Microsoft Defender XDR vs Symantec Endpoint Detection and Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Microsoft Defender XDR
Ranking in Endpoint Detection and Response (EDR)
7th
Average Rating
8.4
Number of Reviews
85
Ranking in other categories
Extended Detection and Response (XDR) (5th), Microsoft Security Suite (1st)
Symantec Endpoint Detection...
Ranking in Endpoint Detection and Response (EDR)
24th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Microsoft Defender XDR is 8.4%, up from 0.9% compared to the previous year. The mindshare of Symantec Endpoint Detection and Response is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Extended Detection and Response (XDR)
23.3%
Microsoft Security Suite
4.9%
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
Majid Hussain - PeerSpot reviewer
May 27, 2024
You can scan the systems remotely to get a complete inventory of assets
Defender XDR enables you to scan a system remotely and get a complete inventory of its assets. You can gather more information from the asset inventory and apply threat intelligence using Office 365 or something. It's a user-friendly, cost-effective, and feature-rich solution. The XDR features offer considerable value because you get more insights from your user systems. Microsoft Defender XDR stops the movement of advanced attacks by working with the complete 365 package. For example, you can create rules for email filtering to block phishing emails. I can create rules for email filtering. If there are any suspicious links in an email or its attachments, we can quarantine that email. It notifies the admin or the user. The user can ask the admin to remove the email from the quarantine. We can investigate the email before it reaches the endpoint. Defender also has web content filtering and all the other EDR file features. Defender's ability to adapt to evolving threats is critical today. The number of attacks today is multiplying, and Defender's adaptability and awareness are amazing.
HH
Jul 24, 2023
A highly stable and affordable solution for detecting and preventing security threats
We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones The solution does its job with no issues. We do not face any problems. The solution needs to provide better integration. We may receive…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is stable and scalable."
"The solution was relatively easy to deploy."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Ability to get forensics details and also memory exfiltration."
"We can automate routine tasks and write scripts to carry out difficult tasks, which makes things easier for us."
"I like the easy integration and advanced possibilities. We can implement it at customer sites in a few clicks, but we can also dive deep and drill down to extended features. There's a very good starting point to get into this product and all the features from Defender."
"The Endpoint Manager is incredible; it has a very straightforward interface and is exceedingly easy to use. Pulling out and deploying different tags or resources is a simple task across various departments with different levels of security. The notifications are also simple and satisfying; it's great to see the bubble informing us which devices are compliant and which are waiting to update."
"The most valuable feature depends on the scenario. For compliance, I like Microsoft Purview Information Protection and Data Loss Prevention. Sentinel is the most helpful feature for security. 365 Defender helps us prioritize threats across an enterprise. It's a crucial feature for the managed services team."
"We also use Microsoft Sentinel, Defender for Cloud, Defender for Identity, and Microsoft Defender for Cloud Apps. They are all integrated and it was very easy to integrate them. In my experience with the integrations, it was just a click of a button and things were integrated. It's just a button."
"The attack simulation is excellent; initially, this feature wasn't very robust, but Microsoft improved what we could achieve with it. We can now customize our practice phishing emails and include our company logo, for example. Attack simulation also helps integrate with third-party solutions where applicable and provides an overview of our security architecture through testing. The summary includes areas for improvement in our protection and what steps we need to take to get there."
"The product is very easy to use."
"I like Defender XDR's reports and alerts. They give you updates about the latest hotfixes and zero-day vulnerabilities, which gives me all the information I need to maintain my servers."
"The Detection vulnerability is very effective."
"The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation."
"IPS and the user interface are good features."
"The solution has great blocking features."
"The most valuable features are that it is easy to connect and global settings are good."
"The pricing is pretty reasonable."
"I like Symantec EDR's device control and USB security features."
"The setup is quite easy."
 

Cons

"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The solution is not user-friendly."
"I haven't seen the use of AI in the solution."
"It takes about two business days for initial support, which is too slow in urgent situations."
"We find the solution to be a bit expensive."
"The SIEM could be improved."
"ZTNA can improve latency."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Just like in any solution, the price can always be cheaper."
"The management features could be improved, particularly in terms of better integration with Intune, Microsoft's cloud-based management solution."
"Since all of our databases are updated and located in the cloud, I would like additional support for this."
"My client would like the solution to be more customizable without using code. You can only build on the default console, but we're not allowed to change it."
"I'd like to see a wider solution that includes not only desktop devices but also other devices, such as servers, storage cabinets, switching equipment, et cetera."
"From a performance standpoint, improvements could be made."
"Intrusion detection and prevention would be great to have with 365 Defender."
"For some scenarios, it provides good visibility into threats, and for some scenarios, it doesn't. For example, sometimes the URLs within the emails have destinations, and you do get a screenshot and all further details, but it's not always the case. It would be good if they did a better job of enabling that for all the emails that they identified as malicious. When you get an email threat, you can go into the email and see more details, but the URL destination feature doesn't always show you a screenshot of the URL in that email. It also doesn't always give you the characteristics relating to that URL. It would be quite good if the information is complete where it says that we identified this URL, and this is what it looks like. There should be some threat intel about it. It should give you more details."
"The interface is very complicated."
"It would be beneficial to have more integration and compatibility with other platforms."
"I would like to see better scanning capabilities."
"The solution’s scalability and stability could be improved."
"The product doesn’t offer MDM functionality under its current licensing model."
"The GUI could be better."
"Reporting is a major issue, as it is not user friendly."
"The solution can always be more stable and more secure."
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The solution is not expensive."
"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"Offered at a high price"
"It's moderately priced, neither cheap nor expensive."
"All I can say again is the E5 gives you all the capabilities that it offers. It also gives Office 365 and one terabyte of storage. All in all, the E5 license model makes sense. There are some people who say it's quite costly, but rather than paying different vendors, it makes sense to go all in with Microsoft if you've got that licensing. From that perspective, it's cost-effective, but I can't comment much on that."
"The solutions price is fair for what they offer."
"While Microsoft Defender XDR carries a higher cost, its ease of use compared to Defender may justify the investment."
"Microsoft should provide lower-level licensing options. They should do it in such a way that even an individual could purchase a license, and it should be entirely flexible."
"The price of the solution is high compared to others and we have lost some customers because of it."
"I believe the pricing is fair and acceptable. I consider it to be reasonable and satisfactory."
"The price could be better. Normally, the costs depend on the country you're located in for the license. When we were in the initial stage, we went with the E5 license they call premium standard. It cost us around $5.20 per month for four users."
"It is 15 dollars per server per month. It is worth it, but it can be costly. It depends on the company's size."
"We pay around $100,000 for 5000 licenses every year."
"The product is cheap."
"The price is really high and it should be lower."
"It is an expensive solution."
"Symantec Endpoint Detection and Response is expensive."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"We are satisfied with the pricing."
"The price is okay, but it really depends on the customer's requirements."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Financial Services Firm
10%
Government
8%
Manufacturing Company
8%
Computer Software Company
15%
Retailer
13%
Financial Services Firm
13%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Microsoft 365 Defender?
Microsoft Defender XDR provides strong identity protection with comprehensive insights into risky user behavior and p...
What is your experience regarding pricing and costs for Microsoft 365 Defender?
Microsoft Defender XDR is expensive, especially for the full suite functionality. However, when compared to buying mu...
What needs improvement with Microsoft 365 Defender?
Improving scalability, especially for very large tenants, could be beneficial for Microsoft Defender XDR. Additionall...
 

Also Known As

enSilo, FortiEDR
Microsoft 365 Defender, Microsoft Threat Protection, MS 365 Defender
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Accenture, Deloitte, ExxonMobil, General Electric, IBM, Johnson & Johnson and many others.
Information Not Available
Find out what your peers are saying about Microsoft Defender XDR vs. Symantec Endpoint Detection and Response and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.