Try our new research platform with insights from 80,000+ expert users

OpenText EnCase eDiscovery vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

OpenText EnCase eDiscovery
Average Rating
7.8
Reviews Sentiment
7.7
Number of Reviews
8
Ranking in other categories
eDiscovery (5th)
Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.3
Number of Reviews
144
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
 

Mindshare comparison

OpenText EnCase eDiscovery and Symantec Endpoint Security aren’t in the same category and serve different purposes. OpenText EnCase eDiscovery is designed for eDiscovery and holds a mindshare of 3.1%, down 6.1% compared to last year.
Symantec Endpoint Security, on the other hand, focuses on Endpoint Protection Platform (EPP), holds 4.0% mindshare, down 4.9% since last year.
eDiscovery
Endpoint Protection Platform (EPP)
 

Featured Reviews

Alejandro Stromer - PeerSpot reviewer
A stable and scalable hybrid solution with easy setup
The solution is scalable. It has three levels. You have the presentation area that can be escalated to the balance sheet. You have the back-end area that can be escalated using higher viability to configure more application servers. Also, the area of storage can be increased. We usually cater to enterprise solutions but have small- and medium-sized customers. It starts with 25 users and goes up to 100s and 1000s.
Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The technical support is excellent."
"The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis."
"It indexes much faster, and is more reflexive because of the Enscripts."
"The solution is very stable."
"It speeds up the process, so I can meet my deadlines."
"I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."
"ATP is really impressive, and with EDR, it is the best solution I have ever known."
"When they started they found it very easy; not easy to implement but easy to use. We started with the headquarters here and later we also implemented it for all the subsidiaries in the region, in other countries. They have a centralized solution, so they can help other countries in management."
"The initial setup is straightforward."
"Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system."
"No maintenance is required after a successful installation phase."
"Scalability."
"One important feature is the EDR function, necessary for many public customers due to upcoming laws in Germany, which is available through Symantec Endpoint Security Complete."
"The technical support is very good. They have an Indian support team, so there are no delays in receiving support."
 

Cons

"The reporting is a bit unreliable. It needs to be better."
"Ease of use and learning curve need improvement."
"I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function."
"​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"
"In the past, incident response time for tech support was slow."
"There were minor UI bugs."
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."
"In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices."
"It would be nice to see more antivirus features for USB control."
"The whitelisting feature does not work as expected."
"It would be interesting if Symantec Endpoint protection could also manage Windows Defender. If they were to add a feature, it would be nice if you could see the Symantec client and the Windows Defender client in case you choose to deploy both."
"When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec."
"It seems that its not working very well with VMWare."
"The reporting could be improved."
"There is a lack of reporting and alerts."
 

Pricing and Cost Advice

"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"EnCase is an affordable solution."
"​The product is affordable and user-friendly.​"
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"The price of the product is competitive if compared to its competitors in the market."
"The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee."
"We have some customers on a one-year license and others on a three-year license."
"There is a yearly license."
"One great benefit is we do not need to activate a license for every endpoint. The price is fair."
"It provides a good solution at a good price."
"The pricing is as per the environment. If all the features are there, there will be a cost for them. There were no additional costs for me. Support and other things were included in the pricing."
"Symantec is expensive."
report
Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
849,190 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Computer Software Company
14%
Government
8%
Energy/Utilities Company
7%
Computer Software Company
15%
Financial Services Firm
13%
Manufacturing Company
10%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What is your experience regarding pricing and costs for OpenText EnCase eDiscovery?
I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
What is your primary use case for OpenText EnCase eDiscovery?
We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

EnCase eDiscovery
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about OpenText EnCase eDiscovery vs. Symantec Endpoint Security and other solutions. Updated: January 2020.
849,190 professionals have used our research since 2012.