We are using Symantec End-User Endpoint Security for our network security.
Head Of Information Security at Aarti Industries Limited
Effective patch management, but lacking support and stability
Pros and Cons
- "The solutions' main features are patch management and security."
- "Since the division of the company, we have experienced a lack of support."
What is our primary use case?
What is most valuable?
The solutions' main features are patch management and security.
For how long have I used the solution?
I have been using this solution for approximately five years.
What do I think about the stability of the solution?
The solution is not stable.
Buyer's Guide
Symantec Endpoint Security
October 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
What do I think about the scalability of the solution?
We had approximately 62,000 using the solution.
How are customer service and support?
Since the division of the company, we have experienced a lack of support.
How was the initial setup?
The installation is not easy.
What other advice do I have?
I would not recommend this solution because of the new changed that they have made since the division of the company. The support has gone to Accenture and their product to Broadcom. It is a big change for the AV industry.
I rate Symantec End-User Endpoint Security a six out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Technology Executive at JFE Shoji Steel India Pvt. Ltd.
Problematic technical support, but the solution is easy to use
Pros and Cons
- "The solution is easy to use"
- "We are not satisfied with the technical support."
What needs improvement?
We are not satisfied with the technical support. Since Broadcom took over responsibility for its engagement, we have faced many issues. This is why we wish to switch to a different antivirus solution. We are currently in contact with the relevant distributors and suppliers in regards to this issue. We do not wish to encounter the same challenges that we face at present. Before switching to Sophos, we would first have to ensure that all our support-related concerns are addressed.
When an issue happens in my cell, we can log in a ticket on the Symantec or Broadcom websites. From this point, the response time is very slow. Sometimes technical support lacks a proper or firsthand knowledge of an issue and finds itself lacking in the appropriate response. We feel this to be very irritating. The customer wishes for the issue to be resolved, but tech support has shown itself to be inadequate in dealing with enterprise tech products.
For how long have I used the solution?
We have been using Symantec End-User Endpoint Security for the last five or six years.
How are customer service and technical support?
We are not satisfied with the technical support and find it greatly lacking.
Which solution did I use previously and why did I switch?
In the past we worked with Sophos, although not with its antivirus product but with Cyberoam Firewall. We recently purchased a new Sophos firewall product, Sophos 101, which is a network firewall solution. The difference is that we did not previously have the appropriate experience with related antivirus products, but now we are in a position to analyze how best Sophos endpoint protection can meet our needs.
How was the initial setup?
While the solution is easy to use, it is solely because of the support issues we raised that we plan to switch products.
What's my experience with pricing, setup cost, and licensing?
When it comes to pricing, Sophos is preferable to Symantec. It provides a cloud-based dashboard which affords control and an easy centralized management system. This is of considerable benefit and explains why we have decided to go with Sophos.
What other advice do I have?
Owing to the support issues we raised, we can only rate Symantec End-User Endpoint Security as a five out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Symantec Endpoint Security
October 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
814,649 professionals have used our research since 2012.
Project Manager at a real estate/law firm with 10,001+ employees
A straightforwards setup with good pricing and good real-time updating capabilities
Pros and Cons
- "The pricing is pretty good."
- "Technical support could be more responsive."
What is our primary use case?
We're primarily using this solution for our workstations.
What is most valuable?
The product is a good antivirus in terms of the fact that it can do real-time scanning and scheduling. We can plan scans for the weekend. We can also control it on the server for all the clients it manages.
The solution gets real-time updates of virus definition files from the internet. If there is any malware attack or something, then it can immediately download and apply it to the clients.
The initial setup is straightforward.
The pricing is pretty good. We don't find it too expensive to have in our organization.
What needs improvement?
We've had some issues with the performance. There have been some minor hiccups. Now it's better. Initially, it had some issues, not for all, but some of the systems only. We had applied a fix that was released in the 14.1 version. By 14.2 they fixed the issue. Ever since we applied 14.2, it's good.
During the scanning time, it could be less intrusive for the users. Right now, it's not exactly working quietly in the background.
Technical support could be more responsive.
For how long have I used the solution?
I've been using the solution for six years at this point. It's been a while since we began working with it.
What do I think about the stability of the solution?
While we've had issues with stability in the past, since version 14.2 it hasn't been a problem. We no longer have issues.
What do I think about the scalability of the solution?
The resources can be expanded with more load and all, however, I'm not sure how scalable it is in terms of expanding it.
Internally, there are likely 800 users that use this product.
How are customer service and technical support?
We've dealt with technical support in the past. They are okay, however, they could be faster in their response time. We're not fully satisfied with their level of service.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution.
How was the initial setup?
The initial setup is not too complex. It's pretty simple and straightforward. A company shouldn't have too much trouble with the implementation.
The installation of the server would have taken few hours, however, on the client site we attracted an automated installation, so it deployed from the server and we can pose the agent to the server from the client.
We had a manager and two consultants that handled the implementation.
What about the implementation team?
We had a consultant assist us with the client.
What's my experience with pricing, setup cost, and licensing?
We need licenses to use the product, however, the pricing is reasonable. It's not too expensive.
What other advice do I have?
I'd recommend the solution. I'd rate it at an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Security Lead at a tech services company with 10,001+ employees
Provides endpoint security for all client machines protecting them from malware or ransom attacks
Pros and Cons
- "Scalability."
- "We were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again."
What is our primary use case?
SEPM is a product for anti-virus security. It provides endpoint security for all client machines. It protects the client machines from malware or ransom attacks.
What is most valuable?
- Support
- Scalability
- Flexibility
How has it helped my organization?
It keeps our machines up-to-date with the definitions of the current zero day attacks, which happens in real-time scenarios. It protects our data and the clients' data, which can be secured by using this product.
What needs improvement?
I am happy to say that the Symantec comes into the picture where the issues are reported from the product, it might be a product bug or it might be a product defect. The product engineer works on this and the latest upgrade has it built into the peer cost, where we can upgrade our involvement and support our clients again.
So, we were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again. But as far as one of the defaults, this was reported and not an issue in new versions of Symantec 14 and SEMP 2. Apparently, this is works well for now, and we are happy with this.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
The scalability of the product is good to where it has had the effect of increasing the workload by adding more machines, so I should have a good scaled back-up for this supporting both lines.
How are customer service and technical support?
I would rate them a 10 out of 10. They supply good support and have a good knowledge.
Which solution did I use previously and why did I switch?
We did have a previous solution. They are all equal in giving the definitions on a timely routine, but the bandwidth extent was an issue for me. This is why we changed to Symantec.
How was the initial setup?
Everything was straightforward. Nothing was complex. The installation was very user-friendly, where the engineer from Symantec had helped us to migrate this product from the older version to the newer version of Symantec.
What's my experience with pricing, setup cost, and licensing?
What we have paid for this product is good value for the work and the services that they are providing to us.
Which other solutions did I evaluate?
We were going through the multiple products out on the market and we chose Symantec, because we had proposed multiple products to the client and the client had chosen Symantec for these two perspectives: One is for the best service and support, which Symantec provides, and the other is the pricing, which was a constraint for our client.
What other advice do I have?
If you have a good involvement and maybe your clients are not connected to a domain, you can use this product. This is one advantage of this product, where you can use the product for protecting your machines.
You need to keep track of the definitions and releases on a daily basis. This is one of the disadvantages.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IT Manager at a financial services firm with 5,001-10,000 employees
Has an easy setup process, but the technical support needs improvement
Pros and Cons
- "The product has valuable features for insights."
- "There could be definition updates installed and running for the product, similar to new EDR solutions that receive updates from the internet."
What is our primary use case?
We use Symantec Endpoint Security as an antivirus solution to protect our servers.
What is most valuable?
The product has valuable features for insights.
What needs improvement?
There could be definition updates installed and running for the product, similar to new EDR solutions that receive updates from the internet. We still have legacy concepts where clients have installed definitions themselves. It could be more effective. Additionally, the memory usage by the product could be reduced.
For how long have I used the solution?
We have been using Symantec Endpoint Security for ten years.
What do I think about the stability of the solution?
I rate the platform’s stability an eight out of ten.
What do I think about the scalability of the solution?
We have 13000 Symantec Endpoint Security users in our organization. I rate its scalability an eight out of ten.
How are customer service and support?
The technical support team’s response time is slow.
How was the initial setup?
The initial setup process is easy.
What's my experience with pricing, setup cost, and licensing?
I rate the product's pricing a six out of ten.
What other advice do I have?
I rate Symantec Endpoint Security a seven out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Technical Support Executive at Adit Microsys Pvt Ltd
Doesn't utilize lots of resources, provides excellent protection, and is highly scalable
Pros and Cons
- "We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime."
- "Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."
What is our primary use case?
We are using Symantec Security for the server and the client. For the server, we are using Symantec Data Center Security (DCS), and for the client, we are using Symantec Endpoint Security.
We work with all deployment models. We have cloud and on-premises deployments, and we also have hybrid deployments. The cloud provider varies based on the customer, but mostly, our customers have AWS and Azure.
How has it helped my organization?
We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime.
It works very smoothly. There is no high utilization of the hardware.
What is most valuable?
EDR and ATP features are most valuable.
What needs improvement?
Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers.
Currently, Symantec's EDR functionality is expensive, and it is an add-on, whereas other devices have built-in EDR functionality. It would be beneficial for customers if Symantec does the same.
Their support also needs to be improved.
For how long have I used the solution?
I have been using this solution for 11 years.
What do I think about the stability of the solution?
It is average in terms of stability. It works fine, but when we do the upgrades, there are stability issues.
What do I think about the scalability of the solution?
Its scalability is very good. We are able to scale up to 10,000 users, and it is working fine. There are no issues with it.
We are working with government institutions and corporations in various industries. We are also working with educational institutes. It is being used in all sectors.
We don't have any plans to increase its usage as of now.
How are customer service and support?
We have been a Symantec partner for a long time. Since the Broadcom takeover, we have been facing many issues with support. In the last three years, we have not received proper support from them. We have had the worst experience with their support. They don’t understand the issue. I explain the problem, and after two or three days, they again come back asking for the log. I would rate them a five out of ten.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We didn't use any other solution previously. We have been using only Symantec. It is the best solution for us and our customers.
How was the initial setup?
I'm involved in its implementation from the start to the end, which includes project discussions, deployment, and handover. I work with my colleagues and provide guidance on what to perform, how to perform, and how to configure policies.
The deployment depends on the environment of a customer. Some customers have a small environment with 100 to 200 users. In such a case, the deployment is simple, and there’s no complexity. If a customer has 5,000 to 10,000 users, and they are working from different locations, requiring server configuration at different locations across the world, it gets complex. We have done successful implementation in complex as well as simple scenarios.
The deployment duration varies based on the number of users. Usually, one to two days are enough. The number of people required for deployment also varies based on the customer environment.
What about the implementation team?
We create a document for implementation, and when we are handling a large implementation with 5,000 users, we deploy the 100 or 200 from our side, and then we guide and train the customer's engineer who takes care of the remaining deployments.
For 5,000 users, 5 to 10 people are enough to handle the deployment and maintenance. They all have different roles. For example, one of them handles the policies, and one of them takes care of the implementation. Similarly, one of them works with the updates. They take care of all the functions.
Which other solutions did I evaluate?
We do evaluate other solutions when a customer asks for a comparison with another solution, such as Sophos. We then need to do a PoC in the customer environment.
What other advice do I have?
I would strongly recommend this product. It is better than all other antivirus products. It is a brilliant product when it comes to functions or features. There is no doubt about its antivirus capability. It is far better than other products, but they need to focus on its UI.
Overall, it is a very good product. I would rate it an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Administrator at a real estate/law firm with 5,001-10,000 employees
A user-friendly, reliable product with good protection and support
Pros and Cons
- "It is easy to use. Its interface is user-friendly. So, anybody can use it very well, which is a good thing."
- "Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side."
What is our primary use case?
We were facing many problems related to AV definitions not being updated and viruses, and we could solve these problems with the help of Symantec.
How has it helped my organization?
It is a good product. It has saved us from external attacks and viruses.
What is most valuable?
It is easy to use. Its interface is user-friendly. So, anybody can use it very well, which is a good thing.
It is a reliable product, and its performance is also good.
What needs improvement?
Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side.
For how long have I used the solution?
I have been using this solution for the last seven years.
What do I think about the stability of the solution?
Its stability is good. It is reliable.
What do I think about the scalability of the solution?
Its scalability is good. We have more than 50,000 clients in our environment, and Symantec is installed on all the clients. It has been working properly, and it is easily able to detect viruses and malicious files. We currently don’t have any plans to increase its usage.
How are customer service and support?
Their support is good. Every time we are facing an issue, their technical support team is able to help us. I would rate them a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I didn’t use any other solution previously.
How was the initial setup?
I wasn’t involved in its deployment. In terms of maintenance, it doesn't require any maintenance.
What other advice do I have?
I would 100% recommend it. I would rate it a ten out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Technical Manager at Digital World
Stable, scalable, quick and easy to install
Pros and Cons
- "There are no issues with scalability."
- "After selling this product, what we have observed is that the system gets slower, which is a major issue."
What is our primary use case?
We are service providers. We use this solution for endpoint response and detections.
We use this in the banking sector regularly.
We also use it for automatic threat protection and for DLP (Data Loss Protection).
What needs improvement?
After selling this product, what we have observed is that the system gets slower, which is a major issue.
We would also like to see better pricing. It's almost double when compared to other products.
For how long have I used the solution?
I have been using this solution for more than seven years.
We are using the latest version.
What do I think about the stability of the solution?
It's a stable solution.
What do I think about the scalability of the solution?
It is scalable. If you get the proper licenses then it scales well. There are no issues with scalability.
We are service providers with many different clients. Some of our customers have 100 users, whereas others have 200, and even as many as 300.
How are customer service and technical support?
We have completed several installations but have never contacted technical support.
How was the initial setup?
We do a direct installation. It is cloud-based and we can create a diary on the Symantec site.
We create the ID and download the client package.
It can take five to seven minutes to install per node.
If it is in the same network, we don't require much manpower to maintain it. All of the usernames and passwords are in the system. We can deploy remote deployment and installation.
What's my experience with pricing, setup cost, and licensing?
Symantec is expensive.
When compared with Trend Micro and Sophos, it is expensive.
Customers are required to purchase a license.
What other advice do I have?
We recommend this solution to others who are interested in using it. In some organizations, it is compulsory to use Symantec.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Endpoint Protection Platform (EPP)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Elastic Security
Trend Micro Deep Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- Sophos Intercept X or Symantec End-User Endpoint Security - which is the better solution?
- What is the biggest difference between ESET Endpoint Security and Symantec Endpoint Protection?
- Which is better - Cortex XDR or Symantec End-User Endpoint Security?
- Which offers better endpoint security - Symantec or Microsoft Defender?
- What are the pros and cons of Bitdefender GravityZone Ultra vs Symantec End-User Endpoint Security?
- Have you been experiencing any pain points with Symantec recently?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?