Norton Small Business vs VIPRE Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Norton Small Business
Average Rating
8.6
Number of Reviews
9
Ranking in other categories
Cloud Backup (16th), SSL VPN (7th), Endpoint Protection Platform (EPP) (36th)
VIPRE Endpoint Security
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Endpoint Protection Platform (EPP) (59th)
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
NM
Jan 11, 2024
Scalable product with the ability to update all the installed applications automatically
Norton 360 has enhanced our organization's security by safeguarding our data and equipment for developers. It prevents malicious attacks and automatically updates all the installed applications The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.…
JT
Mar 3, 2021
Easy to deploy, good price, low overhead, and keeps our Servers and PC's free of virus'
We use it for on both production server and end user desktops. About 120 desktops and 180 servers. We keep it updated to the latest version and deploy it to both public cloud and on-premises systems It has improved the way our organization functions. It made things run faster in our company, and…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"The price is low and quite competitive with others."
"The product's initial setup phase is very easy."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"It is stable and scalable."
"The stability is very good."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The product’s valuable feature is the availability of support services 24/7."
"Norton 360 offers the best defense compared to other low-priced antivirus solutions. Its most valuable feature is storage and automatic backup. You can restore materials from the tool's cloud backup. It is encrypted with authentication."
"The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms."
"The most valuable feature of Norton 360 has been its robust notification system."
"The solution detects viruses very, very fast."
"It efficiently scans for threats without causing disruptions, unlike some other antivirus software."
"The solution has good performance."
"It offers diverse features, such as antivirus protection, firewall, identity protection, secure VPN, device backup, password management, parental controls, and performance optimization."
"It has low overhead as far as machine resources are concerned. Everything runs faster with VIPRE installed versus some of the competitors. It has also been pretty easy to use. It just runs and gives us reports. It also sends us alerts when there is something that we need to look at. It does its job, and you just look at the reports. In other ways, you just forget that it is there."
"In general, it was pretty easy to manage."
 

Cons

"The support needs improvement."
"FortiEDR can be improved by providing more detailed reporting."
"The solution should address emerging threats like SQL injection."
"Detections could be improved."
"We find the solution to be a bit expensive."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"I haven't seen the use of AI in the solution."
"I would like to see Norton 360 improve the speed of its cloud backup."
"The product should be improved with more storage. Though included in its price, the tool's auto VPN doesn't work at times."
"The solution’s stability could be improved."
"One area where Norton 360 could improve is the constant push for upselling."
"Norton 360’s features for device optimization could be better."
"The tool should be easily available in the market and should be cheaper."
"There's a need for enhanced security measures."
"The integration with Android devices needs enhancement."
"Their management interface is a little buggy. It requires a few system resources on the management interface. Its reporting can also be better. Overall, the reports are pretty good. They patch some third-party software, but if they can expand what they do for reporting and patch enterprise software, it would be handy."
"We would get a lot of false positives and instead of them fixing the false positive, they would just want us to put in an exception, which I didn't care for."
 

Pricing and Cost Advice

"The hardware costs about €100,000 and about €20,000 annually for access."
"The solution is not expensive."
"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"I would rate the solution's pricing an eight out of ten."
"The price is comprable to other endpoint security solutions."
"We got a good deal on licensing, so it is in the competitive range."
"During procurement, we discovered that acquiring licenses in packages or bundles, such as the one for 20 users, was more cost-effective than individual licenses."
"The price is fairly acceptable."
"The tool has a yearly licensing."
"It is an inexpensive product. We purchase its yearly license."
"Its price point has been phenomenal. Our previous solution from Trend Micro was triple the cost of it."
"Its price point has been phenomenal. Our previous solution from Trend Micro was triple the cost of it."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Comms Service Provider
11%
Government
9%
Computer Software Company
8%
Educational Organization
7%
Computer Software Company
19%
Government
17%
Manufacturing Company
8%
Real Estate/Law Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Norton 360?
The product offers all the essential licenses compatible with Windows, Mac OS, and mobile platforms.
What is your experience regarding pricing and costs for Norton 360?
The product comes with a yearly subscription. It is neither cheap nor too expensive.
What needs improvement with Norton 360?
Norton 360 should stop the ads. We’re tired of the subscription pop-ups. Every time you run a scan and it says to sub...
What is your experience regarding pricing and costs for VIPRE Endpoint Security?
The solution is not overly expensive. It was less than $20 a user. In comparison, CrowdStrike is much more expensive....
What needs improvement with VIPRE Endpoint Security?
There just was a lot about it that I didn't like. For blocking certain items, such as USBs, we felt like it was slowi...
 

Also Known As

enSilo, FortiEDR
No data available
VIPRE Cloud, VIPRE Endpoint Security Cloud Edition, VIPRE Endpoint Security Server Edition
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
College Station ISD, Mid-West Companies, Guardian Network Solutions
Find out what your peers are saying about Norton Small Business vs. VIPRE Endpoint Security and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.