PeerSpot user
Consultant Cybersecurity & SD WAN at a computer software company with 201-500 employees
Reseller
Top 10
A market leader with a broad presence internationally and easy to set up
Pros and Cons
  • "The solution can scale well."
  • "They need to improve their cloud presence."

What is our primary use case?

The solution is mainly used for antivirus. When clients don't want a heavy agent on their system, they like to use a solution like this. This isn't a signature-based approach which isn't very effective.

What is most valuable?

Symantec has been a leader in the space. The threat intel they gather is very good. 

They have a wide presence across the globe. They often are the first to pick up on threats and malware. 

They have the capability to address zero-day vulnerabilities. 

They do have managed service offerings.

It is easy to set up.

The solution can scale well.

It is stable.

The pricing is reasonable. 

What needs improvement?

They need to improve their cloud presence. They need to keep developing prevention. Many OEMs are focusing on the detection part only.  They need to address the challenge of gathering false positives.

We do not need any extra features. 

For how long have I used the solution?

I've been using the solution for two years now. 

Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability and performance are great. It is very stable. I'd rate it nine out of ten in terms of reliability. 

What do I think about the scalability of the solution?

The solution is very scalable. I'd rate it nine out of ten. It extends easily.

They are leaders in this entire segment, and they have a good understanding of malware and antiviruses is very strong and their presence across the globe is very robust.

We tend to work with medium-sized organizations.

Which solution did I use previously and why did I switch?

I've used CrowdStrike and they have done a good job in terms of using AI and ML behavior-based analysis. No signature is required on endpoint devices. When you scan devices, it does not decrease user performance. 

How was the initial setup?

The initial setup is very easy to set up. I'd rate the initial setup eight out of ten in terms of ease of the process. 

Most customers are on-premises, although they do now have a cloud option.

The deployment generally takes a few days. 

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty reasonable. I'd rate it nine out of ten. 

What other advice do I have?

I am a reseller. 

I'd rate the solution nine out of ten. Depending on the use case and the problem you are trying to solve, this is a decent solution. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Function Head Corporate Desktop Services at a tech services company with 5,001-10,000 employees
Real User
Provides great blocking features quickly; customer support has deteriorated significantly
Pros and Cons
  • "The solution has great blocking features."
  • "A significant deterioration in customer support."

What is our primary use case?

Our primary use case is for HP advanced threat protection. The product gives us an edge when it comes to antivirus. We use a cloud connector and the solution is locally deployed, taking data live from the cloud and syncing. We are customers of Symantec, but we have a global agreement when it comes to pricing. I'm function head of corporate desktop services.

How has it helped my organization?

We call this solution the next-generation antivirus and it provides advanced threat protection. Although it can be a little slow, the ATP is live. If there are any issues, it's immediately reported to the appliance which is connected to the cloud. The main benefit for us is that the protection occurs a lot more quickly than it used to. 

What is most valuable?

The blocking features in Endpoint Protection are good. Problematic patterns can be blocked across the 11,000 workstations we have throughout India. If you apply a blocking policy it will take effect within about 30 minutes across all machines. The console has multiple features for monitoring and seeing alerts. It's working well for us.

What needs improvement?

Their customer support has deteriorated significantly since Symantec was purchased by Broadcom. We have issues interfacing with Broadcom. eg: There is no TAM / sales team in Broadcom for Symantec products. We have faced up to 3 months delays in getting a quote to renew the license through their partners.

For how long have I used the solution?

I've been using this solution for over two years. 

What do I think about the stability of the solution?

very stable

What do I think about the scalability of the solution?

Scalability is easy, we have 92,000 users globally, 11,000 are in India.

How are customer service and support?

We don't use customer support for technical issues, only for insulation configuration. After Symantec was bought by Broadcom the operating model changed. They scaled back on the account managers, who provided us with support and everything went haywire. Now we don't know where to go because Broadcom is not interested in Symantec. When I want to extend a license or purchase additional devices or training credits, I have to do all the work; the support is slow and careless. We have to chase them. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

No

How was the initial setup?

The deployment process was complex, starting with having the device shipped from somewhere in the Asia Pacific region. It was not a normal scenario because of Covid. It was a big job because we wanted to go for Quantram. Deployment took almost three months of work with the data center, network team, network security, data center security, the server team, and then project management, end-user computing, and end-user security. Over the three-month period, we had 25 people working on implementation at different times and in different areas. The solution requires annual maintenance with the monitoring, maintenance and upgrades carried out by our team. 

What about the implementation team?

In-house

What was our ROI?

It's difficult to judge ROI because the last couple of years has seen a lot of companies losing data. It's impossible for us to calculate.

What's my experience with pricing, setup cost, and licensing?

The solution is premium priced. I don't want to say it's expensive because the product is good and we have to pay for it, which is okay. We pay an annual fee for a support contract. 

Which other solutions did I evaluate?

NA

What other advice do I have?

Symantec is an industry leader and I have no second thoughts about that.  The product itself is excellent.

Taking into account the entire user experience, I rate the solution a seven out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
Arunkumar MV - PeerSpot reviewer
Technology Specialist at Locuz
Real User
Top 5
Outdated, lacks add-on features, and the interface has many issues
Pros and Cons
  • "The security is good."
  • "The interface has many issues."

What is our primary use case?

I use the solution to detect threats.

What is most valuable?

The security is good.

What needs improvement?

Symantec is a dead product. The product does not have any add-on features. The interface has many issues. There is no proper KB article to fix the error.

For how long have I used the solution?

I have been using the solution for five years.

How was the initial setup?

The solution is easy to install.

What's my experience with pricing, setup cost, and licensing?

The product is cheap.

Which other solutions did I evaluate?

We have trial licenses for Trend Micro, Sophos, and Kaspersky.

What other advice do I have?

People can use the tool. There are not many options, though. We are unable to log in or work in the trial version. We are unable to learn the features. Overall, I rate the solution a one out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Senior Information Security Engineer at Herbalife
Real User
Dashboard shows new and unknown threats in the environment but support isn't so responsive
Pros and Cons
  • "The most valuable features are that it is easy to connect and global settings are good."
  • "That's why I wouldn't recommend it for other systems. It works only with SAP clients. That's why I'm giving it a six. It would get higher if it worked on all networks without the help of SAP."

What is most valuable?

The most valuable features are that:

  • It is easy to connect
  • Global settings are good

What needs improvement?

I don't see much room for improvement. I am not an analyst for this product. I just manage this product for an analyst. I like the dashboard, it has lots of information like threats and we can see activity on the dashboard. It shows new and unknown threats in the environment. This feature is very good for EDR monitoring and management.

For how long have I used the solution?

We have been using Symantec EDR for the last year. We also have Symantec Endpoint Protection

What do I think about the stability of the solution?

We are facing our own issues that we are checking to see if it's secure. We are working on this with support but they are not able to fix that now. We haven't had any issues regarding the features. It works perfectly. 

What do I think about the scalability of the solution?

Scalability is good. 

How are customer service and technical support?

We have contacted technical support multiple times. They are good but not excellent. We had a few issues and it took them a long time to respond. 

How was the initial setup?

We did the POC within one week and the entire deployment took one month.

What other advice do I have?

It's a good product if you have a lot of SAP solutions. 

I would rate it a six out of ten. Not a 10 because it works on version 14 but SAP clients have some issues and EDR is different on SAP. That's why I wouldn't recommend it for other systems. It works only with SAP clients. That's why I'm giving it a six. It would get higher if it worked on all networks without the help of SAP.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Manager at Piisa
Real User
Top 5
I like the solution's device control and USB security features
Pros and Cons
  • "I like Symantec EDR's device control and USB security features."
  • "It should be easier to deploy Symantec's client for end-users."

What is our primary use case?

We use Symantec EDR to protect users and endpoints. 

What is most valuable?

I like Symantec EDR's device control and USB security features. 

What needs improvement?

It should be easier to deploy Symantec's client for end-users. 

For how long have I used the solution?

I have used Symantec EDR for more than 10 years. 

How was the initial setup?

It isn't difficult to install Symantec EDR. We use the on-prem and the cloud versions. 

What other advice do I have?

I rate Symantec Endpoint Detection and Response eight out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Creative Director at Yamato Logistics (HK) Ltd.
Real User
Top 20
Easy to deploy and has a good stability
Pros and Cons
  • "The solution is scalable."
  • "Its UI could be more user-friendly."

What is most valuable?

The solution is easy to deploy on both on-cloud and on-premises infrastructures.

What needs improvement?

The solution's price could be better. Presently, it is expensive for basic functionality. Also, they should make its UI more user-friendly. It takes time to find the policies and analyze their effects. They should add a customization option for policies. In addition, they should add more scanning features to it.

For how long have I used the solution?

We have been using the solution for a year.

What do I think about the stability of the solution?

It is a stable solution. I rate its stability as an eight.

What do I think about the scalability of the solution?

We have around 150 solution users of the solution in our organization. It is scalable, and I rate its scalability as an eight.

How are customer service and support?

The solution's customer service could be better.

How would you rate customer service and support?

Neutral

How was the initial setup?

The solution's initial setup is straightforward. It takes a day to complete the process.

What about the implementation team?

Our team of three executives deploys and maintains the solution.

What's my experience with pricing, setup cost, and licensing?

The solution is expensive. I rate it as a five for pricing.

What other advice do I have?

I rate the solution as an eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Support Administrator at a newspaper with 51-200 employees
Real User
Top 20
Good detection and advanced threat protection but needs to be more efficient
Pros and Cons
  • "The pricing is pretty reasonable."
  • "The interface is very complicated."

What is our primary use case?

We primarily use the solution for its powerful detection capabilities. 

What is most valuable?

It is very good at detection. The advanced threat protection is great.

The EDR and the events it is able to collect are quite helpful aspects a=of the solution. 

Its initial setup is fairly straightforward. 

The product is stable. 

The pricing is pretty reasonable. 

What needs improvement?

We are in Iran, so for some Symantec services, we face sanctions. 

The interface is very complicated. It needs to be simplified in future releases. 

It needs to offer better documentation around configurations during setup.

Scalability is limited. It needs more expansion capabilities and should offer more efficiency. 

For how long have I used the solution?

I've used the solution for about three years. 

What do I think about the stability of the solution?

It's a stable solution. It's reliable and free of bugs and glitches. It doesn't crash or freeze.

I'd rate the stability seven out of ten. 

What do I think about the scalability of the solution?

We have about 5,000 clients using the solution right now. It is something that is used on a daily basis. 

I'd rate the ability to scale five out of ten.

My understanding is the solution is not so scalable. I've never tried to scale it, however. That may be why XDR was suggested as an alternative.

How are customer service and support?

Due to our location, there isn't official technical support available. We have some small businesses that can assist if necessary. 

Which solution did I use previously and why did I switch?

We also work with Kaspersky.

We likely will switch from Symantec EDR to XTR.

How was the initial setup?

The initial setup is not overly difficult.  However, the documentation sometimes does not make it clear about configurations. 

I'd rate the initial setup six out of ten in terms of ease of deployment. 

What about the implementation team?

We have no official Symantec branch here, and so I did try to implement it myself. However, I did have assistance from a third party.

What's my experience with pricing, setup cost, and licensing?

My understanding is the solution is cheaper than other options. I can't say what the exact price is for my company, however. 

I'd rate the affordability of the product at a six or seven out of ten. 

What other advice do I have?

While I have no experience with the cloud and work mainly with on-premises deployments, I have heard the cloud is very good. 

I'd rate the solution seven out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Consultant at IBM Thailand
Real User
Top 5Leaderboard
Effective process review, useful machine isolation, and reliable
Pros and Cons
  • "There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good."
  • "Symantec Endpoint Detection and Response could improve the reporting. It is very difficult to create reports from the user interface."

What is our primary use case?

Symantec Endpoint Detection and Response is used for threat protection.

What is most valuable?

There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good.

What needs improvement?

Symantec Endpoint Detection and Response could improve the reporting. It is very difficult to create reports from the user interface.

For how long have I used the solution?

I have been using Symantec Endpoint Detection and Response for approximately six months.

What do I think about the stability of the solution?

Symantec Endpoint Detection and Response is a stable solution.

What do I think about the scalability of the solution?

The stability of Symantec Endpoint Detection and Response is good.

We have the solution running on 3,000 endpoints. After two years after we have more clients, we might increase usage.

How are customer service and support?

I have not contacted support. The administrator of the platform is taking care of the support for us. They might have contacted the support but I have not.

Which solution did I use previously and why did I switch?

I have not used another solution previously.

How was the initial setup?

The initial setup of Symantec Endpoint Detection and Response is straightforward.

What about the implementation team?

We have three people that are supporting the solution.

Which other solutions did I evaluate?

I have evaluated McAfee.

What other advice do I have?

I would recommend this solution to others.

I rate Symantec Endpoint Detection and Response an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Detection and Response Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Detection and Response Report and get advice and tips from experienced pros sharing their opinions.