Try our new research platform with insights from 80,000+ expert users

Norton Security Premium [EOL] vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Norton Security Premium [EOL]
Average Rating
8.8
Reviews Sentiment
7.4
Number of Reviews
13
Ranking in other categories
No ranking in other categories
Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
 

Featured Reviews

Shrikant Pillay - PeerSpot reviewer
A stable security solution that is easy to install
The only problem with Norton Antivirus is that it consumes a lot of resources like CPU and memory in the background. Whenever it's scanning, my laptop becomes very slow, and the worst part is you cannot do anything about it. As this product is secured by my local IT team, you cannot even kill that process, and that's what I've felt about many other antivirus solutions. I'm using McAfee for personal use, and I have the same problem.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Flexible antivirus and antimalware software. It also provides protection against ransomware. It's flexible, easy to handle, scalable, and stable."
"Protects me from internet vulnerability."
"The most valuable feature is the quick installation."
"The dashboard is good."
"Security Premium's best features are blocking, notifications, and the user interface."
"The most valuable feature is the multifunctional protection."
"We like how it can check for issues. That includes files and web browsers."
"Norton Security Premium is good, and it's pretty simple to install."
"The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects."
"The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems."
"All Symantec Endpoint Protection (SEP) features, such as anti-malware, zero-day attack protection, and IPS features, are valuable."
"The most valuable feature of Symantec Endpoint Security is the protection of our systems."
"I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well."
"I like the intrusion prevention and Sonar features."
"I have found the solution to be very scalable, we have 700 employees using the solution in our organization."
"Symantec's detection capabilities are strong. It involves run protection and behavioral analysis."
 

Cons

"Sometimes the program is too complex."
"During scanning, sometimes, there is a heavy load on the workstation. This needs to be improved."
"Occasionally when you open a ticket, there's a lack of understanding that prevents the solution from being resolved directly."
"The solution can improve the security modules."
"I don't like the password manager of Norton Security Premium."
"The product is an antivirus, it should be updated automatically when needed."
"Having a dashboard that shows the different functions of Norton Security Premium can convince end users that the software is more than just an antivirus solution. This product offers several features, but end users think that it's just one out of the box solution, because the different functions are not explained in detail."
"Security Premium's cost could be lower."
"The solution could be more secure and scalable."
"The spam filter is something that you can't control, and you can't set the filter to intercept different types of emails."
"It would be nice to have customized reports integrated on the main console with no additional DB server or BI server."
"It would be helpful if this product provided patch management functionality."
"The Centralized Management could be improved."
"It would be perfect if it is capable of detecting or checking ransomware."
"The one thing I don't like about Symantec Endpoint Security is the amount of resources it uses."
"After selling this product, what we have observed is that the system gets slower, which is a major issue."
 

Pricing and Cost Advice

"The solution gives the value for the money."
"As I have been a long-time customer, I was given a fair price of $49.95 per month for the first four to six months."
"We have a yearly license, and each license is around 20 or 30 Jordanian Dinars plus taxes."
"I don't pay for a license."
"Pricing for this software is competitive."
"The licensing fee for this solution is not expensive."
"Security Premium costs around US$100 for three years, which is a little expensive."
"If they could come down in price that would be good. It's not exactly the lowest."
"It could be cheaper."
"They're on the reasonable side. They are at mid-level. They're not too expensive as compared to their competitors. They're also not too cheap. In terms of price structure, hopefully, they could do a subscription."
"It is cheap. It is especially cheaper than Malwarebytes, which is three times higher than this. It is also cheaper than Cisco. Its price is almost similar to Bitdefender, Gravity, and CloudZone."
"Its price should be reasonable."
"One great benefit is we do not need to activate a license for every endpoint. The price is fair."
"Symantec is expensive."
"This is not the cheapest product and I know others that are most cost-effective, although it is difficult to compare because it depends on the features."
"There are subscription costs, we typically purchase the annual subscription. There can be other expenses too, for example, we use CrowdStrike also as part of our policy."
report
Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
838,533 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Ask a question
Earn 20 points
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

Norton Internet Security
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Temple University
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Microsoft, SentinelOne, VirusTotal and others in Anti-Malware Tools. Updated: January 2025.
838,533 professionals have used our research since 2012.