Red Canary vs Symantec Endpoint Detection and Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Red Canary
Ranking in Endpoint Detection and Response (EDR)
47th
Average Rating
9.2
Number of Reviews
5
Ranking in other categories
Cloud Access Security Brokers (CASB) (17th), Advanced Threat Protection (ATP) (25th), Managed Detection and Response (MDR) (11th), Risk-Based Vulnerability Management (11th)
Symantec Endpoint Detection...
Ranking in Endpoint Detection and Response (EDR)
24th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of Red Canary is 0.1%, up from 0.0% compared to the previous year. The mindshare of Symantec Endpoint Detection and Response is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
SL
Jun 21, 2023
Provides near real-time alert reviews, allowing for quick response to security events
We use the solution's MDR service to monitor our Microsoft 365 environment, including Defender Endpoint Red Canary MDR has sped up our ability to receive alerts when there is a security event. The first valuable feature for me is the speed of response. It provides near real-time alert reviews.…
HH
Jul 24, 2023
A highly stable and affordable solution for detecting and preventing security threats
We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones The solution does its job with no issues. We do not face any problems. The solution needs to provide better integration. We may receive…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The price is low and quite competitive with others."
"Ability to get forensics details and also memory exfiltration."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Fortinet is very user-friendly for customers."
"The solution works well for what we use it for and the support and protection are good."
"The valuable features of this solution are it integrates well with different EDR software, such CrowdStrike, and Carbon Black, and the information it provides is helpful."
"The most valuable feature of the solution is its automation part."
"The most valuable features of Red Canary MDR are its modeled after the MITRE ATT&CK framework and we can easily automate the containment of the endpoint. Additionally, it is easy to use and we have never had an issue with it."
"The near real-time review translates into near real-time action. So, in addition to alerting, Red Canary MDR has response playbooks built out."
"The pricing is pretty reasonable."
"The solution does its job with no issues."
"The solution can scale well."
"It is very simple to use."
"The solution is scalable."
"The interface is quite easy to use."
"It is mostly used for malware detection and antivirus purposes."
"The setup is quite easy."
 

Cons

"The support needs improvement."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Intelligence aspects need improvement"
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"It takes about two business days for initial support, which is too slow in urgent situations."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"I would like there to be an on-premise version of this solution for our data centers because of the proliferation of online threats."
"In general, the solution currently fails to provide a summary to its users."
"There should be an easier way to update agents to new levels in Red Canary MDR. However, it is not a huge issue but it would help."
"The most valuable feature of Red Canary MDR is the overall threat protection it provides."
"The price could always be better."
"They do need to minimize the number of agents installed on a server."
"Technical support is not as good as we expect, and resolving problems should be more timely."
"The Symantec portfolio is not big enough to cover the organization in all 360 degrees."
"The interface is very complicated."
"It would be good if it can anticipate zero-day attacks. I don't know how it can be done and if it is even a feature of this product."
"Reporting is a major issue, as it is not user friendly."
"They need to improve their cloud presence."
"It is not possible to buy it from the company itself, or resellers in other countries. If it is available, I see that it is offered as part of a larger service. For me, this was not suitable."
 

Pricing and Cost Advice

"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"Offered at a high price"
"There are no issues with the pricing."
"The pricing is good."
"It is expensive and I would rate it 8 on the scale."
"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The price of Red Canary MDR is inlined with competitors. The price is reasonable."
"Red Canary MDR I use is an open-source tool."
"The solution could vary in price depending on how many endpoints a company has."
"I have not compared Red Canary to other solutions to know if the price is high or low. However, I have found the price of this solution fair and reasonable, it cost approximately $100 per year, per device. If they could provide the solution for $50 per year, per device, it would be better."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"The price is reasonable."
"The price is really high and it should be lower."
"Symantec Endpoint Detection and Response is expensive."
"We have a yearly subscription, and the pricing is fair."
"It's a yearly subscription."
"We are satisfied with the pricing."
"The product is cheap."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
18%
Computer Software Company
13%
Manufacturing Company
7%
Financial Services Firm
6%
Computer Software Company
15%
Retailer
13%
Financial Services Firm
13%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Red Canary MDR?
The most valuable feature of the solution is its automation part.
What needs improvement with Red Canary MDR?
Red Canary MDR generates a lot of output, so it would be good if, in the end, it generates a summary of all the previ...
 

Also Known As

enSilo, FortiEDR
Red Canary Managed Detection and Response (MDR)
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
DuPont, Quanta Services, Microchip Technology, Hopkins Public Schools, Henny Penny, Schumacher Homes
Information Not Available
Find out what your peers are saying about Red Canary vs. Symantec Endpoint Detection and Response and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.