The features I find the most valuable are the protection, the encryption, and the DLP.
Solutions Architect at IP Protocol INC
A well integrated and holistic solution with good protection and encryption
Pros and Cons
- "The features I find the most valuable are the protection, the encryption, and the DLP."
- "The detection and response can always be improved."
What is most valuable?
What needs improvement?
The pricing is a little bit more expensive than other competitors, if you compare it to Kaspersky, for example, or McAfee.
The detection and response can always be improved.
For how long have I used the solution?
I've been using this solution for one year.
What do I think about the stability of the solution?
I find the solution stable.
Buyer's Guide
Symantec Endpoint Security
October 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
What do I think about the scalability of the solution?
I found the solution scalable, and we faced no issue regarding that. We have approximately four thousand users.
How are customer service and support?
The technical support is good. They are not the best, but they are good.
Which solution did I use previously and why did I switch?
We were using Kaspersky but we decided to go for Symantec because Kaspersky was missing the DLP part.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
I implemented myself using the help of the distributor.
What's my experience with pricing, setup cost, and licensing?
This solution is more costly than some competing solutions.
What other advice do I have?
I don't know what exactly could be inside the product to make it much more powerful. What I was looking for specifically at that time was the encryption part and the DLP and they were doing great.
Simply put, it is the one product that's an integrated holistic solution for the whole security suite for an endpoint. However, there is no such thing as a one hundred percent security solution.
I would rate the solution an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT System and Storage Administrator at a financial services firm with 51-200 employees
A stable antivirus product used for security and protection
Pros and Cons
- "The initial setup is straightforward."
- "I would like to see fileless attack protection."
What is our primary use case?
I use it as an antivirus.
How has it helped my organization?
For protection use only.
What needs improvement?
I would like to see fileless attack protection. Also, the version could be lighter.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
It is stable.
What do I think about the scalability of the solution?
No scalability issues.
How are customer service and technical support?
We have not used it.
Which solution did I use previously and why did I switch?
We switched to a new solution because we wanted more security and protection features.
How was the initial setup?
The initial setup is straightforward. Though, make sure to check the system requirements before deploying it.
Which other solutions did I evaluate?
The vendors on our shortlist were Trend Micro and Kaspersky.
What other advice do I have?
We are satisfied with it.
Most important criteria when selecting a vendor:
- The support team
- Good reviews/reputation.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Symantec Endpoint Security
October 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Senior Technical Consultant (SE and Strategic Project Manager) - Email Fraud Protection - LATAM at a tech vendor with 201-500 employees
Detects and prevents attacks that are exploring common software vulnerabilities.
Pros and Cons
- "Can detect and prevent attacks that are exploring common software vulnerabilities."
- "It would be nice to have customized reports integrated on the main console with no additional DB server or BI server."
What is most valuable?
SONAR/Auto-Protect feature and Generic Exploit Mitigation: Can detect and prevent attacks that are exploring common software vulnerabilities. It monitors suspicious files that have behavior actions on memory, network, etc. The console and admin features are the main qualities.
How has it helped my organization?
In a large environment, it is a challenge to manage what areas can have specific rights or functions enabled or disabled, considering their needs. SEP had the opportunity to integrated Microsoft Active Directory structure into the SEP Admin console. Based on that, it was easier for me to apply specific policies for different business areas with different users. For instance: Enable USB rights only for C-level users/Disable SONAR feature for marketing team considering their needs.
What needs improvement?
Reports: It would be nice to have customized reports integrated on the main console with no additional DB server or BI server. Vulnerabilities: A vulnerability scan integrated with SEP would be important for the admin to understand the risk level they are facing and how to protect themselves...
Reports: SEP has built-in, on the console, many pre-configured reports
however, in a complexed environment, customers may would need customized
reports other than already provided by the console. In this case, it´s
possible to achieve them using an external data base and server. It would
be nice have a possibility to create customized reports without an external
server and data base, on the same SEP Admin console.
Vulnerabilities: It would be nice have on the SEP Admin console a feature
to measure the environment risk level using an OS and application
vulnerability scan where the administrator can analyze the risk, mitigate
the main risks, prioritized them and, over a Path Manager, correct them if
possible.
For how long have I used the solution?
We have used this solution for six or seven years.
What was my experience with deployment of the solution?
We had some issues during deployment. When doing a 40.000 McAfee migration nodes for SEP, I have faced challenges removing specific MacAfee features where SEP has no supportability. Compared to other vendors, like Kaspersky, they have scripts to remove all anti-virus solutions in the market before installing KL AV. And it is 100% possible to automate the job over the KL console.
Another challenge was customize all best practices vs. best protection for the company vs. not creating any performance impact on the customer.
How are customer service and technical support?
Technical support is good. You can open tickets over international numbers, emails, or the website. If you open a ticket in your time-zone, you will work with a technical support representative in your local language. Otherwise, it will be in English.
Which solution did I use previously and why did I switch?
We used Kaspersky and Bitdefender. We switched due to the company reputation, negotiation terms, commercial benefits, and technical results on the PoC.
What about the implementation team?
The implementation was through a Symantec reseller. Considering the environment complexity, it is important to always plan, test, correct all errors, plan again, and attack departments with low risks, learn with the errors, adjust the plan, and move forward to next department.
What's my experience with pricing, setup cost, and licensing?
Migrating a platform for a different one, most of the time, has a higher cost. However, considering the impact, risk , downtime, and principally, the low support quality provided that the oldest solution provided, were the main reason to start look forward for a newer one. These were the main reason that I migrated to Symantec. After a year of augmenting many open tickets and find internal customer satisfaction was really low, we convinced the board that it was time to migrate before having a huge impact for the business and company reputation.
Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis.
What other advice do I have?
Always try to include hours for the project in the budget. Always look for a specialized reseller who the vendor recognizes through a certified and approved reseller.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Manager at a energy/utilities company with 201-500 employees
It has excellent intrusion prevention features. It has an intuitive management GUI.
What is most valuable?
- Fast deployment, even for highly distributed companies with centralized IT management using a distributed architecture.
- Intuitive management GUI and very easy to learn.
- Excellent intrusion prevention features.
How has it helped my organization?
It has been a time saver for operational and reporting tasks related to key security controls.
SEP provided visibility on threats and security incidents.
What needs improvement?
SEP could improve on virus detection, specially on Zero-Day threats.
For how long have I used the solution?
I have used this for five years.
What do I think about the stability of the solution?
We haven’t had stability issues. After finishing the product, customizing it worked as expected.
What do I think about the scalability of the solution?
We have had no scalability issues at all. Actually, it is far more scalable than other similar products.
How are customer service and technical support?
The technical support is acceptable.
Which solution did I use previously and why did I switch?
We didn’t have a previous solution.
How was the initial setup?
It was a very fast deployment using the client detection features and a transparent Active Directory integration.
Which other solutions did I evaluate?
We evaluated Trend Micro and Kaspersky.
What other advice do I have?
I would advice choosing this product because it is very easy to deploy, has a performance host IPS and antivirus engine, and it provides a key source for security metrics.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Senior Engineer at a tech vendor with 10,001+ employees
It's made the work environment more secure, and reduced the number of malicious malware attacks.
What is most valuable?
- Server management
- Deployment
- Updates
How has it helped my organization?
It's made the work environment more secure, and reduced the number of malicious malware attacks.
What needs improvement?
Interaction with the product admin needs work. If Symantec could add a new feature which would allow the user to be nice every time the new definitions are/are not in place. Also, for machines which have connectivity problems and cannot download the new definitions for several days, I would suggest that they include them int one report and alert the system admin about them.
For how long have I used the solution?
I've used it for four years.
What was my experience with deployment of the solution?
There were no issues with the deployment.
What do I think about the stability of the solution?
There were issues, and they should ensure that the product updates automatically, especially in the DMZ.
What do I think about the scalability of the solution?
There were no issues with the scalability.
How are customer service and technical support?
Customer Service:
8/10
Technical Support:6/10
Which solution did I use previously and why did I switch?
It replaced System Center Endpoint Protection. I don't know why this was chosen, it was a corporate decision.
How was the initial setup?
The initial set-up was clear, there were no issues.
What about the implementation team?
We implemented it in-house.
What was our ROI?
We have better product management.
What's my experience with pricing, setup cost, and licensing?
I am unaware of pricing.
Which other solutions did I evaluate?
When I joined my office, they were already using this product.
What other advice do I have?
Ensure the connectivity between the server/agents.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
System Analyst at a security firm with 11-50 employees
A stable solution with a good response time, but it should be able to detect or check ransomware
Pros and Cons
- "Its response time is the most valuable. It is very quick."
- "It would be perfect if it is capable of detecting or checking ransomware."
What is most valuable?
Its response time is the most valuable. It is very quick.
What needs improvement?
It would be perfect if it is capable of detecting or checking ransomware.
For how long have I used the solution?
I have been using this solution for five years.
What do I think about the stability of the solution?
It has been stable so far.
What do I think about the scalability of the solution?
It is scalable. We have around 300 users who use this solution. We don't have any plans to expand its usage.
How are customer service and technical support?
I am not the contact point for technical support, so I can't say anything about their technical support.
Which solution did I use previously and why did I switch?
We have been using Symantec since I joined this company.
How was the initial setup?
Its initial setup is complex. I don't really handle the configuration, but it seems that its configuration is a bit complex. Its menu is not easy.
What's my experience with pricing, setup cost, and licensing?
Its price should be reasonable.
What other advice do I have?
I would recommend this product because it is lightweight and consumes fewer resources.
We are satisfied with this product.
I would rate Symantec End-user Endpoint Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
IT Systems Supervisor at a insurance company with 51-200 employees
Antivirus with built-in firewall and device control, but lacks advanced malware detection capabilities
Pros and Cons
- "Some important features that are included are the built-in firewall and device control."
- "They are lacking the visibility that you get in a heuristical, next-generation AI product."
What is our primary use case?
The primary use case of this solution is as an antivirus.
What is most valuable?
Some important features that are included are the built-in firewall and device control.
What needs improvement?
They are lacking the visibility that you get in a heuristical, next-generation AI product.
In the next release, I would like to see any of the features the next generation antivirus and GAV products have, especially the heuristical and the behavioral analysis. It looks at the behavior of the endpoint, and that is how it identifies something that is not to your normal pattern of working.
For how long have I used the solution?
I have been using it for a year.
What do I think about the stability of the solution?
There are no issues in rolling it out. Rather, it's more in reporting.
One time we had an issue with knowing a true endpoint time and the reporting. There was a conflict with what was in the console. I think that it was a glitch in verifying the device count.
How are customer service and technical support?
I have not contacted technical support.
What other advice do I have?
It's a great product at what it does, but it's lacking the advanced malware detection capabilities.
I would rate this solution a seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
The console is very useful for reporting but the initial setup was complex
Pros and Cons
- "The feature I find most useful is the console for reporting."
- "The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections."
What is most valuable?
The feature I find most useful is the console for reporting.
What needs improvement?
The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections.
For how long have I used the solution?
I've been using the solution for more than 5 years.
What do I think about the stability of the solution?
The new version is not very stable with the latest version of Windows 10. We got a lot of crashes with this solution.
We have about 1000 users.
What do I think about the scalability of the solution?
It's very easy to scale.
How are customer service and technical support?
I'm pretty satisfied with technical support.
How was the initial setup?
The initial setup was quite complex. Even though it was complex, I was satisfied with the setup.
What about the implementation team?
We used an integrator to implement the solution.
What other advice do I have?
We are using a pretty old solution for Symantec, so I would say the product is not quite up to date with new threats. Look for a new model of the solution. There is a new version, for example, that we don't use yet. Or you can look for a better solution for current threats.
I would rate this solution seven out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Elastic Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- Sophos Intercept X or Symantec End-User Endpoint Security - which is the better solution?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- Which offers better endpoint security - Symantec or Microsoft Defender?
- What are the pros and cons of Bitdefender GravityZone Ultra vs Symantec End-User Endpoint Security?
- Have you been experiencing any pain points with Symantec recently?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
Symantec Endpoint Protection is designed for maximum efficiency, enabling hardware to run faster and last longer for performance, and runs on several operating systems, including Windows, Linux and Mac OS X. The complete suite is a good fit for medium-sized businesses seeking a more comprehensive range of protection.
Symantec's Endpoint Protection Small Business Edition earns high marks from AV-TEST for protection and usability. However, this antivirus software doesn't scan email, a vulnerability in today's digital age. It might be the best choice for antivirus protection for your small business but that depends on the features and functions most important for your business and your security.
just make sure thats you are always update and you have the latest release.