Symantec Endpoint Security vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
OpenText Logo
3,559 views|3,078 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Endpoint Security vs. Webroot Business Endpoint Protection Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The solution was relatively easy to deploy.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The stability is very good.""The product's initial setup phase is very easy."

More Fortinet FortiEDR Pros →

"One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates.""It is a stable solution...It is a very scalable solution.""The application and device control functionality is good. We are able to see which applications are installed using the product management dashboard.""Some of the most valuable features were antivirus, malware, and spyware. They were really good.""Symantec End-user Endpoint Security is a very powerful solution.""Threat protection has always worked well.""The antivirus and antimalware features are good.""The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects."

More Symantec Endpoint Security Pros →

"There aren't any features that really stand out — I just want it to keep malware out of my system. To date, I haven't had any malware in my system.""It monitors traffic and keeps us from getting ransomware or other viruses.""The Webroot cloud console is very powerful.""Auto-Remediation""The most valuable features of the solution include the endpoint navigation protection, the protection related to the EMS service, as well as the control and the cloud integration capabilities.""Doesn't consume resources or affect the computer performance at all.""Their policy management, their cloud-based dashboard and user interface are very easy to navigate.""I rate the initial setup phase a ten on a scale of one to ten, where one is difficult, and ten is easy."

More Webroot Business Endpoint Protection Pros →

Cons
"The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""I haven't seen the use of AI in the solution.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""We'd like to see more one-to-one product presentations for the distribution channels.""ZTNA can improve latency."

More Fortinet FortiEDR Cons →

"Its GUI needs improvement. It's good, but it needs to be improved in terms of management and reporting.""More control features can be added, and its performance can also be better. Sometimes, the performance is not good when we access the cloud console. Moving to each tab is slow. The dashboard can be a little bit user-friendly. For some users, it is a bit difficult. If someone is a little bit familiar with it, then it is fine. Otherwise, it is hard to find policies in Symantec.""In a few cases, when we enable the IPS/IDS feature, there are performance-related issues on the end devices. If we run quite a few features of Symantec, especially the IPS/IDF, it consumes a lot of processing and memory capacity.""The agent shouldn't use up so many resources at the endpoint when scanning and protecting.""They lack the visibility you get in a heuristical, artificial, AI type of product, like a next-gen antivirus.""SONAR could be improved. The false/positive rate is a little high.""It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors.""I would like to see improvements in the anti-virus and the device control features."

More Symantec Endpoint Security Cons →

"The console spins up relatively slowly, and some of the configuration items are obscure (e.g., reporting back one time per day is a default setting) and need to be tweaked.""They should provide more information on the type of cyber attacks.""It doesn't do anything proactive. The virus has to hit the machine before it detects it.""There needs to be more advanced analytics. It would make it a more powerful antivirus solution within the marketplace.""The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others.""I want Webroot to be easier to use and set up. It is not very intuitive.""An updated UI would be nice, but is not hardly used.""I did notice that my OS slowed down, but I don't know if that's due to Webroot."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    Symantec Endpoint Security vs. Webroot Business Endpoint Protection
    March 2024
    Find out what your peers are saying about Symantec Endpoint Security vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 138 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. Symantec Endpoint Security is rated 7.6, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, Intercept X Endpoint and Cynet. See our Symantec Endpoint Security vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.