Illumio vs Symantec Data Center Security comparison

Cancel
You must select at least 2 products to compare!
Illumio Logo
4,418 views|3,349 comparisons
85% willing to recommend
Broadcom Logo
725 views|609 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Illumio and Symantec Data Center Security based on real PeerSpot user reviews.

Find out in this report how the two Cloud and Data Center Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Illumio vs. Symantec Data Center Security Report (Updated: March 2024).
767,995 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The solution is easy to use.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The product provides visibility into how the applications communicate and how the network protocols are being used.""The flexibility of the solution is its most valuable feature.""The Explorer allows you to know the traffic between source and destination."

More Illumio Pros →

"The most valuable feature is the endpoint protection system.""The most valuable feature is the centralized console, which can handle different products that we have.""Good file integrity monitoring features.""The ability to finely control permissions and restrictions on servers or assets through a customizable rule set is a key strength.""The granularity of applying the policies is valuable.""The monitoring in the management console allows us to find out what is going wrong, and it gets reports even before the user reports it.""We use the product to prevent unauthorized access to data, systems, and servers. It provides essential features for data center security.""The real strength lies in its straightforward approach, offering just two key policies: prevention and detection."

More Symantec Data Center Security Pros →

Cons
"Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""The customer service is lagging a bit. It could be better.""It requires a low-level re-architecting of the product.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""I would like to see better data security in the product.""The product’s agents don't work very well in OT environments."

More Illumio Cons →

"There is room for improvement in enhancing its graphical user interface for a more user-friendly experience.""There is plenty of room for improvement with this product, and it could start with platform metrics.""The product blocks certain processes, even after allowlisting them.""Agent management is a challenging task.""A user or administrator making the policy in the DCS should have a very thorough knowledge of the operating system or policy making. You have to be very specific about the data structure.""This solution clashes with Microsoft defender, which results in performance degradation on the machine.""Could have better reporting capabilities and better support.""They need to develop a more flexible product that can be scaled such that it fits well into a small business or a bigger, enterprise-level solution."

More Symantec Data Center Security Cons →

Pricing and Cost Advice
  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

  • "Compared to some other solutions, such as CrowdStrike, Symantec is more expensive."
  • "The product is a bit costly."
  • "It is notably more expensive when compared to other solutions."
  • More Symantec Data Center Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
    767,995 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Top Answer:The granularity of applying the policies is valuable.
    Top Answer:Agent management is a challenging task. We cannot do it from the console. We will have to use other tools.
    Top Answer:One key use case for data center security is protecting files within the data center. This is especially important for Linux systems, where locking down specific files is essential to prevent… more »
    Ranking
    Views
    4,418
    Comparisons
    3,349
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Views
    725
    Comparisons
    609
    Reviews
    6
    Average Words per Review
    679
    Rating
    7.7
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    Learn More
    Overview

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Docker containers make it easy to develop, deploy, and deliver applications where containers can be deployed and brought down in a matter of seconds. This flexibility makes it very useful for DevOps to automate deployment of containers. Symantec Data Center Security: Server Advanced provides agentless Docker container protection that allows you to achieve the performance benefits of Docker without sacrificing security. Full application control enables administrator privilege de-escalation, patch mitigation, and protection against zero day threats in today's heterogeneous data centers.

    Sample Customers
    Plantronics, NTT Innovation Institute Inc.
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company9%
    Government6%
    VISITORS READING REVIEWS
    Manufacturing Company15%
    Financial Services Firm15%
    Computer Software Company13%
    Government8%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise69%
    REVIEWERS
    Small Business45%
    Midsize Enterprise18%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise11%
    Large Enterprise76%
    Buyer's Guide
    Illumio vs. Symantec Data Center Security
    March 2024
    Find out what your peers are saying about Illumio vs. Symantec Data Center Security and other solutions. Updated: March 2024.
    767,995 professionals have used our research since 2012.

    Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews while Symantec Data Center Security is ranked 11th in Cloud and Data Center Security with 11 reviews. Illumio is rated 8.0, while Symantec Data Center Security is rated 7.6. The top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". On the other hand, the top reviewer of Symantec Data Center Security writes "A robust solution that provides comprehensive protection for data centers, offering agentless security, powerful intrusion prevention, and a wide range of security features". Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud, whereas Symantec Data Center Security is most compared with Trend Micro Deep Security, Symantec Endpoint Security, VMware NSX, Akamai Guardicore Segmentation and Prisma Cloud by Palo Alto Networks. See our Illumio vs. Symantec Data Center Security report.

    See our list of best Cloud and Data Center Security vendors.

    We monitor all Cloud and Data Center Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.