Symantec Advanced Threat Protection vs Veritas Alta SaaS Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Advanced Threat Protection and Veritas Alta SaaS Protection based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Advanced Threat Protection vs. Veritas Alta SaaS Protection Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Dennis O'Reilly
JOSEPH RYTHER JUNIOR
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"What I like most about Symantec Advanced Threat Protection is its notification capability.""The incident management on the solution is very good. You get a lot of detailed information about an incident. You also get a lot of documentation in connection with the CVI or integration.""The most valuable feature is NetFlow threat protection.""All of the solution's features are quite valuable for us. We especially like the threat protection it provides.""Technical support has been helpful and responsive.""They manage to solve detection quite nicely. There is some rather elaborate detection compared to other providers.""It has certainly helped out our audit efforts because we each stay compliant in terms of various security standards.""Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device control."

More Symantec Advanced Threat Protection Pros →

"What I like most about Veritas SaaS Backup is that it is easy to work on.""It's a good solution. It's pretty stable.""The solution is stable; I haven't experienced any bugs or glitches on it.""The duplication is the solution's most valuable feature.""The solution's hardware appliance is very scalable and very useful.""We're comfortable using this kind of technology. It's user-friendly.""Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.""The most valuable features are the ease of administration and the ease of configuration."

More Veritas Alta SaaS Protection Pros →

Cons
"The security features need to be improved.""The product's support services need improvement.""Scalability could be better.""It should be able to collect information if the agent is disabled.""The administration interface needs a lot of improvement. It should be UI based, and simple. They need to improve it. It's pretty much not that friendly compared to what we were using as Bitdefender before. It's okay but is improving, actually.""Not ideal for advanced threat protection.""Entire threat protection is not available for the advanced features.""The support has dropped down to a five out of ten."

More Symantec Advanced Threat Protection Cons →

"The go-between is a Veritas partner, so the customer support was not that good. The solution is fine except when there is a purchasing crisis where you have to remake the ecosystem. It causes a lot of issues. The support was a problem, but we're okay with it as long as we have someone to communicate with.""The implementation could be improved. The server setup is very easy, but some specific client implementation, for example, Oracle or SQL servers, are a little bit complicated. they should offer a bit more assistance with the setup for these particular items.""The solution does lack a lot of features, and we're considering switching.""Licensing has been a struggle. It went from bronze, silver to gold. Licensing needs more sophistication. It has features that are sold as separate add-ons.""The usability of the solution isn't the best.""The backup reports and the dashboard need improvement.""When you finish a project, the client should have the opportunity to browse the files rather than simply ending the contract. Also, it's not possible to recover earlier versions. It should be possible to have a database for recovering files after you finish a contract. There's no solution for this from Veritas.""An area for improvement is the product's performance, especially how long it takes to do a job."

More Veritas Alta SaaS Protection Cons →

Pricing and Cost Advice
  • "Pricing is good. It is nice to have a great product at a fair price."
  • "The pricing of this solution is inexpensive and affordable."
  • "Symantec Advanced Threat Protection's pricing is comparable."
  • "Symantec Endpoint Protection has an average price."
  • More Symantec Advanced Threat Protection Pricing and Cost Advice →

  • "The program is quite expensive."
  • "SaaS Backup isn't the most expensive solution."
  • "This solution is not cheap and not expensive but priced in the mid-range."
  • "I would rate this solution's pricing as five out of five."
  • More Veritas Alta SaaS Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device… more »
    Top Answer:Symantec Endpoint Protection has an average price. I rate its pricing a five out of ten. It depends on the number of user licenses purchased.
    Top Answer:Veritas is loaded with features because the appliance is ready to integrate with the cloud in cases where the customers have a hybrid or cloud environment.
    Top Answer:I believe there are different licenses for different features and performance enhancements on the appliance. So far, we only have licenses for adding clients and also for monitoring and deduplication.
    Top Answer:The go-between is a Veritas partner, so the customer support was not that good. The solution is fine except when there is a purchasing crisis where you have to remake the ecosystem. It causes a lot of… more »
    Ranking
    Views
    1,130
    Comparisons
    620
    Reviews
    4
    Average Words per Review
    273
    Rating
    8.3
    Views
    50
    Comparisons
    34
    Reviews
    2
    Average Words per Review
    502
    Rating
    8.0
    Comparisons
    Also Known As
    SaaS Backup
    Learn More
    Veritas
    Video Not Available
    Overview

    Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.

    Veritas Alta SaaS Protection is a comprehensive cloud-to-cloud backup and recovery solution designed to protect critical data and applications in Software-as-a-Service (SaaS) environments. With the increasing adoption of SaaS applications like Microsoft Office 365 and Salesforce, organizations need a reliable and efficient way to safeguard their data from accidental deletion, malicious attacks, and other data loss scenarios.

    This product overview will highlight the key features and benefits of Veritas Alta SaaS Protection. Firstly, it offers automated and continuous backup of SaaS data, ensuring that organizations can easily recover lost or corrupted data with minimal downtime. The solution supports a wide range of SaaS applications, including email, calendars, contacts, files, and collaboration platforms.

    Veritas Alta SaaS Protection provides granular recovery options, allowing users to restore individual items, folders, or entire applications as needed. This flexibility ensures that organizations can quickly recover specific data without the need for a full system restore. Additionally, the solution offers point-in-time recovery, enabling users to restore data from a specific date and time, further enhancing data protection and compliance requirements.

    Another key feature of Veritas Alta SaaS Protection is its advanced security capabilities. The solution encrypts data both in transit and at rest, ensuring that sensitive information remains secure throughout the backup and recovery process. It also provides multi-factor authentication and role-based access controls, allowing organizations to enforce strict access policies and prevent unauthorized access to their SaaS data.

    Furthermore, Veritas Alta SaaS Protection offers a user-friendly interface and intuitive management console, making it easy for organizations to configure and monitor their backup and recovery processes. The solution provides comprehensive reporting and auditing capabilities, allowing administrators to track backup status, monitor storage usage, and generate compliance reports.

    Sample Customers
    ECI
    Information Not Available
    Top Industries
    REVIEWERS
    Comms Service Provider27%
    Financial Services Firm13%
    University13%
    Computer Software Company13%
    VISITORS READING REVIEWS
    Educational Organization70%
    Financial Services Firm6%
    Computer Software Company3%
    Manufacturing Company3%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Government10%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise9%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business7%
    Midsize Enterprise74%
    Large Enterprise19%
    REVIEWERS
    Small Business69%
    Midsize Enterprise8%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise59%
    Buyer's Guide
    Symantec Advanced Threat Protection vs. Veritas Alta SaaS Protection
    March 2024
    Find out what your peers are saying about Symantec Advanced Threat Protection vs. Veritas Alta SaaS Protection and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Symantec Advanced Threat Protection is ranked 20th in Advanced Threat Protection (ATP) with 14 reviews while Veritas Alta SaaS Protection is ranked 25th in Advanced Threat Protection (ATP) with 12 reviews. Symantec Advanced Threat Protection is rated 7.8, while Veritas Alta SaaS Protection is rated 8.0. The top reviewer of Symantec Advanced Threat Protection writes "Provides end-to-end antivirus protection and has good stability ". On the other hand, the top reviewer of Veritas Alta SaaS Protection writes "It's a user-friendly solution that helps us migrate our customers from their local servers". Symantec Advanced Threat Protection is most compared with Palo Alto Networks WildFire, Microsoft Defender for Office 365, Check Point SandBlast Network, Trellix Network Detection and Response and Fortinet FortiSandbox, whereas Veritas Alta SaaS Protection is most compared with Veritas NetBackup, Commvault Cloud, AWS Backup, Veritas Backup Exec and Azure Backup. See our Symantec Advanced Threat Protection vs. Veritas Alta SaaS Protection report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.