We're primarily using this solution for our workstations.
Project Manager at a real estate/law firm with 10,001+ employees
A straightforwards setup with good pricing and good real-time updating capabilities
Pros and Cons
- "The pricing is pretty good."
- "Technical support could be more responsive."
What is our primary use case?
What is most valuable?
The product is a good antivirus in terms of the fact that it can do real-time scanning and scheduling. We can plan scans for the weekend. We can also control it on the server for all the clients it manages.
The solution gets real-time updates of virus definition files from the internet. If there is any malware attack or something, then it can immediately download and apply it to the clients.
The initial setup is straightforward.
The pricing is pretty good. We don't find it too expensive to have in our organization.
What needs improvement?
We've had some issues with the performance. There have been some minor hiccups. Now it's better. Initially, it had some issues, not for all, but some of the systems only. We had applied a fix that was released in the 14.1 version. By 14.2 they fixed the issue. Ever since we applied 14.2, it's good.
During the scanning time, it could be less intrusive for the users. Right now, it's not exactly working quietly in the background.
Technical support could be more responsive.
For how long have I used the solution?
I've been using the solution for six years at this point. It's been a while since we began working with it.
Buyer's Guide
Symantec Endpoint Security
December 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,158 professionals have used our research since 2012.
What do I think about the stability of the solution?
While we've had issues with stability in the past, since version 14.2 it hasn't been a problem. We no longer have issues.
What do I think about the scalability of the solution?
The resources can be expanded with more load and all, however, I'm not sure how scalable it is in terms of expanding it.
Internally, there are likely 800 users that use this product.
How are customer service and support?
We've dealt with technical support in the past. They are okay, however, they could be faster in their response time. We're not fully satisfied with their level of service.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution.
How was the initial setup?
The initial setup is not too complex. It's pretty simple and straightforward. A company shouldn't have too much trouble with the implementation.
The installation of the server would have taken few hours, however, on the client site we attracted an automated installation, so it deployed from the server and we can pose the agent to the server from the client.
We had a manager and two consultants that handled the implementation.
What about the implementation team?
We had a consultant assist us with the client.
What's my experience with pricing, setup cost, and licensing?
We need licenses to use the product, however, the pricing is reasonable. It's not too expensive.
What other advice do I have?
I'd recommend the solution. I'd rate it at an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Sr. Professional Services Engineer at a computer software company with 11-50 employees
Offers excellent advanced and modern features and does a great job at protecting your environment
Pros and Cons
- "The firewall, IPS and device control are useful at protecting the environment."
- "There is a lack of reporting and alerts."
What is our primary use case?
The primary use case for this solution is to protect all endpoints in a complex enterprise environment, including it's servers, workstation, Citrix-based systems, includes Windows, Linux and Macs. We're a small company, under 50 users. But we deploy Symantec to companies that have from a few hundred to dozens of thousand users, therefore I have extensive experience with the product. We are partners and resellers and I'm a senior professional services engineer.
What is most valuable?
All the features are great with the core being antivirus, spyware, Artificial Intelligence and Advanced Machine Learning, and capabilities like reputation analysis based on their huge footprint, firewall, IPS and device control are very useful at protecting the environment. Unfortunately many companies just use the basic, out of the box solution. Even when they turn on the firewall, they will use it just with its default settings, but if you really learn how to use it and deploy it correctly, it provides much more protection. With Symantec adopting the AI and many of the new protection features like file-less attacks and other modern technologies, it's very attractive and makes a big difference. EPPs by nature have so many parts to it, they can be daunting, even to those with experience, but once deployed it's quite easy to use.
This is a very complete solution. It has all the pieces that you need. Like many companies, Symantec also sell an EDR solution, and it is a feature you'd want to add to an endpoint solution.
What needs improvement?
I think Symantec, like many of its competitors, doesn't have comprehensive built-in reporting. The product keeps improving, but reporting and alerting is not keeping pace, and these are critical.
For how long have I used the solution?
I've been using this solution for about 13 years.
What do I think about the stability of the solution?
This is a very stable solution.
What do I think about the scalability of the solution?
In terms of scalability, it's one of the best out there. I did a project for a major hotel chain that also has rental properties. Some of these places have five users, and then others have 200 users. When you deploy in a company like that, scalability and the ability to protect remote places without having to put a server out there, is critical. And Symantec just really scales up. It's very efficient. It can be used in a company that has a lot of remote users, like oil companies with remote locations. It's a solution that allows you to support a worldwide company that might have offices in dozens of countries, and it just works.
How are customer service and technical support?
The technical support is similar to other companies. You're assigned a low level guy on your first call. We don't have issues with the basic things, it's more about the bigger problems so we always have to escalate and they do a good job of it.
How was the initial setup?
The initial setup is super easy. Deployment is faster than in other solutions but it still takes time. It needs to be done in steps. You initiate it with a test and pilot to discover false positives or whether it might be blocking things or creating an issue on your network. A lot of companies have custom code programs and typically any EEP would trigger false positives. The companies we deploy to are generally medium or large so you have to be strict on your load because the impact can be brutal if not done right. You then carry out an expanded pilot and once you're satisfied that it's not going to bring your network down, you deploy it almost at once. You go from deploying it to 25 endpoints as a test to maybe 200 endpoints as an expanded pilot, and then you deploy it to 5,000 computers over a relatively short period of time.
We generally offer up to a six-month window for implementation and it usually takes between two weeks to six months to fully deploy. The process isn't difficult, you just have to be careful. You can deploy all the features in a month if it's a small environment including all the testing and pilot phases.
What's my experience with pricing, setup cost, and licensing?
My understanding is that the price is quite good and competitive. My advise is to invest the necessary time and effort to deploy it correctly and with minimal disruption. In the enterprise arena, if you don't have the in-house expertise in the more complex areas of the product do your organization a favor and get expert assistance.
Which other solutions did I evaluate?
Many, there are numerous great solutions in this market and they all offer great protection. The differences are in the feature sets, some for example don't have firewall, device control or Intrusion Preventions, or for example don't have the scalability required to deploy to companies that have hundreds of remote offices that have a few computers and hardly any bandwidth, and they can cause bottlenecks.
What other advice do I have?
It's like any enterprise solution, it needs to be done professionally. People complain about Symantec, claiming it's messed up their system but I've deployed it to hundreds of places of all sizes and have had few issues. The problems are self-induced because the people deploying didn't know what they were doing, and didn't understand the solution. They didn't do the pilot, they didn't do the best practices. And so something happened, messed up the system, and created problems, and they blamed the product.
This remains a very viable solution. There's a lot of sexier stuff out there, but Symantec brings a lot to the table with their introduction of AI and the latest technologies. They continue to be a well-designed system that just works.
I would rate this solution a nine out of 10.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Symantec Endpoint Security
December 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,158 professionals have used our research since 2012.
Project Manager at Dreams Technology
A stable solution that can be used for endpoint protection, antivirus, firewall, and policy creation
Pros and Cons
- "The most valuable features of Symantec Endpoint Security are endpoint protection, antivirus, firewall, and policy creation."
- "The one thing I don't like about Symantec Endpoint Security is the amount of resources it uses."
What is most valuable?
Symantec Endpoint Security is a comprehensive solution that provides all the packages in one product. The most valuable features of Symantec Endpoint Security are endpoint protection, antivirus, firewall, and policy creation.
What needs improvement?
The one thing I don't like about Symantec Endpoint Security is the amount of resources it uses.
For how long have I used the solution?
I have been using Symantec Endpoint Security for ten years.
What do I think about the stability of the solution?
I rate Symantec Endpoint Security an eight out of ten for stability.
What do I think about the scalability of the solution?
More than 500 users are using this solution in our organization.
I rate Symantec Endpoint Security an eight out of ten for scalability.
How was the initial setup?
I rate Symantec Endpoint Security seven to eight out of ten for the ease of its initial setup.
What about the implementation team?
We implemented the solution through an in-house team. Two to three people can deploy Symantec Endpoint Security in a couple of minutes.
What was our ROI?
We have seen a return on investment with Symantec Endpoint Security.
What's my experience with pricing, setup cost, and licensing?
Symantec Endpoint Security is a moderately priced solution. On a scale from one to ten, where one is cheap, and ten is expensive, I rate the solution's pricing a five out of ten.
What other advice do I have?
I am working with the latest version of Symantec Endpoint Security. One person is enough for the solution’s maintenance.
Overall, I rate Symantec Endpoint Security an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CEO at CT AMERICA
Scalable with good central management but needs better technical support on offer
Pros and Cons
- "The solution, especially in older versions, is quite stable."
- "The support needs to be better. When we upgrade, we can run into issues, and it's hard to get the help we require."
What is our primary use case?
We use the solution in order to protect all the computers and servers that we are using on the premises to have some controls against some threats. We are using it as anti-malware protection on the Endpoint Security side, and for encryptions for the high-risk drives on the encryption side.
What is most valuable?
Symantec has similar functionality and characteristics compared to other solutions in the market. However, we found it was easier for us to upgrade Endpoint Encryption. The main characteristic and the main advantage that we saw was that it could handle all the settings through a central point.
The solution, especially in older versions, is quite stable.
The scalability is good.
What needs improvement?
We have many issues with the way that Symantec is a data entity in our active directory.
We need to protect all personal devices such as mobile phones. We can't do it at the moment via this product. It is a very important aspect that is missing at this moment. If they could add mobile detection, that would be ideal. Currently, we are using a lot of mobiles as we work from our home.
The support needs to be better. When we upgrade, we can run into issues, and it's hard to get the help we require.
Newer versions can be a bit less stable.
For how long have I used the solution?
We've been using the solution for the last eight years, more or less.
What do I think about the stability of the solution?
The solution is mostly stable, however, when we need to upgrade, at this moment we need help due to the fact that we don't have good technical support locally.
We have been using older versions, as they are stable versions for us and we don't know how to upgrade completely to the latest version. That is the issue that we have at this moment. We need to be trained, however, we don't have any access to training, especially from Symantec. For the last two years, and it is hard.
What do I think about the scalability of the solution?
The scalability is pretty good. We can increase the number of computers managed by the solution, and we can increase the passes. We have been using these solutions for the last eight years due to the fact that we don't have any kind of problems.
That said, when we tried to upgrade, when we got the newest features, the newest protections, we had a lot of problems as we don't have any Symantec specialists available for us to help us, to train us, and to give the appropriate support. That is the main issue that we have right now.
How are customer service and technical support?
Technical support needs to be better. We don't have any specialists available for us. We are located in Latin America. We are located in El Salvador, in Central America. We don't have any specialists available for us in order to help us or to teach us how to solve our problems. We are looking online mostly at this point for some advice in blogs and forums. That's not what our expectations were when we signed up. We open tickets through the webpage and nobody happens. We are a little disappointed in that sense.
Which solution did I use previously and why did I switch?
We have not moved to another security solution due to the pandemic, as we have been working irregularly. We have been closed for around one and a half years. Then we have been working some days in the office, some days from home. It has not been a good moment for us to change the solutions, however, we are thinking about it, not due to its scalability or stability, or even due to licensing. We have been talking about changing because of the lack of good technical support.
How was the initial setup?
It's easy to set up all the devices that are managed by the active directory, however, many devices that we are using right now to work are not managed by the active directory. For example, cell phones or any other intelligent devices. We can't protect them through Symantec Endpoint Protection, Endpoint Security.
For laptops and desktops managed by the active directory, it's relatively easy to deploy. It's not a problem as we only set a policy when a laptop or server or desktop is added to the active directory so that it's transparent. It's added immediately to the Symantec console in a transparent way.
The deployment is immediate. With the equipment managed by the active directory, it's five minutes or less.
What other advice do I have?
We are a reseller.
We are using Symantec Endpoint Security and we're using Symantec Endpoint Encryption.
We have it implemented on-premises.
I'd advise other companies to consider the solution. It's necessary. If you have a good team of specialists around you, it's a good option.
The most important thing is to have someone to help you, especially if all of your users are working regularly from different places, with different issues, with different connections through your infrastructure. If you don't have the skills, or you don't have good advisers or good technicians to help you, you are lost.
I'd rate the solution at a seven out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Sr. Windows Analysts at a engineering company with 10,001+ employees
User-friendly and does the job but it forces upgrades instead of patching
Pros and Cons
- "It seems to be user-friendly. Our users seem to like it for the most part."
- "Every time an OS comes out, I have to upgrade the Symantec product. They don't know how to patch it. If they would produce a patch instead of uninstalling or installing over the current version and rebooting I'd be a lot happier with the product."
What is most valuable?
We haven't had problems with the product recently.
The solution does the job.
It seems to be user-friendly. Our users seem to like it for the most part.
What needs improvement?
Every time an OS comes out, I have to upgrade the Symantec product. They don't know how to patch it. If they would produce a patch instead of uninstalling or installing over the current version and rebooting I'd be a lot happier with the product.
As far as what it attacks and how good it is and its job I don't really care. It drives me nuts because every time I have to do a feature update it requires a new version of SAP. Then, I have to go through the silly process of putting it into the configuration manager, running tests and upgrading it, and making customers reboot their machines. It should make a pass and be done with it.
For how long have I used the solution?
We've had Symantec for many years. It's likely been 10 plus years.
How are customer service and technical support?
We haven't been too happy with technical support, We'd like them to be more helpful and responsive.
What about the implementation team?
We deploy the solution ourselves.
What's my experience with pricing, setup cost, and licensing?
I don't have any insights into the pricing or licensing aspects of the product.
Which other solutions did I evaluate?
We were looking at Microsoft Defender Antivirus due to the fact that we were looking at switching away from Symantec.
What other advice do I have?
We're a customer and an end-user.
I'm a client guy, I'm not the security team that inspects the end product. My team deploys it and we have a configuration manager that makes sure it's deployed correctly. We have staging processes around Windows 10 and policies, et cetera, however, as far as inspecting it, that's not up to us. It's not our mandate. It's the security team that makes the decisions about the products we use.
While our current version is on-prem, everything's going to the cloud. If we stay with it, maybe that is something we're looking at, however, we have a lot of different security products on our machine and we have applications that our customers use. Hopefully, they're going to decide to get something that combines the five or six other apps that we have that are doing various things beyond slowing our machine down.
I'm not sure if we are on the latest version of the solution.
My main issue with the product is that I just can't stand the way they force you to upgrade the product instead of putting a simple patch on it.
I'd rate the solution at a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Infrastructure Architect at a financial services firm with 1,001-5,000 employees
Expandable, but support and reporting features could be improved
Pros and Cons
- "Symantec End-User Endpoint Security is scalable."
- "There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation."
What is our primary use case?
We have Windows Endpoints and Linux Endpoints, but I believe it is mostly deployed on Windows. We do not have it installed on Linux.
What is most valuable?
We don't think the features are very valuable because they have limitations.
What needs improvement?
There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation. And because it's quite old technology that hasn't been updated, we don't want an on-premises solution; we want a cloud-based solution. We want a cloud-based solution and a market leader.
When I look at the Gartner Quadrant and the Magic Quadrant, it's nowhere near, if not lagging behind. For those reasons, I would not use it.
It was a good product many years ago, but since Broadcom took it over and so on, it has fallen behind.
For how long have I used the solution?
I have been using Symantec End-User Endpoint Security for over five years.
I don't recall the version, but we are not working with the most recent version.
It's an older version. We are not looking to carry on using Symantec End-User Endpoint Security. We want one of the market leaders, and Symantec is in no way near being the market leader.
What do I think about the stability of the solution?
It's stable, but this could be due to our surroundings. There is only enough storage to store it. And I believe it is due to us, rather than the product, that we only store a limited amount of data.
What do I think about the scalability of the solution?
Symantec End-User Endpoint Security is scalable.
We have very few people in our company who use this solution because we currently outsource our security operations to Symantec. There will only be three or four people that will be working with this product.
It's used every day, at some point.
How are customer service and support?
I have not personally contacted technical support, but my security team may have.
Broadcom is concentrating on its top 200 customers. I don't think my team is overly impressed with the support they have been getting.
The support needs improvement.
Which solution did I use previously and why did I switch?
Previously, we had not used any other Endpoint protection products.
How was the initial setup?
I don't remember the installation process because it's been five years since it was done.
I'm sure it will require some endpoint updates.
What's my experience with pricing, setup cost, and licensing?
Because we are still awaiting pricing, I am not sure what the difference is. I have only done the technical comparison; I haven't done the pricing comparison yet.
Which other solutions did I evaluate?
We are looking at CrowdStrike and Microsoft Defender.
Because we're not in the Top 200 in Symantec, we don't get the traction and escalations, but more importantly, if I look at the market leaders, it's very much Microsoft or CrowdStrike, and Broadcom Symantec is nowhere near the leading endpoint security in Gartner.
We want one that is multi-platform so that we can receive consistent and comprehensive reporting and alerts across all platforms. We're looking for a SaaS-based solution, which means it's all cloud-based and has advanced threat protection, including machine learning for zero-day attacks, as well as the ability to detect vulnerabilities and misconfigurations in real-time. One that's able to do memory scanning for malicious code threat hunting.
What other advice do I have?
I couldn't recommend this solution; instead, I'm going for the market leader, which, is CrowdStrike, followed by Microsoft.
Based on the experience of my colleagues, and not as much my own, I would rate Symantec End-User Endpoint Security a six out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Director at a comms service provider with 10,001+ employees
Offers good scalability capabilities and nice stability with great protection against any kind of malware
Pros and Cons
- "The product has been quite stable."
- "The technical support could be a bit better."
What is our primary use case?
The primary reason we use the solution is to protect the device and to be sure there isn't any kind of malware. The device is protected from any kind of malware is the basic level of the solution. We use the control applications to blacklist applications that we don't need to use, and that we have blocked on the Microsoft group policy. We use the antivirus to do the same thing. That way, if the final user tries to install any non-approved software, the antivirus removes or blocks the application.
What is most valuable?
The protection against any kind of malware is the most important feature of this product. It really helps to keep the operations system clean.
The product has been quite stable.
We've found the scalability to be very good.
What needs improvement?
Today, it's just a question of understanding the update package of the operating system as the antivirus software in and of itself is not enough.
This is due to the fact that if I have not updated Windows, I have a huge breach of security. The idea for us, from our point of view, is that the antivirus needs to understand how if Windows is safe. If the operating system is safe, the antiviral has less work to do. From a security point of view, both of them need to work together. It's not just the task of the antivirus to keep all the computers safe. The operating system needs to be updated too.
The operating system and the antivirus need to communicate better with each other and exchange information so that I know everything is secure. It needs to be more clear when things aren't aligned and need to be repaired, in order to avoid the risk of a security breach.
The technical support could be a bit better.
For how long have I used the solution?
We've been using the solution for just about a year or so. I'm quite new to the company. That said, it's my understanding that the company has been using the solution for about six years or so.
What do I think about the stability of the solution?
The stability is very good. It's reliable. It doesn't crash or freeze. There are no bugs or glitches. It's quite good.
What do I think about the scalability of the solution?
We have no problem with scalability so far. We are a growing team and company and so far it's been growing with us. It scales well.
As of today, we have around 4,000 users, however, we are still growing.
How are customer service and technical support?
Technical support is a bit of an issue. In Brazil, when we need technical support we use a partner. Every time that we contact Symantec, it will take a long time to get the answer. The primary contact is the partner who implements the software here. It's a local company from Brazil that handles all the support information and services for us. We just needed to make contact with Symantec one time however, the answer was so long that the partner got the answer to us first and therefore we really stopped trying to directly reach out.
How was the initial setup?
We don't have too much trouble with deploying the solution.
We have a policy software that controls all the policies and deploys with the software. I really don't know too much beyond that, however, as we have a security team that handled the installation, deployment, and maintenance. I haven't heard anything negative, however, which makes me assume everything is very straightforward.
What's my experience with pricing, setup cost, and licensing?
We pay a yearly licensing fee. The fee was paid last year, however, I don't have access to the exact costs. It may have been renewed before I started working with the company.
Which other solutions did I evaluate?
Today, we are looking at Kaspersky. We want to see if it can handle dealing with Windows updates in a better way than Symantec. They have some interesting features that take a pretty deep look inside the Windows system in order to protect it. We feel the antivirus needs to go farther into the Windows system and down to the endpoints themselves and really take a look around in order to effectively protect it from attacks. We're currently searching for more information to see how Kaspersky stacks up.
The pricing is also quite different between the two solutions and this may affect our decision as well.
What other advice do I have?
We're just a customer and end-user.
I'm finding that, in Brazil, Symantec's services need to be closer to the customer and the antivirus itself is not enough for an IT department to keep the company safe. It can't just protect user data. It needs to go further and protect all of the company's devices and software.
I can have the best antivirus software, however, we find that if our Windows disk is not updated or has a security branch, something can attack the security branch in the Windows and sometimes it's a virus software. That's why Windows needs to work more closely with this product - or any antivirus.
In general, I would rate the solution at an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director at a consultancy with 201-500 employees
Great administrative control, reliable technical support, and easy to implement
Pros and Cons
- "The single-pane management is the solution's most valuable feature. It makes administrative control very easy."
- "I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal."
What is our primary use case?
We basically use the solution for endpoint protection.
What is most valuable?
The single-pane management is the solution's most valuable feature. It makes administrative control very easy.
What needs improvement?
I'm not sure if the solution can improve that much more. Right now, for me, I'm asking the question "How does Defender stack up against the product we're paying for?"
Defender comes with Windows 10 and we have Windows 10 throughout our environment. With that being free, we're asking ourselves why we would pay for another solution that's sort of redundant.
I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal.
I've actually had to call Symantec myself because my vendor said "Well, we're going to try it, but it's going to take weeks to get an answer from them." In the end, it was internally expedited and I got the answer the next day, however, that's an exception, not the rule.
I know a number of people that have left just because of the fact that when Broadcom first bought them, and their licensing ran out, the company provided a temporary license and then another instead of dealing with a proper license. One had to argue for another renewal or for them to promise to give them the proper license in the third month. He finally got it, however, it took three months of begging. That doesn't seem right.
For how long have I used the solution?
I've been using the solution for about ten years at this point. It's been at least a decade.
What do I think about the stability of the solution?
From a usage point, it's very stable. With the new company Broadcom, that's taken them over, I know they've had some shakeups. My concern is whether or not Broadcom continues to support it going forward. If they do I'm fine with it. If they don't or they start having failures in their support, then I'm going to have to leave them.
What do I think about the scalability of the solution?
I don't know enough about the scalability to really have an opinion on it, one way or the other. I wouldn't be able to comment on it.
Currently, we have anywhere between 100 and 500 users on the solution.
How are customer service and technical support?
I've used technical support in the past. They've always been okay. We've had very few incidents where we've had to have to call them and ask for assistance. Out of those incidents, in my recollection, the last one was probably a couple of years ago, but those incidents were quickly resolved.
I would say, overall, we've been satisfied with their level of service in the past.
How was the initial setup?
The initial setup wasn't complex at all. It was very straightforward. However, in our case, the initial set up was 10 years ago. Its been a very, very long time. I can't speak to what it is like right now. It may be different, or just as easy.
What's my experience with pricing, setup cost, and licensing?
We're a not-for-profit. We do get exceptionally good pricing, however, I cannot say exactly what the costs are for us on a monthly or yearly basis.
What other advice do I have?
We're just a Symantec customer. We aren't a partner or reseller.
We're currently using the latest version of the solution.
Overall, we're pretty happy with the product.
I would tell other organizations considering implementing it that it's a great tool. My concern again would be if Broadcom doesn't really invest in the product's success. Often companies will buy out their competitors and/or they'll buy out a product line thinking that they want to get into that field. Then they turn around and they dump the product line after a year or two and decide, "Well, I guess we don't want to go this way," or they are just buying it out to get rid of the competition.
My concern lies in the new company failing to come through on updates or the delivery of the service. It remains to be seen whether they're going to fail, or whether they're going to continue to support the product and keep it as a high-end solution.
So far I've been very happy with them. I would rate them overall as fairly high, maybe a nine out of ten. The only thing that worries me as a user is whether or not Broadcom is going to continue to support them going forward.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Compare Microsoft Windows Defender and Symantec Endpoint Protection. How Do I Choose?
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- Sophos Intercept X or Symantec End-User Endpoint Security - which is the better solution?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- Which offers better endpoint security - Symantec or Microsoft Defender?
- What are the pros and cons of Bitdefender GravityZone Ultra vs Symantec End-User Endpoint Security?
- Have you been experiencing any pain points with Symantec recently?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?