

  • "I'm recommending going with three-year licensing, rather than the yearly licensing option for this product."
  • "In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher."
  • "The pricing is good. It's good value for the money."
  • "The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions."
  • "License renewal is not a straightforward process. I have a three-year subscription. It takes a long time to renew the license after three years. It is not proactive on that. The solution is expensive for the coverage that it does. I have to include other products to complement the protection that Symantec Endpoint Security Complete does not cover. We have to pay 18 euros. There are no additional support or maintenance costs."
  • "It's cost-effective and well-suited for smaller to midrange companies."
  • More Symantec Endpoint Security Complete Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:I like that Crowdstrike Falcon allows me to easily correlate data between my firewalls. Its detection and machine… more »
    Top Answer:One of the best features of Sophos Intercept is that it repairs without slowing down the system.
    Top Answer:The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting… more »
    Top Answer:I would rate Symantec as a five out of ten in terms of costliness. Our licensing costs for Symantec Endpoint Security… more »
    Top Answer:Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products. In… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Sophos Intercept X
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Sophos Intercept X Endpoint is a comprehensive cybersecurity solution that combines the power of artificial intelligence (AI) with Sophos' deep expertise in cybersecurity to provide unmatched protection against sophisticated cyber threats, including ransomware, malware, exploits, and zero-day vulnerabilities. Sophos Intercept X Endpoint stands out for its innovative approach to endpoint security, leveraging advanced technologies and expert services to provide comprehensive protection. Its focus on prevention, detection, and response, combined with ease of use and scalability, makes it a preferred choice for organizations looking to strengthen their cybersecurity defenses.

    Harness the Power of a Deep Learning Neural Network

    Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect both known and unknown malware without relying on signatures.

    Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

    Stop Ransomware in Its Tracks

    Block ransomware attacks before they wreak havoc on your organization. Intercept X with XDR includes anti-ransomware technology that detects malicious encryption processes and shuts them down before they can spread across your network. It prevents both file-based and master boot record ransomware.

    Any files that were encrypted are rolled back to a safe state, meaning your employees can continue working uninterrupted, with minimal impact to business continuity. You get detailed post-cleanup information, so you can see where the threat got in, what it touched, and when it was blocked.

    Intelligent Endpoint Detection and Response (EDR)

    The first EDR designed for security analysts and IT administrators

    Intercept X Advanced with EDR allows you to ask any question about what has happened in the past, and what is happening now on your endpoints. Hunt threats to detect active adversaries, or leverage for IT operations to maintain IT security hygiene. When an issue is found remotely respond with precision. By starting with the strongest protection, Intercept X stops breaches before they start. It cuts down the number of items to investigate and saves you time.

    • The strongest protection combined with powerful EDR
    • Add expertise, not headcount
    • Built for IT operations and threat hunting

    Extended Detection and Response (XDR)


    Intercept X Advanced with XDR is the industry’s only XDR solution that synchronizes native endpoint, server, firewall, email, cloud and O365 security. Get a holistic view of your organization’s environment with the richest data set and deep analysis for threat detection, investigation and response for both dedicated SOC teams and IT admins.

    • Cross reference indicators of comprise from multiple data sources to quickly identify, pinpoint and neutralize a threat
    • Use ATP and IPS events from the firewall to investigate suspect hosts and identify unprotected devices across your estate
    • Understand office network issues and which application is causing them
    • Identify unmanaged, guest and IoT devices across your organization’s environment

    Managed Detection and Response

    • Threat Hunting - Proactive 24/7 hunting by our elite team of threat analysts. Determine the potential impact and context of threats to your business.
    • Response - Initiates actions to remotely disrupt, contain, and neutralize threats on your behalf to stop even the most sophisticated threats
    • Continuous Improvement - Get actionable advice for addressing the root cause of recurring incidents to stop them for occurring again

    Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Flexible Systems
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company13%
    Educational Organization6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Comms Service Provider8%
    Government7%
    Construction Company6%
    REVIEWERS
    Manufacturing Company29%
    Transportation Company14%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company9%
    Comms Service Provider8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business62%
    Midsize Enterprise17%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise47%
    Buyer's Guide
    Intercept X Endpoint vs. Symantec Endpoint Security Complete
    March 2024
    Find out what your peers are saying about Intercept X Endpoint vs. Symantec Endpoint Security Complete and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Intercept X Endpoint is ranked 7th in Endpoint Protection Platform (EPP) with 101 reviews while Symantec Endpoint Security Complete is ranked 30th in Endpoint Protection Platform (EPP) with 12 reviews. Intercept X Endpoint is rated 8.4, while Symantec Endpoint Security Complete is rated 8.0. The top reviewer of Intercept X Endpoint writes "A standard offering with good threat analysis but reduces machine performance". On the other hand, the top reviewer of Symantec Endpoint Security Complete writes "A reliable solution for endpoint protection ". Intercept X Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business, SentinelOne Singularity Complete and Seqrite Endpoint Security, whereas Symantec Endpoint Security Complete is most compared with Symantec Endpoint Security Enterprise, Microsoft Defender for Business and SentinelOne Singularity Complete. See our Intercept X Endpoint vs. Symantec Endpoint Security Complete report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.