Try our new research platform with insights from 80,000+ expert users

BigFix vs OpenText EnCase eDiscovery vs Symantec Endpoint Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
BigFix1.2%
CrowdStrike Falcon10.5%
Microsoft Defender for Endpoint10.2%
Other78.1%
Endpoint Protection Platform (EPP)
eDiscovery Market Share Distribution
ProductMarket Share (%)
OpenText EnCase eDiscovery3.2%
Microsoft Purview eDiscovery23.3%
Google Vault12.9%
Other60.6%
eDiscovery
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Symantec Endpoint Security3.8%
CrowdStrike Falcon10.5%
Microsoft Defender for Endpoint10.2%
Other75.5%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Bella Yakoby - PeerSpot reviewer
Offers third-party patching feature, good scalability, and enhance endpoint management capabilities
From the perspective of the team that's handling the environment, it's not so user-friendly compared to other solutions, the competitors. We hire new teams from time to time, and they are complaining, look, although BigFix is very robust and cross-platform, it's not so fun to work with. The user interface for the technical teams is not so advanced. It's not so intuitive compared to SCCM, compared to ManageEngine. And this is the fact that they have, with the teams, because they have the rejection. The look and feel of the system are old-fashioned. For new employees, it's less easy to find someone I don't need to educate on how to work with BigFix. Although it's easy, it's not as intuitive as the other solutions, and the functionality of the other solutions is less advanced. Let's summarize: The user interface has to be changed from the perspective of the teams that are managing the product. It's old school.
Alejandro Stromer - PeerSpot reviewer
A stable and scalable hybrid solution with easy setup
The solution is scalable. It has three levels. You have the presentation area that can be escalated to the balance sheet. You have the back-end area that can be escalated using higher viability to configure more application servers. Also, the area of storage can be increased. We usually cater to enterprise solutions but have small- and medium-sized customers. It starts with 25 users and goes up to 100s and 1000s.
Kumbesh Rajagopal - PeerSpot reviewer
Management becomes easier with minimal complications, but improvement in support tools needed
Regarding areas of improvement for Symantec Endpoint Security, there are many changes, and the support portal tool is complicated compared to other tools. When trying to get service from Symantec, the process is complex. I'm not sure whether it's because of my project or something else. Though it is easy to manage, easy to get, easy to install, and works efficiently for managing policies, we faced a significant disadvantage. We wanted to add multiple hashes because of numerous new alerts coming, but we could only add them one by one, which is a considerable disadvantage in Symantec.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The architecture for patching and the 100% correct reporting makes BigFix stand apart from other solutions."
"We found the implementation partner to be very supportive in terms of explaining and training the in-house resources and deploying the solution."
"We rely on BigFix as part of our consulting engagements. It's more efficient from a visibility and discovery standpoint on the initial phase, the consulting engagement. It also increases our efficiencies on the remediation phase of our engagements."
"Having higher visibility on patching level, on patching successful, and non-successful has been a way that BigFix has improved my organization. Also, the ability to customize the content to do what we need it to do is very powerful and very flexible for us. Finally, in the area of custom interfaces like REST API really gives us the ability to provide for our external customers."
"BigFix is a great product. The flexibility of putting together your own relevance and retrieving custom data from any one of your agents is a valuable feature. It is one of my favorite features because if a boss asks me, "How many of these devices do we have?", I can put together a report in two seconds."
"The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
"Ability to run custom reports and custom relevance."
"BigFix is incredibly fast and accurate in patching, reporting, and remediation."
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis."
"The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use."
"It indexes much faster, and is more reflexive because of the Enscripts."
"I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."
"The technical support is excellent."
"The solution is very stable."
"It speeds up the process, so I can meet my deadlines."
"It is a solid antivirus security product."
"The solution is completely scalable."
"It's customizable, we're able to tune it to work with our products."
"Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it."
"This product is valuable for ransomware protection, general malware protection, and network exploitation protection."
"The installation was very easy."
"The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects."
"The solution is easy to manage."
 

Cons

"In order to derive maximum benefit from BigFix, it is essential that we configure all of its features and implement them effectively. If the automation could be improved we would be able to mitigate the risks associated with zero-day threats."
"To make it a ten they should improve the licensing. Second, if they could have one environment for everything it would be nice. For you to install compliance you need to install the server, and then you add the modules. For you to install inventory you install the server and then you add the modules. It's not easy to do. When I was doing it before I learned it, it was not straight forward."
"The self-service application seems to need some work to replace the client UI. There are a lot of pop-ups if you use a baseline as the object that you're setting to a workstation. Unless you're using web UI, the message is not customizable in the user notification."
"Its pricing should be improved. It is too costly."
"The solution could improve by adding support drivers for different systems and equipment. When you have a lot of different computers if they could fix how to install any updates, firmware, or drivers for different systems or servers it would be good."
"I would eventually like to see a SaaS offering, a cloud-hosted BigFix instance where we only have to put a relay in our environment."
"They don't have a proper mobile device management capability. They're working on it, however, that's the one thing that needs improvement so that you can have full unified endpoint management."
"The remote software installation could be better."
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."
"In the past, incident response time for tech support was slow."
"I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function."
"​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"
"The reporting is a bit unreliable. It needs to be better."
"Ease of use and learning curve need improvement."
"There were minor UI bugs."
"Need to improved orchestration for broken clients fixes."
"If there is a suspicious file, it is put into a sandbox where Symantec does an analysis. After the analysis, Symantec marks the file as a risk, but it doesn't blacklist or block the file. If a file is already known to be harmful, I would like them to automatically block or blacklist it to reduce the damage."
"It can maybe send notifications when there is an update and everything is successful."
"It would be nice to see more antivirus features for USB control."
"About four years back, Symantec's signature was very heavy and their signature patch was around 200MB or 300MB files."
"The platform itself can be improved as there's no way to track how infections get into the organization."
"It is only available to use on computers with higher-end specs."
"More control features can be added, and its performance can also be better. Sometimes, the performance is not good when we access the cloud console. Moving to each tab is slow. The dashboard can be a little bit user-friendly. For some users, it is a bit difficult. If someone is a little bit familiar with it, then it is fine. Otherwise, it is hard to find policies in Symantec."
 

Pricing and Cost Advice

"Its price is very reasonable."
"The price is very fair."
"We have a subscription-based contract with BigFix."
"You get what we call the Platform Edition, which you get for free. The patch service is maybe $0.50 per workstation per month. Then there's the basic server cost, which is about $1.50 per server per month. You also get into Lifecycle which does power management, OSD remote control, and those types of things, and that might be about 10 times the price - which works out to about $13 per server and, maybe $5 per workstation per month."
"The cost is slightly high."
"The price is reasonable, but our customers find it expensive."
"The product is less costly when compared to other solutions, and this is a good solid solution for what we have paid."
"There's not much big cost. We only have to pay the agents' cost for the server, and for the systems."
"​The product is affordable and user-friendly.​"
"EnCase is an affordable solution."
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
"The pricing is good, very moderate, and the licensing is also good. It gives you more room to install a lot of endpoints and it even gives you the opportunity to install it on your mobile phone without any extra cost."
"We pay on a yearly basis..."
"The licensing terms can range from subscription-based to perpetual, to annual, to tri-annual."
"It provides a good solution at a good price."
"The price of the solution could be less expensive."
"We have some customers on a one-year license and others on a three-year license."
"The problem is Symantec is more expensive than other vendors."
"The pricing is pretty much at the market standard... Symantec is not that cheap and it's not that expensive compared to CrowdStrike. I would put them in the 'middle block.'"
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
866,088 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
15%
Government
10%
Manufacturing Company
9%
Computer Software Company
9%
Performing Arts
13%
Computer Software Company
10%
Energy/Utilities Company
7%
Financial Services Firm
7%
Computer Software Company
13%
Financial Services Firm
11%
Manufacturing Company
10%
Comms Service Provider
9%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business29
Midsize Enterprise12
Large Enterprise66
By reviewers
Company SizeCount
Small Business2
Midsize Enterprise2
Large Enterprise3
By reviewers
Company SizeCount
Small Business69
Midsize Enterprise32
Large Enterprise62
 

Questions from the Community

What do you like most about BigFix?
The most valuable features of the solution are Windows patching and the hardware and software inventory.
What is your experience regarding pricing and costs for BigFix?
The pricing is competitive, but not the most competitive.
What needs improvement with BigFix?
While performing integration, we face many issues with IBM solution. We need detailed information about those issues ...
What is your experience regarding pricing and costs for OpenText EnCase eDiscovery?
I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
What is your primary use case for OpenText EnCase eDiscovery?
We have experience in engineering and capital projects. It is an add-on to extend project and asset management docume...
Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valu...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
 

Also Known As

Tivoli Endpoint Manager
EnCase eDiscovery
Symantec EPP, Symantec Endpoint Protection (SEP)
 

Overview

 

Sample Customers

US Foods, Penn State, St Vincent's Health US Foods, Sabadell Bank, SunTrust, Australia Sydney, Stemac, Capgemini, WNS Global Services, Jebsen & Jessen, CenterBeam, Strauss, Christian Hospital Centre, Brit Insurance, Career Education Corporation
Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: August 2025.
866,088 professionals have used our research since 2012.