Symantec Endpoint Security Complete Logo

Symantec Endpoint Security Complete pros and cons

Vendor: Broadcom
4.0 out of 5
 

Symantec Endpoint Security Complete Pros review quotes

MM
Sep 18, 2022
The feature I like the most is the Adaptive Protection... And it does not negatively affect users' activities because we can adapt it and allow binaries that are executed regularly, while forbidding those that are not executed within the company.
Anis YOUSSEFI - PeerSpot reviewer
Mar 6, 2024
The most valuable features of Symantec Endpoint Security Complete for me are sandboxing and its threat-hunting capabilities.
Fathi Ben Nasr - PeerSpot reviewer
Mar 10, 2022
Endpoint security platform that provides protection for Active Directory environments, file servers, etc., and offers excellent technical support.
Learn what your peers think about Symantec Endpoint Security Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Jitesh Chauhan - PeerSpot reviewer
Jun 6, 2022
One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.
Debasish Addy - PeerSpot reviewer
Nov 6, 2023
One of the most valuable features includes elements such as host libraries.
SK
Jul 6, 2022
The SONAR feature is valuable as it offers real-time protection and threat rejection.
NV
Jun 20, 2022
The most valuable feature of this solution is the advanced rate firewall protection, the URL filtering.
João-Ramos - PeerSpot reviewer
Jul 12, 2023
The solution's most important feature is its reliability. It is not heavy on the workstation.
MuhammadJunaid6 - PeerSpot reviewer
Sep 27, 2023
It protects emails and messages shared between users.
Zama Ndzunga - PeerSpot reviewer
Mar 31, 2022
Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor.
 

Symantec Endpoint Security Complete Cons review quotes

MM
Sep 18, 2022
The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.
Anis YOUSSEFI - PeerSpot reviewer
Mar 6, 2024
Symantec Endpoint Security Complete could improve by integrating more easily with other Symantec security products.
Fathi Ben Nasr - PeerSpot reviewer
Mar 10, 2022
Installation and packaging for Symantec Endpoint Security Complete should be improved. Its console is also confusing, so that's another area for improvement.
Learn what your peers think about Symantec Endpoint Security Complete. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Jitesh Chauhan - PeerSpot reviewer
Jun 6, 2022
An area for improvement in Symantec Endpoint Security Complete is that it needs to be developed more because competitors have started providing EDR and XDR functionalities, but in the product, those are still missing. Another area for improvement in Symantec Endpoint Security Complete is that it needs to be lightweight. Currently, the product is very heavy when compared to other vendors. It takes up too much space on the hard drive and the memory.
Debasish Addy - PeerSpot reviewer
Nov 6, 2023
Enhancements in malware analysis and behavior detection would be beneficial.
SK
Jul 6, 2022
The overall support level for the solution could be increased.
NV
Jun 20, 2022
Any traffic coming through should be recognized whether it is a legitimate URL or not.
João-Ramos - PeerSpot reviewer
Jul 12, 2023
Symantec Endpoint Security Complete does not cover everything on the cloud. It does not cover the workstation emails. There are risks associated with it.
MuhammadJunaid6 - PeerSpot reviewer
Sep 27, 2023
The product’s scalability must be improved.
Zama Ndzunga - PeerSpot reviewer
Mar 31, 2022
The deployment of Symantec components could be improved.