Try our new research platform with insights from 80,000+ expert users

Norton Security Premium [EOL] vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Norton Security Premium [EOL]
Average Rating
8.8
Reviews Sentiment
7.4
Number of Reviews
13
Ranking in other categories
No ranking in other categories
Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
 

Featured Reviews

Shrikant Pillay - PeerSpot reviewer
A stable security solution that is easy to install
The only problem with Norton Antivirus is that it consumes a lot of resources like CPU and memory in the background. Whenever it's scanning, my laptop becomes very slow, and the worst part is you cannot do anything about it. As this product is secured by my local IT team, you cannot even kill that process, and that's what I've felt about many other antivirus solutions. I'm using McAfee for personal use, and I have the same problem.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The internet security was a plus, and it's pretty good."
"The most valuable feature is the multifunctional protection."
"The product is called Norton 360 all-in-one. It is a full product."
"With the heightened security around phishing, identity theft, and malware, this is a good product."
"The antivirus aspect of the solution is very good."
"Security Premium's best features are blocking, notifications, and the user interface."
"The dashboard is good."
"Flexible antivirus and antimalware software. It also provides protection against ransomware. It's flexible, easy to handle, scalable, and stable."
"SEP, the entire suite of components, provides good endpoint protection."
"The solution's application control feature is very, very powerful."
"Scalability."
"The features are very nice. We are getting updates continuously from the Symantec side regarding any attacks, such as zero-day attacks. Symantec helps us in mitigating any attacks or threats early."
"It's a good proxy to control the user's access to the website."
"Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application control. I can control the type of external media that can be connected with endpoint devices and protect them from malicious files and devices such as USB."
"One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates."
"The technical support is very good. They have an Indian support team, so there are no delays in receiving support."
 

Cons

"The product is an antivirus, it should be updated automatically when needed."
"Occasionally when you open a ticket, there's a lack of understanding that prevents the solution from being resolved directly."
"Having a dashboard that shows the different functions of Norton Security Premium can convince end users that the software is more than just an antivirus solution. This product offers several features, but end users think that it's just one out of the box solution, because the different functions are not explained in detail."
"During scanning, sometimes, there is a heavy load on the workstation. This needs to be improved."
"The only problem with Norton Antivirus is that it consumes a lot of resources like CPU and memory in the background. Whenever it's scanning, my laptop becomes very slow, and the worst part is you cannot do anything about it. As this product is secured by my local IT team, you cannot even kill that process, and that's what I've felt about many other antivirus solutions. I'm using McAfee for personal use, and I have the same problem."
"It would be helpful for me if this solution works on our cloud backup data."
"I don't like the password manager of Norton Security Premium."
"The product could always be more secure."
"There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again."
"The support needs to be better. When we upgrade, we can run into issues, and it's hard to get the help we require."
"It would be perfect if it is capable of detecting or checking ransomware."
"There is room for improvement in the zero-day threat detection system."
"Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that."
"Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."
"The agent shouldn't use up so many resources at the endpoint when scanning and protecting."
"It could use more feature parity between what is offered with their on-prem console as well as their hosted console."
 

Pricing and Cost Advice

"Security Premium costs around US$100 for three years, which is a little expensive."
"I don't pay for a license."
"We have a yearly license, and each license is around 20 or 30 Jordanian Dinars plus taxes."
"Security Premium is highly-priced."
"As I have been a long-time customer, I was given a fair price of $49.95 per month for the first four to six months."
"The solution gives the value for the money."
"Pricing for this software is competitive."
"The licensing fee for this solution is not expensive."
"I rate the product's pricing a six out of ten."
"We have some customers on a one-year license and others on a three-year license."
"The price of the product is competitive if compared to its competitors in the market."
"The price of the solution could be less expensive."
"Licensing is per user. Therefore, it makes it easy to do licensing."
"Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
"Each annual client license is around 1200 or 1600 INR."
"The price of Symantec End-User Endpoint Security is okay. When comparing the price of this solution is not expensive."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
838,640 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Ask a question
Earn 20 points
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

Norton Internet Security
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Temple University
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Microsoft, SentinelOne, VirusTotal and others in Anti-Malware Tools. Updated: January 2025.
838,640 professionals have used our research since 2012.