Symantec Endpoint Detection and Response vs WatchGuard EPDR comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Symantec Endpoint Detection...
Ranking in Endpoint Detection and Response (EDR)
24th
Average Rating
7.6
Number of Reviews
28
Ranking in other categories
No ranking in other categories
WatchGuard EPDR
Ranking in Endpoint Detection and Response (EDR)
34th
Average Rating
10.0
Number of Reviews
3
Ranking in other categories
Endpoint Protection Platform (EPP) (40th)
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
HH
Jul 24, 2023
A highly stable and affordable solution for detecting and preventing security threats
We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones The solution does its job with no issues. We do not face any problems. The solution needs to provide better integration. We may receive…
Isaac Shemaria - PeerSpot reviewer
Feb 28, 2024
Offers URL filtering and protection against phishing
The zero-trust application service that WatchGuard EPDR runs is good. If there aren't any matches for a signature or a file, the solution will initially run them on a sandbox and determine if it is secure to run it in the environment. Ninety-nine percent of the time, it is done with AI, while only one percent of the time, it takes less than twenty-four hours for human intervention. You get a good experience with the tool, but sometimes it can be a bit stressful because the tool doesn't have the signatures to run it, making the product take twenty minutes instead of five minutes, but it is good.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"Fortinet is very user-friendly for customers."
"This is stable and scalable."
"The solution was relatively easy to deploy."
"The setup is pretty simple."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"NGAV and EDR features are outstanding."
"The solution has great blocking features."
"The security is good."
"IPS and the user interface are good features."
"The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network."
"The solution does its job with no issues."
"It is mostly used for malware detection and antivirus purposes."
"The interface is quite easy to use."
"The solution can scale well."
"The reporting feature is valuable."
"The product's most valuable features are the zero-trust application service and its capability to detect threats and attacks."
 

Cons

"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Intelligence aspects need improvement"
"We find the solution to be a bit expensive."
"ZTNA can improve latency."
"Detections could be improved."
"The solution should address emerging threats like SQL injection."
"I haven't seen the use of AI in the solution."
"Making the portal mobile friendly would be helpful when I am out of office."
"That's why I wouldn't recommend it for other systems. It works only with SAP clients. That's why I'm giving it a six. It would get higher if it worked on all networks without the help of SAP."
"It would be beneficial to have more integration and compatibility with other platforms."
"The Symantec portfolio is not big enough to cover the organization in all 360 degrees."
"I think we have experienced some technical issues because the company focuses mainly on bigger clients. Also, sometimes the solution fails to detect zero-day attacks, so that feature needs some enhancement because it is lacking compared to other solutions."
"The solution’s scalability and stability could be improved."
"The solution can always be more stable and more secure."
"The network forensics feature could be improved."
"The interface has many issues."
"The product is available at a very high price, making it an area where improvements are required."
"The AV and scanning features could be a little bit better."
 

Pricing and Cost Advice

"The price is comprable to other endpoint security solutions."
"It's moderately priced, neither cheap nor expensive."
"Fortinet FortiEDR has a yearly subscription."
"It is expensive and I would rate it 8 on the scale."
"The solution is not expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"We pay around $100,000 for 5000 licenses every year."
"The product is cheap."
"The price is reasonable."
"It is an expensive solution."
"It's a yearly subscription."
"We have a yearly subscription, and the pricing is fair."
"Compared to the tools of competitors, Symantec Endpoint Detection and Response is a cheaply priced product."
"The more devices we have the more expensive it becomes, which is where the challenge is."
"The product is available at a high price."
"The price is excellent."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Retailer
13%
Financial Services Firm
13%
Manufacturing Company
8%
Comms Service Provider
19%
Construction Company
18%
Computer Software Company
12%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about WatchGuard EPDR?
The product's most valuable features are the zero-trust application service and its capability to detect threats and ...
What is your experience regarding pricing and costs for WatchGuard EPDR?
The product has a balanced pricing. It's best when we offer our quotes to our customers, especially when competing ag...
What needs improvement with WatchGuard EPDR?
The solution could improve when the solution keeps adding more new functions. Every three months, they launch somethi...
 

Also Known As

enSilo, FortiEDR
No data available
No data available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
Information Not Available
Find out what your peers are saying about Symantec Endpoint Detection and Response vs. WatchGuard EPDR and other solutions. Updated: June 2024.
787,779 professionals have used our research since 2012.