Symantec Endpoint Security Complete vs Symantec Endpoint Security Enterprise comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Endpoint Security Complete and Symantec Endpoint Security Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Forensics is a valuable feature of Fortinet FortiEDR.""The solution was relatively easy to deploy.""Ability to get forensics details and also memory exfiltration.""The product detects and blocks threats and is more proactive than firewalls.""The setup is pretty simple.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The price is low and quite competitive with others.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.""The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting capabilities.""The SONAR feature is valuable as it offers real-time protection and threat rejection.""The most valuable feature of this solution is the advanced rate firewall protection, the URL filtering.""The solution's most important feature is its reliability. It is not heavy on the workstation.""Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor.""Endpoint security platform that provides protection for Active Directory environments, file servers, etc., and offers excellent technical support.""I am impressed with the tool's detection response."

More Symantec Endpoint Security Complete Pros →

"We rely on Symantec Endpoint Security Enterprise to safeguard our computer systems from malware. Occasionally, we have encountered issues related to antivirus or malware, but overall, the application has been instrumental in addressing these concerns.""Stable with good customer service.""Endpoint protection solution with machine learning, device control, and application control features. It is scalable and stable.""The product's initial setup phase was straightforward.""The most valuable features of Symantec Endpoint Security Enterprise are the proactive threat protection and the normal spyware protection which they offer in addition to catching standard threats. It all works well for us even without an EDR.""The support from Symantec Endpoint Security Enterprise is good, they have a quick response time.""The firewall management and intrusion prevention are excellent; those are the critical differences between Symantec and most other products on the market, as they don't manage Windows Firewall or offer intrusion prevention.""Managing the dashboard is straightforward and efficient. I appreciate the convenience of accessing all alerts in one place and find configuring policies to be a simple process. Creating and deploying policies to agents is easily accomplished, and the communication between agents and servers is effectively implemented. These aspects are what I find favorable about Symantec Endpoint Security Enterprise."

More Symantec Endpoint Security Enterprise Pros →

Cons
"The dashboard isn't easy to access and manage.""The SIEM could be improved.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Cannot be used on mobile devices with a secure connection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution is not stable.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""I haven't seen the use of AI in the solution."

More Fortinet FortiEDR Cons →

"Symantec Endpoint Security Complete does not cover everything on the cloud. It does not cover the workstation emails. There are risks associated with it.""Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products.""The deployment of Symantec components could be improved.""The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.""Installation and packaging for Symantec Endpoint Security Complete should be improved. Its console is also confusing, so that's another area for improvement.""The product’s scalability must be improved.""Symantec could have better support for iOS and Android mobile devices.""The solution's support is not available over the weekends. We also need to have the DLP, endpoint security, and encryption integrated into one agent."

More Symantec Endpoint Security Complete Cons →

"The product is a bit resource-intensive.""Unlike traditional tools, Symantec Endpoint Security Enterprise does not provide trigger alerts based on user behavior-based traffic.""It could be more responsive and have fewer delays.""When we asked the support team to relicense the original piece, the team ghosted us.""I believe an improvement could be made in Symantec Endpoint Security Enterprise by incorporating a URL blocking feature within the same product. Currently, it requires a separate subscription and agent installation, which I think could be more streamlined for unified management from a single agent.""Needs to be more user-friendly; lacks a simple way to search data.""The product must develop some virus definition features.""Symantec should revamp its graphical user interface."

More Symantec Endpoint Security Enterprise Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I'm recommending going with three-year licensing, rather than the yearly licensing option for this product."
  • "In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher."
  • "The pricing is good. It's good value for the money."
  • "The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions."
  • "License renewal is not a straightforward process. I have a three-year subscription. It takes a long time to renew the license after three years. It is not proactive on that. The solution is expensive for the coverage that it does. I have to include other products to complement the protection that Symantec Endpoint Security Complete does not cover. We have to pay 18 euros. There are no additional support or maintenance costs."
  • "It's cost-effective and well-suited for smaller to midrange companies."
  • More Symantec Endpoint Security Complete Pricing and Cost Advice →

  • "The license for Symantec Endpoint Security Enterprise is paid, but there is a trial for 60 days."
  • "The cost of the solution is reasonable."
  • "The price of the solution is very low. There is an annual subscription to use the solution."
  • "The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price."
  • "We have Symantec Endpoint Security Enterprise, and it's very competitively priced. However, there is a considerable jump in price for upgrading to the EDR, so that's more compatible with enterprise-level organizations."
  • "If you have a variety of different endpoints, including heavily protected endpoints and some endpoints that are in the field, Symantec allows you to apply different licensing so you don't have to put everything under Endpoint Complete."
  • "I rate Symantec Endpoint Security Enterprise's pricing a two out of ten."
  • "I rate the tool's pricing a six out of ten."
  • More Symantec Endpoint Security Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting… more »
    Top Answer:I would rate Symantec as a five out of ten in terms of costliness. Our licensing costs for Symantec Endpoint Security… more »
    Top Answer:Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products. In… more »
    Top Answer:The primary feature of the solution is antivirus scanning with IPS. It blocks viruses and uses a signature database… more »
    Top Answer:The solution could improve its speed, threat coverage, and the tool's functionality. There are concerns regarding the… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security (SES) Complete delivers comprehensive protection for all your traditional and mobile devices across the entire attack chain. Symantec endpoint innovations include behavioral isolation, Active Directory security, and Threat Hunter technologies to protect your endpoints against sophisticated threats and targeted attacks. For higher return-on-investment and lower total cost of ownership, this single-agent solution supports on-premises, hybrid, and cloud-based deployments.

    Endpoint Security Enterprise focuses on advanced prevention for traditional endpoints and modern mobile devices. To include attack surface reduction capabilities and detection and response technologies, check out Endpoint Security Complete.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company29%
    Transportation Company14%
    Security Firm14%
    Financial Services Firm14%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Manufacturing Company9%
    Comms Service Provider8%
    REVIEWERS
    Manufacturing Company25%
    Financial Services Firm19%
    Government19%
    Retailer13%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Manufacturing Company11%
    Financial Services Firm10%
    Government8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise47%
    REVIEWERS
    Small Business48%
    Midsize Enterprise24%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise13%
    Large Enterprise56%
    Buyer's Guide
    Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise
    March 2024
    Find out what your peers are saying about Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Symantec Endpoint Security Complete is ranked 30th in Endpoint Protection Platform (EPP) with 12 reviews while Symantec Endpoint Security Enterprise is ranked 20th in Endpoint Protection Platform (EPP) with 29 reviews. Symantec Endpoint Security Complete is rated 8.0, while Symantec Endpoint Security Enterprise is rated 8.0. The top reviewer of Symantec Endpoint Security Complete writes "A reliable solution for endpoint protection ". On the other hand, the top reviewer of Symantec Endpoint Security Enterprise writes "The real-time visibility is excellent because it uses artificial intelligence and machine learning to detect advanced threats". Symantec Endpoint Security Complete is most compared with Microsoft Defender for Business and SentinelOne Singularity Complete, whereas Symantec Endpoint Security Enterprise is most compared with Symantec Endpoint Security. See our Symantec Endpoint Security Complete vs. Symantec Endpoint Security Enterprise report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.