Try our new research platform with insights from 80,000+ expert users

BlackBerry Cylance Cybersecurity vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

BlackBerry Cylance Cybersec...
Ranking in Endpoint Protection Platform (EPP)
27th
Average Rating
8.0
Number of Reviews
44
Ranking in other categories
No ranking in other categories
Symantec Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
8th
Average Rating
7.6
Number of Reviews
141
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of October 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of BlackBerry Cylance Cybersecurity is 1.3%, down from 1.6% compared to the previous year. The mindshare of Symantec Endpoint Security is 4.4%, down from 5.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Sooraj Makkancherrry - PeerSpot reviewer
Sep 10, 2024
Doesn't have daily updates, which is important for healthcare IT
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immediately due to medical device protocols and validation testing. I wish support would try to understand our issues better instead of giving this standard response. The machine learning feature they use often tells us to upgrade the agent or add things to the exclusion list, which isn't unacceptable. It's a very good and new technology as a tool and antivirus. But sometimes, it doesn't work properly with our medical devices and products, quarantining files it shouldn't even after we add them to exclusions. This is tricky for us.
PedroSoares - PeerSpot reviewer
Nov 4, 2022
Helps us block ports, like TCP and UDP, and we don't need to use Active Directory GPOs to block anything
One suggestion I have for both regular and mobile would be to collect all the information about installed software, such as versions, and give that information to the manager to help with software management. That would be a huge advantage for everyone who administers these tools. For example, EDR gives me some applications with a version linked to a CVE or a MITRE attack. That's really interesting, But we don't know about other software that is installed and that means we need to install and use other software on the workstation to collect that information. If Symantec could do that, it would help managers improve their security, as they would know all the software installed on each device. Because Symantec is already installed on a workstation, it would not be difficult for the agent to collect information about the software installed. It wouldn't need to do anything other than collect and share the information. That would be a huge advantage for the administrator. The more information we have about a device, the more secure we can make it. For example, there are types of software that can open a port that an attacker can use. If we know that such software is installed, we could just act before something happens. If Symantec could collect that software information, it would be amazing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The Application Guard and ByteGuard are useful features."
"The solution’s AI is its most valuable feature."
"The solution is stable."
"I find the actual overall endpoint malware protection the most valuable feature of CylancePROTECT."
"The most valuable feature of CylancePROTECT is the support."
"I rate the tool a ten out of ten when it comes to the ease of use or management part."
"The CylancePROTECT agent is very low on CPU usage, so it has virtually no adverse impact on my servers, desktops, or workstations."
"You can manage all the threats and everything from a centralized dashboard."
"What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it."
"Stability-wise, it is very good and we have had no trouble."
"Symantec End-User Endpoint Security is scalable."
"The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple."
"The product has valuable features for insights."
"It's a good proxy to control the user's access to the website."
"There are no issues with scalability."
"Symantec Endpoint Security is easy to use, fast, and good for small and medium-sized businesses."
 

Cons

"It is hard to manage."
"​Work on the math model. We are catching a lot of false positives, which gets to be a pain at the start of a deployment."
"The security scripting needs improvement. It needs deeper security for scripting."
"It's a good solution but some features just need to be updated."
"The solution should implement AI in the product."
"The solution needs better dashboards that are easier to use."
"The price for this EPP platform is expensive and could be improved."
"​It needs real analysis of quarantined files. The EDR product isn't showing much right now."
"The management of the server is a bit complex."
"I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes."
"Symantec needs to develop some reporting features and notifications. For instance, if the server is not on or it's shut down. There should also be time-based USB control."
"The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool."
"The solution could improve by adding encryption. If it had encryption along with antivirus it would be better."
"There is room for improvement in the zero-day threat detection system."
"When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec."
"Nowadays, threats are changing, and they are moving more towards script control and zero-day attacks. So, we would like to have more control similar to an EDR solution. Symantec Endpoint Protection has certainly come a long way as a traditional antivirus, but because the threats are changing, we would like to have more EDR features so that we have a detailed view of the source from where the infection entered the environment and whether it has tried to connect any other endpoint. It should provide such a detailed view for investigation. It should protect against zero-day threats, etc. These are the key enhancements that can make it a complete solution for any enterprise. Currently, we have seen organizations going for two solutions: antivirus and EDR. With both these capabilities, it would be a complete package."
 

Pricing and Cost Advice

"CylancePROTECT is worth the money, but I'm not sure of its exact price. I can't remember off the top of my head."
"We pay our license on a yearly basis and have just renewed for two years."
"Do not get hung up on price. You pay for what you get and expensive will hurt one time, where cheap will hurt forever, especially if you fall victim to a ransom attack, etc.​"
"The product cost is about $5, per user, per month."
"The solution provides me with competitive pricing."
"Currently, we have competitive pricing for Cylance, which is affordable enough to consider."
"We went through a third party initially to do the renewal, but we won't be renewing, we will move on to something else."
"It is expensive, but not unreasonable."
"Symantec Endpoint Security is an expensive solution."
"Symantec is expensive."
"Licensing is per user. Therefore, it makes it easy to do licensing."
"The solution could be cheaper."
"The pricing is as per the environment. If all the features are there, there will be a cost for them. There were no additional costs for me. Support and other things were included in the pricing."
"Its price is reasonable."
"The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee."
"Licensing is based on a yearly subscription."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Manufacturing Company
12%
Government
8%
Financial Services Firm
7%
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Blackberry Protect?
It is a good endpoint solution. It is very easy to manage and detect the threat immediately. It will take the necessary actions.
What is your experience regarding pricing and costs for Blackberry Protect?
The price is reasonable for us at the moment. I rate the overall solution an eight out of ten.
What needs improvement with Blackberry Protect?
I face challenges with the exclusion policy - it still scans folders we told it not to, causing issues. When we contact support, they tell us to update the latest agent, but we can't do that immedi...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

Blackberry Protect
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Panasonic, Noble Energy, Apria Healthcare Group Inc., Charles River Laboratories, Rovi Corporation, Toyota, Kiewit
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about BlackBerry Cylance Cybersecurity vs. Symantec Endpoint Security and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.