Try our new research platform with insights from 80,000+ expert users

Symantec Endpoint Security vs Webroot Business Endpoint Protection comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 9, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Symantec Endpoint Security
Ranking in Endpoint Protection Platform (EPP)
12th
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
No ranking in other categories
Webroot Business Endpoint P...
Ranking in Endpoint Protection Platform (EPP)
40th
Average Rating
7.8
Reviews Sentiment
5.8
Number of Reviews
31
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of January 2025, in the Endpoint Protection Platform (EPP) category, the mindshare of Symantec Endpoint Security is 4.1%, down from 5.1% compared to the previous year. The mindshare of Webroot Business Endpoint Protection is 0.7%, down from 0.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
 

Featured Reviews

Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.
Rick Cassel - PeerSpot reviewer
Lightweight and not hard to set up however, does not offer good reporting
We've had a couple of events both this year and last year where it just didn't seem to catch ransomware, which is impossible to do if someone has hands-on with the system. There were some things that they had or used to have or don't have that I still haven't figured out called journaling. And it was supposed to be a way to roll back changes that were made. However, they're telling me they don't have that. That's not in the system. It’s my understanding that it doesn’t actually scan any files at all. They just look at their database of files they've scanned previously, and either it matches or doesn't. That might be where the shortcoming is, is that it just can't stay up-to-date fast enough to stop new things that are coming in. It's an after-the-fact anti-virus. It doesn't do anything proactive. The virus has to hit the machine before it detects it. There is one thing that is deplorable with the product that I would change as soon as I found a better one. However, the reports are worthless. You go and look at a scan report and cannot get a log of machines. I can log into a console and see the files were scanned every day at 2:00 AM, and they all passed green or something was detected and removed. However, you have to go to the console. I don't have anything that I can send to my client on reports. What they give you is a bunch of bar graphs with no details. You can't drill down. It'll say two infections. However, it doesn't tell you what machines. You've just really got several different reports, and they're all just a bunch of graphs and wasted paper. There's nothing really substantial. The reports that I can use for client-facing, once a month, to say, "Here, we scanned all these workstations. Here are our results," don’t exist. They've got fake reports. I've screamed about that for years, and they just won't do anything. Therefore, I created my own little up-to-date or not ask fail-type report. I send that to them in place of a report directly from a product.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We never expect downtime. There is also great ease of use for my admins."
"Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application control. I can control the type of external media that can be connected with endpoint devices and protect them from malicious files and devices such as USB."
"It's a good proxy to control the user's access to the website."
"The firewall, IPS and device control are useful at protecting the environment."
"Symantec End-user Endpoint Security is a very powerful solution."
"It's a single-agent installation with many features including wireless protection."
"Threat protection has always worked well."
"The solution detects malware very well."
"It is pretty unintrusive. It doesn't take over the system like McAfee or Norton. It doesn't use a whole lot of resources. McAfee and Norton use a lot of resources."
"Webroot's tech support is pretty good; they've given me some pointers."
"The initial setup was straightforward. It took five minutes. I installed the solution myself."
"I rate the initial setup phase a ten on a scale of one to ten, where one is difficult, and ten is easy."
"It is very lightweight on the workstations, not slowing them down while still doing its job very well."
"It is very light. It is the only solution that can be installed on a machine that already has an antivirus. It is a pretty complete solution."
"The solution is very simple and straightforward to use."
"Their policy management, their cloud-based dashboard and user interface are very easy to navigate."
 

Cons

"I would like to see improvements in the scanning part of the solution, specifically to enhance the CPU and hard disk usage during scanning and updates to prevent disruption during work hours."
"There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again."
"Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."
"Is not a full anti-ransomware solution."
"The solution could improve by adding encryption. If it had encryption along with antivirus it would be better."
"About four years back, Symantec's signature was very heavy and their signature patch was around 200MB or 300MB files."
"I find the documentation on Symantec.com to be not very updated. It seems like Symantec focuses more on their product than on documentation."
"SONAR could be improved. The false/positive rate is a little high."
"It doesn't do anything proactive. The virus has to hit the machine before it detects it."
"It needs to improve the problems with the faster connection, and have a huge reduction in false positives."
"Since they're dealing with multi-core environments now, the best option would be for them to enhance the product so that the product can automatically do an assessment on the machine."
"The reporting is the weakest part of the Webroot console. Frequently, I export to Excel to massage something into it to pass on to others."
"Webroot Business Endpoint Protection needs to focus on how they can widen their area of scope by not just being an antivirus tool anymore. The shortcoming in the customization area of the tool needs improvement."
"The console spins up relatively slowly, and some of the configuration items are obscure (e.g., reporting back one time per day is a default setting) and need to be tweaked."
"I did notice that my OS slowed down, but I don't know if that's due to Webroot."
"Webroot is very reactionary. It waits until the threat is active within memory to try and detect it. They need better pre-execution detection and prevention."
 

Pricing and Cost Advice

"The pricing is as per the environment. If all the features are there, there will be a cost for them. There were no additional costs for me. Support and other things were included in the pricing."
"We have some customers on a one-year license and others on a three-year license."
"We receive a discounted price for this solution because we are a non-profit organization."
"What we have paid for this product is good value for the work and the services that they are providing to us."
"Its price should be reasonable."
"The problem is Symantec is more expensive than other vendors."
"It is cheap. It is especially cheaper than Malwarebytes, which is three times higher than this. It is also cheaper than Cisco. Its price is almost similar to Bitdefender, Gravity, and CloudZone."
"Licensing fees are paid on a yearly basis."
"Webroot is less expensive than SentinelOne."
"I rate the product's pricing a three on a scale of one to ten, where one is cheap, and ten is expensive. There are no costs in addition to the product's standard licensing fees."
"Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
"Webroot Business Endpoint Protection is not too expensive. My licenses cost me between $300 and $400. It is really good price wise."
"With Webroot Business Endpoint Protection, I can select a yearly billing cycle."
"It is relatively cheap."
"We are on an annual subscription for the use of Webroot Business Endpoint Protection."
"Work on a price tier plan."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
831,997 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
Computer Software Company
19%
Real Estate/Law Firm
13%
Financial Services Firm
6%
Comms Service Provider
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
What do you like most about Webroot Business Endpoint Protection?
I haven't observed any of the instabilities in the solution. It is a stable solution.
What is your experience regarding pricing and costs for Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection is probably on the cheaper side, so I would rate their pricing a one or a two out of ten.
What needs improvement with Webroot Business Endpoint Protection?
Webroot Business Endpoint Protection needs to improve its ability to detect threats. It does not do what it's advertised to do. Real-time threat detection also doesn't work as it should.
 

Also Known As

Symantec EPP, Symantec Endpoint Protection (SEP)
Webroot SecureAnywhere Business Endpoint Protection
 

Overview

 

Sample Customers

Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Mytech Partners
Find out what your peers are saying about Symantec Endpoint Security vs. Webroot Business Endpoint Protection and other solutions. Updated: January 2025.
831,997 professionals have used our research since 2012.