We performed a comparison between Symantec Endpoint Security and VMware Carbon Black Endpoint based on real PeerSpot user reviews.
Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI."The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The stability is very good."
"Fortinet is very user-friendly for customers."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"I like the malware threat control policy and USB blocker. In Symantec Manager, we use multiple available features, so we created firewall policies to prevent any malware attack from the network or device controls."
"We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime."
"We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them."
"The dashboard view and reporting are valuable. It is stable and easy to integrate, and it provides custom options."
"The solution is easy to use."
"What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it."
"The scheduled scans and the active protection were the most valuable because it allowed me to have the systems protected in real-time and also be able to schedule scans so that as new definitions would update, machines could be scanned to make sure that everything was in tip-top shape and there was nothing lurking in the background."
"The best thing about Symantec is its ability to control our endpoints from a single point. You can manage the antivirus definitions, upgrades, remote scanning, etc., from one console."
"The new feature that we're deploying, the new offering from Carbon Black, is MDR, which stands for manage, detect, and response. It's the most valuable feature because Carbon Black will be continuously checking the logs, and they will be advising us on how to improve some of the policies as well as review the logs. If there are any nefarious agents or things happening on the end points, they will know."
"The whole purpose of the product, like application control, is very good, and also if you need to update some policies, it works well and instantly."
"I rate Carbon Black CB Defense an eight out of ten for the ease of its initial setup."
"Carbon Black has very good market strategies."
"One of the most valuable features is that it will block vulnerable sites. If there was a connection between one of our devices to a known malware site, it will block it."
"The feature I found most valuable in Carbon Black CB Defense is the ongoing monitoring feature that works by emailing updates about any detections found."
"It is a scalable solution...The initial setup was straightforward."
"The most valuable feature of the solution stems from the support it provides."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"ZTNA can improve latency."
"Cannot be used on mobile devices with a secure connection."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"FortiEDR can be improved by providing more detailed reporting."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"I would like to see improvements in the anti-virus and the device control features."
"It would be nice to see more antivirus features for USB control."
"Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through."
"Symantec Endpoint Security can improve management because it is difficult to do. It is not a straightforward tool to use. Additionally, the dashboards and reports could be better. It is difficult to understand what exactly is your current status."
"It would be helpful if this product provided patch management functionality."
"Installation of the tool on a workstation requires some technical knowledge, which could be more straightforward."
"Symantec has not properly promoted Symantec Endpoint Security in the market. In my opinion, the product should be properly promoted."
"It should support the next-generation IPS. Currently, it supports only IPS."
"I haven't run into anything that needs improvement. The website interface can be a little bit better, but it's still good as compared to most others."
"In my company, we face issues sometimes when there is a need to write custom rules or we want to write for some rules that are different from the standard rules provided by the solution."
"There is room for improvement in the support and service team."
"It is difficult to extract reports for ongoing scans"
"In our company, we also wanted to have network detection, like a host-based IDS on VMware Carbon Black Endpoint, but we did not get it."
"There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence."
"A search bar in the investigation page and some AI-related tasks like outgoing alerts, or recent tactics that are being used in the market, must be embedded in the tool so that it's easier to find alerts."
"The local technical support is very poor, but the support from headquarters is very nice."
Symantec Endpoint Security is ranked 6th in EPP (Endpoint Protection for Business) with 34 reviews while VMware Carbon Black Endpoint is ranked 13th in EPP (Endpoint Protection for Business) with 29 reviews. Symantec Endpoint Security is rated 8.0, while VMware Carbon Black Endpoint is rated 7.8. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "The manage, detect, and response feature enables Carbon Black to continuously check logs and advise us on how to improve some of the policies". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security, whereas VMware Carbon Black Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security, SentinelOne Singularity Complete and Intercept X Endpoint. See our Symantec Endpoint Security vs. VMware Carbon Black Endpoint report.
See our list of best EPP (Endpoint Protection for Business) vendors.
We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.