SonicWall Capture Client vs Symantec Endpoint Detection and Response comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
SonicWall Capture Client
Ranking in Endpoint Detection and Response (EDR)
45th
Average Rating
8.0
Number of Reviews
6
Ranking in other categories
Endpoint Protection Platform (EPP) (49th)
Symantec Endpoint Detection...
Ranking in Endpoint Detection and Response (EDR)
24th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of SonicWall Capture Client is 1.0%, down from 1.0% compared to the previous year. The mindshare of Symantec Endpoint Detection and Response is 0.5%, up from 0.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
0.9%
No other categories found
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
MD
Sep 19, 2023
Comes with a serial number which you can connect to your firewall
The solution helps to detect vulnerabilities.  SonicWall Capture Client has a serial number to connect to your firewall.  The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.  I have been using the product for three years.  I…
HH
Jul 24, 2023
A highly stable and affordable solution for detecting and preventing security threats
We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones The solution does its job with no issues. We do not face any problems. The solution needs to provide better integration. We may receive…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The product detects and blocks threats and is more proactive than firewalls."
"It is stable and scalable."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Ability to get forensics details and also memory exfiltration."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The initial setup is straightforward."
"The solution serves as a very stable platform."
"SonicWall Capture Client's scalability is nice."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"SonicWall Capture Client has a serial number to connect to your firewall."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The most valuable features of this product include network isolation for machines and the ability to work with a consistent and defined set of virtual machines."
"The solution is stable."
"The solution can scale well."
"The solution does its job with no issues."
"Symantec Endpoint Detection and Response is stable."
"The pricing is pretty reasonable."
"The solution does all that we expect it to do."
"In Symantec, we have found that the most important feature is Application and Device Control."
 

Cons

"Making the portal mobile friendly would be helpful when I am out of office."
"The solution is not stable."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The SIEM could be improved."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The only minor concern is occasional interference with desired programs."
"The support needs improvement."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
"They should improve their user interface."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"It takes technical support too long to resolve an issue."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"The biggest issue with SonicWall Capture Client is network latency."
"A significant deterioration in customer support."
"Its UI could be more user-friendly."
"The network forensics feature could be improved."
"The solution’s scalability and stability could be improved."
"Symantec Endpoint Detection and Response could improve the reporting. It is very difficult to create reports from the user interface."
"The product doesn’t offer MDM functionality under its current licensing model."
"In the future, it would be nice to have playbooks in the tool, to allow for some of the common activities to be automated. For example, some of the scannings of the malware can be too manual for a specific device. Additionally, a vulnerability manager would be beneficial."
"The interface has many issues."
 

Pricing and Cost Advice

"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"Fortinet FortiEDR has a yearly subscription."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It's moderately priced, neither cheap nor expensive."
"It's not cheap, but it's not expensive either."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"Offered at a high price"
"You have to pay for the solution, and a lot of customers do not want to pay."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"Symantec Endpoint Detection and Response is expensive."
"We have a yearly subscription, and the pricing is fair."
"It is an expensive solution."
"The product is cheap."
"Of late, because of the Broadcom purchase, its price has been increasing."
"The more devices we have the more expensive it becomes, which is where the challenge is."
"The price is okay, but it really depends on the customer's requirements."
"The price is really high and it should be lower."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
10%
Retailer
7%
Real Estate/Law Firm
7%
Computer Software Company
15%
Retailer
13%
Financial Services Firm
13%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do ...
What needs improvement with SonicWall Capture Client?
The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWal...
 

Also Known As

enSilo, FortiEDR
No data available
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Luton College
Information Not Available
Find out what your peers are saying about SonicWall Capture Client vs. Symantec Endpoint Detection and Response and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.