Symantec Endpoint Security vs Trellix Endpoint Security (ENS) comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Trellix Logo
10,839 views|8,105 comparisons
78% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security and Trellix Endpoint Security (ENS) based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Endpoint Security vs. Trellix Endpoint Security (ENS) Report (Updated: March 2024).
767,319 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"NGAV and EDR features are outstanding.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""This is stable and scalable.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The stability is very good.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects.""The installation was very easy.""The most valuable feature is that I don't feel that it is there. It works in the background and doesn't interfere with my daily work. All the scans are done in the background. This is the biggest advantage of this product. It works because I have never been infected since I have been using this solution. Its interface is also very good.""What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it.""Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system.""The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple.""There are no issues with scalability.""It is a solid antivirus security product."

More Symantec Endpoint Security Pros →

"FireEye Endpoint Security is easy to use and lightweight compared to others.""The most valuable feature is the integration between environments.""If the network has seen something, we can use that to put a block to all the endpoints.""The most valuable features of McAfee MVISION Endpoint are advanced threat protection, web filtering, and removable storage devices in the DLP.""The response part of EDR was most valuable. We used that to separate the endpoint from the network. We utilized the solution during the instant response. We were also utilizing advanced malware detection capabilities, but we benefited the most from its help with the response.""MVISION Endpoint is so much easier and so much simpler for the lay security personnel to handle.""FireEye Endpoint Security's scalability is awesome. I think it is one of the best on that front.""The seamless deployment is very valuable."

More Trellix Endpoint Security (ENS) Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""FortiEDR can be improved by providing more detailed reporting.""Cannot be used on mobile devices with a secure connection.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""I haven't seen the use of AI in the solution.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

"It could use more feature parity between what is offered with their on-prem console as well as their hosted console.""Any external device which is inserted into a computer should be subject to an auto-scan policy, to automatically scan it before accepting the device... They need to make it more user-friendly, so that when anyone puts in a USB stick it will be scanned, popping up any problems before it is used.""Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers.""We communicate with our local partners and they give us the license key. Then, we have to go to the portal and apply it, but sometimes it doesn't work. We then have to create a new administrative account and migrate all our endpoints. That is the only major issue we have been battling with.""Symantec End-point production doesn't support the EDR function.""Difficult to set up on older systems.""Using the management console is a bit complex. There are many features that we cannot use and we could use some help. We need some assistance to make them work better. They need to add features to make it simpler.""The reporting could be improved."

More Symantec Endpoint Security Cons →

"The way that signatures work when using this solution could be improved. They could be more user friendly. We would like the ability to select a client's signature from a menu or file share to save time.""From an improvement perspective, I want everything in the solution to be free.""McAfee MVISION Endpoint could improve by an overall simplification of the solution.""The price of McAfee MVISION Endpoint could improve.""They could also increase or improve the scalability because to my knowledge the biggest bandwidth can only support up to 10 gigs of input.""We would like to solution to offer better security.""Intrusion detection and intervention seem to be falling behind the competition.""The central monitoring dashboard needs improvement."

More Trellix Endpoint Security (ENS) Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "The current pricing is much better than before because they now offer product-related promotions along with some changes in product licensing. The new pricing model is better than before."
  • "It is a yearly subscription-based product, which includes the license and hardware. There is also a subscription for technical support up to five years."
  • "The pricing is mid-ranged and quite reasonable compared to other similar products."
  • "Licensing fees are billed on a yearly basis."
  • "MVISION is intended as an enterprise product and it is priced like one. This solution is within the price range of competitors at the enterprise level."
  • "Customers would need to purchase a license. If a customer purchases an MVISION Endpoint license, he may use that license to install ENS. It's a flexible license where you have the option to either use the McAfee security software or the Windows Defender managed by McAfee, which is MVISION Endpoint."
  • "It is based on an annual subscription."
  • "It was an annual fee. There was just one overall fee."
  • More Trellix Endpoint Security (ENS) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,319 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy… more »
    Top Answer: The Crowdstrike Falcon program has a simple to use user interface, making it both an easy to use as well as an… more »
    Top Answer:The tool has contributed to improving our security posture. While it's just one part of our overall solution, it plays a… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    McAfee MVISION Endpoint, Trellix Endpoint Security (HX)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response. 

    It leverages machine learning algorithms to identify and block sophisticated malware, ransomware, and zero-day attacks. ENS also offers robust data loss prevention (DLP) features, preventing sensitive information from being leaked or stolen. With its centralized management console, ENS allows administrators to easily deploy, monitor, and manage security policies across all endpoints. 

    ENS provides seamless integration with existing security infrastructure, ensuring a layered defense approach. With Trellix ENS, organizations can enhance their security posture and safeguard their critical assets from evolving cyber threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Tech Resources Limited, Globe Telecom, Rizal Commercial Banking Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Healthcare Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Computer Software Company29%
    Financial Services Firm17%
    Government8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government13%
    Financial Services Firm10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business34%
    Midsize Enterprise26%
    Large Enterprise40%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise64%
    Buyer's Guide
    Symantec Endpoint Security vs. Trellix Endpoint Security (ENS)
    March 2024
    Find out what your peers are saying about Symantec Endpoint Security vs. Trellix Endpoint Security (ENS) and other solutions. Updated: March 2024.
    767,319 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 138 reviews while Trellix Endpoint Security (ENS) is ranked 18th in Endpoint Protection Platform (EPP) with 46 reviews. Symantec Endpoint Security is rated 7.6, while Trellix Endpoint Security (ENS) is rated 7.6. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of Trellix Endpoint Security (ENS) writes "It integrates well with other solutions, but the vendor needs more of a local presence and faster response". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security, whereas Trellix Endpoint Security (ENS) is most compared with Trellix Endpoint Security, Microsoft Defender for Endpoint, CrowdStrike Falcon, Trellix Endpoint Detection and Response (EDR) and Open EDR. See our Symantec Endpoint Security vs. Trellix Endpoint Security (ENS) report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.