We use this product for endpoint protection.
Regulatory Specialist at a healthcare company with 501-1,000 employees
Scales well and the support is good, but the reporting can be improved
Pros and Cons
- "Stability-wise, it is very good and we have had no trouble."
- "The reporting could be improved."
What is our primary use case?
What needs improvement?
The reporting could be improved.
For how long have I used the solution?
I have been working with Symantec End-user Endpoint Security for between four and five years. More generally, I have been working with Symantec products for almost 15 years.
What do I think about the stability of the solution?
Stability-wise, it is very good and we have had no trouble.
Buyer's Guide
Symantec Endpoint Security
December 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,158 professionals have used our research since 2012.
What do I think about the scalability of the solution?
We haven't had issues with scalability. We have approximately 1,000 users.
How are customer service and support?
Technical support is pretty good and we haven't had any issues.
How was the initial setup?
The on-premises installation is a little bit difficult.
What about the implementation team?
We have an internal team for deployment and maintenance.
What's my experience with pricing, setup cost, and licensing?
The EDR options are costlier than other products.
Which other solutions did I evaluate?
We are currently exploring the option of upgrading this solution with a product from CrowdStrike or Symantec.
What other advice do I have?
This is a good product and other than with reporting, we don't have any issues with it. I would recommend it to others based on this. There is also the issue of cost, as it is now much higher after it was acquired by Broadcom.
We are thinking about moving to the cloud, but this will require an enterprise license and it costs more when compared to the current trend in the market. This is one of the reasons that we are looking for another vendor.
I would rate this solution a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Executive at a tech company with 51-200 employees
Has predefined rules which helps to know which actions to block or allow
Pros and Cons
- "The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure out what policies to deploy."
- "The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool."
What is our primary use case?
We use the solution for endpoint protection.
What is most valuable?
The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure out what policies to deploy.
What needs improvement?
The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool.
For how long have I used the solution?
I have been working with the product for five to six years.
What do I think about the stability of the solution?
The tool is stable.
What do I think about the scalability of the solution?
My company has one administrator for the role.
How are customer service and support?
Symantec Endpoint Security's support is slow and inconvenient.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
My company used Trend Micro before Symantec Endpoint Security. We chose Symantec Endpoint Security for endpoint protection.
What's my experience with pricing, setup cost, and licensing?
Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products.
What other advice do I have?
My organization is small, and we don't use other security tools. I rate Symantec Endpoint Security a seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Symantec Endpoint Security
December 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,158 professionals have used our research since 2012.
Fast, easy to set up, and scalable
Pros and Cons
- "The initial setup is very simple and straightforward."
- "They need to develop a multi-language interface."
What is our primary use case?
We primarily use the solution as active protection for our endpoints. We also use it for its upgrade frequency.
What is most valuable?
The solution runs very quickly.
The solution is stable.
It's quite a scalable product.
The initial setup is very simple and straightforward.
What needs improvement?
The localization could be better. It could be more friendly for local users.
It's a solution that's only in English. It makes it difficult if you, for example, speak a different language. If that's the case, and you don't understand English well, you might struggle to understand aspects of the product. They need to develop a multi-language interface.
For how long have I used the solution?
I've been dealing with the solution for about five years at this point. It's been a while.
What do I think about the stability of the solution?
The solution is stable. There are no bugs or glitches. It doesn't crash or freeze. The performance is reliable.
What do I think about the scalability of the solution?
We've found the scalability to be good. If we need to expand it, we can do so.
We have one customer who currently uses the product.
How was the initial setup?
The initial setup is not difficult or complex. It's quite straightforward and fairly simple to implement.
I cannot recall, however, exactly how long the deployment process took.
You only need one engineer to handle the deployment and maintenance aspects. You do not need a large team.
What about the implementation team?
We are integrators. We are able to handle implementations for our clients.
What's my experience with pricing, setup cost, and licensing?
I cannot speak to the exact licensing costs. We recommend the solution to our clients, however, they buy the license from the vendor directly.
What other advice do I have?
We are Symantec integrators.
I'd rate the solution at an eight out of ten. So far, we've been pleased with its capabilities for the most part.
I'd recommend the solution to other users and companies. We already recommend it to our clients.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
System Analyst at a security firm with 11-50 employees
A stable solution with a good response time, but it should be able to detect or check ransomware
Pros and Cons
- "Its response time is the most valuable. It is very quick."
- "It would be perfect if it is capable of detecting or checking ransomware."
What is most valuable?
Its response time is the most valuable. It is very quick.
What needs improvement?
It would be perfect if it is capable of detecting or checking ransomware.
For how long have I used the solution?
I have been using this solution for five years.
What do I think about the stability of the solution?
It has been stable so far.
What do I think about the scalability of the solution?
It is scalable. We have around 300 users who use this solution. We don't have any plans to expand its usage.
How are customer service and technical support?
I am not the contact point for technical support, so I can't say anything about their technical support.
Which solution did I use previously and why did I switch?
We have been using Symantec since I joined this company.
How was the initial setup?
Its initial setup is complex. I don't really handle the configuration, but it seems that its configuration is a bit complex. Its menu is not easy.
What's my experience with pricing, setup cost, and licensing?
Its price should be reasonable.
What other advice do I have?
I would recommend this product because it is lightweight and consumes fewer resources.
We are satisfied with this product.
I would rate Symantec End-user Endpoint Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
Network Server Analyst at Everport Terminal Services
Console makes it easy to manage and administer protection of our network
Pros and Cons
- "The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected."
- "Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client."
What is our primary use case?
This solution has been installed within a LAN/WAN topology, with slightly more than 300 clients, give or take.
How has it helped my organization?
The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected. At the same time, illustrating in real-time the status of managed clients within the array.
What is most valuable?
The Server Console is a very helpful tool for managing and administrating.
What needs improvement?
Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client.
A secondary concern is software compatibility with other important networked tools: WSUS, Desktop Central, etc, without a large number of exception rules.
For how long have I used the solution?
We have been using Symantec Endpoint Protection for roughly three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Accounting Assistant with 1,001-5,000 employees
Secures the desktops and laptops at our university
Pros and Cons
- "The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems."
- "It is only available to use on computers with higher-end specs."
What is our primary use case?
I have used various types of anti-virus software but I have fallen in love Symantec Endpoint Protection as it eliminated all the problems I used to have.
At the University of Zimbabwe, it is now the only antivirus that is used by both students and staff after careful consideration by the University IT department. It provides end-to-end protection for computers and laptops.
How has it helped my organization?
- Ever since we started using the app, we no longer have problem computers being constantly frozen-up because of viruses.
- We had spent a long time fighting the Shortcut virus that was spreading around the campus but it was eliminated after we started using this solution.
What is most valuable?
The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems. I am an accounts person but ever since I started using this software I no longer have any problems with viruses.
What needs improvement?
It is only available to use on computers with higher-end specs.
I think the software should be compatible with all versions of all computers, even earlier models. This would allow all clients to be included, which is important for those who cannot afford to buy the latest computers.
For how long have I used the solution?
I have been using this solution for three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Service Management Officer at a government with 501-1,000 employees
The console is very useful for reporting but the initial setup was complex
Pros and Cons
- "The feature I find most useful is the console for reporting."
- "The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections."
What is most valuable?
The feature I find most useful is the console for reporting.
What needs improvement?
The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections.
For how long have I used the solution?
I've been using the solution for more than 5 years.
What do I think about the stability of the solution?
The new version is not very stable with the latest version of Windows 10. We got a lot of crashes with this solution.
We have about 1000 users.
What do I think about the scalability of the solution?
It's very easy to scale.
How are customer service and technical support?
I'm pretty satisfied with technical support.
How was the initial setup?
The initial setup was quite complex. Even though it was complex, I was satisfied with the setup.
What about the implementation team?
We used an integrator to implement the solution.
What other advice do I have?
We are using a pretty old solution for Symantec, so I would say the product is not quite up to date with new threats. Look for a new model of the solution. There is a new version, for example, that we don't use yet. Or you can look for a better solution for current threats.
I would rate this solution seven out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Lead System Engineer at a tech vendor with 1,001-5,000 employees
It's customizable, we're able to tune it to work with our products
Pros and Cons
- "It's customizable, we're able to tune it to work with our products."
- "I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes."
- "When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec."
What is our primary use case?
Primary usage is on endpoints, desktops, clients, and servers, and it's working okay.
How has it helped my organization?
It blocks malware, as it is supposed to.
What is most valuable?
We're able to tune it to work with our products.
What needs improvement?
I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
Stability is good.
What do I think about the scalability of the solution?
We only have 10,000 endpoints so it's not that much, but it's working.
How is customer service and technical support?
Depending on who you end up with, it can take a while before you get the correct support.
How was the initial setup?
The out-of-the-box functionality, the vanilla setup, is okay, but then tuning is needed. Overall the setup is straightforward.
What other advice do I have?
My most important criterion when selecting a vendor is that they are easy to work with.
I rate it at eight out of 10. When, say, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec.
Overall, it's really good product. It has saved us a lot of time and, most of the time, it's a self-playing piano.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Compare Microsoft Windows Defender and Symantec Endpoint Protection. How Do I Choose?
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- Sophos Intercept X or Symantec End-User Endpoint Security - which is the better solution?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- Which offers better endpoint security - Symantec or Microsoft Defender?
- What are the pros and cons of Bitdefender GravityZone Ultra vs Symantec End-User Endpoint Security?
- Have you been experiencing any pain points with Symantec recently?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?