MohammadAlshatreet - PeerSpot reviewer
Head of Information System at EEC
Real User
Top 10
A secure solution that alerts threats
Pros and Cons
  • "The tool is a secure and stable workstation for checking antivirus. The alerting feature helps us see alerts and is easy to control. The main benefit we derive from using Symantec Endpoint Security Enterprise is stability."
  • "The tool needs to improve its dashboard."

What is most valuable?

The tool is a secure and stable workstation for checking antivirus. The alerting feature helps us see alerts and is easy to control. The main benefit we derive from using Symantec Endpoint Security Enterprise is stability. 

What needs improvement?

The tool needs to improve its dashboard. 

For how long have I used the solution?

I have been working with the product for five to six years. 

What do I think about the stability of the solution?

I rate Symantec Endpoint Security Enterprise's stability as nine out of ten. 

Buyer's Guide
Symantec Endpoint Security Enterprise
April 2024
Learn what your peers think about Symantec Endpoint Security Enterprise. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,765 professionals have used our research since 2012.

What do I think about the scalability of the solution?

My company has 35 users. 

How are customer service and support?

Symantec Endpoint Security Enterprise's support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

Symantec Endpoint Security Enterprise's installation is easy. It takes a few minutes to start updating and downloading the new version. We have had no issues with the solution's maintenance. 

What's my experience with pricing, setup cost, and licensing?

The tool fits within our budget. It is not expensive. 

What other advice do I have?

We use the cloud version; hence, the updates are automatically made. I rate the overall solution a nine out of ten. 

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
VivekSaini - PeerSpot reviewer
IT Consultant at Aon Corporation
Real User
Top 5Leaderboard
High-performing security solution that's stable and easy to set up
Pros and Cons
  • "This solution's performance is good, and we've never had any issues with its stability."
  • "The product's security features could be improved - it is still possible for hackers to penetrate your servers even when using it."

What is our primary use case?

My main use of this solution is for endpoint protection.

What needs improvement?

The product's security features could be improved - it is still possible for hackers to penetrate your servers even when using it. 

For how long have I used the solution?

I've been working with this solution for two to three years.

What do I think about the stability of the solution?

This solution's performance is good, and we've never had any issues with its stability.

What do I think about the scalability of the solution?

This solution is scalable.

How are customer service and support?

Symantec's technical support is fine.

How was the initial setup?

The initial setup was very straightforward.

What other advice do I have?

I would rate this solution ten out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security Enterprise
April 2024
Learn what your peers think about Symantec Endpoint Security Enterprise. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,765 professionals have used our research since 2012.
Ahmed Hawana - PeerSpot reviewer
Network and Security Engineer at IDSC
Real User
Secure with a good user interface and the ability to expand as needed
Pros and Cons
  • "The solution works well overall."
  • "The solution could always be more stable and more user-friendly."

What is our primary use case?

We primarily use the solution for its antivirus capabilities. 

What is most valuable?

The solution works well overall.

You can scale the product.

The solution is secure. 

The product has a very good user interface. 

What needs improvement?

As an end-user, I can't really speak to anything that may be missing from a technical standpoint. It works for me and it is secure and that's enough.

The solution could always be more stable and more user-friendly.

For how long have I used the solution?

I've worked at my company for two years, and have been dealing with it for at least that long. The company has used it for longer. 

What do I think about the stability of the solution?

I can't accurately speak to the stability as I don't have to deal with it on a daily basis. I can't say if it crashes or freezes a lot or if it has a lot of bugs or glitches. That said, stability is important and it could always be a bit better.

What do I think about the scalability of the solution?

The solution is scalable and a company can expand it as needed.

We have 1,000 users on the solution currently. If we get more end users, we do increase the usage.

How are customer service and support?

As an end-user, I typically contact our administrator if I run into issues. I do not directly deal with technical support.

I may occasionally need to reach out n order to deal with some patches. That's about it. 

Which solution did I use previously and why did I switch?

The company is going to another vendor next year. They did use a different product before Symantec, however, I cannot say which product it was.

How was the initial setup?

I did not handle the installation process. I'm not sure if it was easy or difficult to handle. 

In our organization, there is a single person that handles Symantec management. 

What about the implementation team?

I wasn't involved in the installation process and am unsure if the company had someone who assisted them in the implementation process. 

What's my experience with pricing, setup cost, and licensing?

I don't deal directly with the licensing process. I can't speak about the exact price. 

What other advice do I have?

We are using the latest version of the solution. The cloud version automatically updates. 

I'm just an end-user of the product.

I would rate the solution a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Suresh Bora - PeerSpot reviewer
IT Infrastructure Lead at iConnect IT Business Solutions DMCC
Real User
Top 5
Identifies and mitigates endpoint threats; stable and scalable, with machine learning and device control features
Pros and Cons
  • "Endpoint protection solution with machine learning, device control, and application control features. It is scalable and stable."
  • "An area for improvement for Symantec Endpoint Security Enterprise would be its firewall features, in particular, this solution needs to provide more firewall controls."

What is our primary use case?

We use Symantec Endpoint Security Enterprise for making sure users, wherever they are, are getting antivirus updates.

We also use this solution to manage all PCs in terms of getting their security patches updated, and we can do this from the management console.

Device control is another use case for Symantec Endpoint Security Enterprise, e.g. we can block user devices such as USBs or external storage devices. We can also block or allow some applications to run on the endpoints. We can also keep track of the patches, e.g. Microsoft patches, antivirus patches, etc., and find out if they are up-to-date.

We use this solution for identifying endpoint threats and mitigating those threats.

These are all straightforward and simple use cases for Symantec Endpoint Security Enterprise.

What is most valuable?

The features I like most about Symantec Endpoint Security Enterprise is its basic antivirus features and everything it offers. e.g. the scan engine is much better now compared to the previous versions because it became smarter.

The number one feature I like about this solution is machine learning, and the number two feature would be the application and device control features.

What needs improvement?

An area for improvement for Symantec Endpoint Security Enterprise would be its firewall features, in particular, this solution needs to provide more control over the firewall.

For how long have I used the solution?

I've been using Symantec Endpoint Security Enterprise for more than four years.

What do I think about the stability of the solution?

I find Symantec Endpoint Security Enterprise stable.

What do I think about the scalability of the solution?

Symantec Endpoint Security Enterprise is scalable.

How are customer service and support?

I find the support for Symantec Endpoint Security Enterprise satisfactory.

How was the initial setup?

Installing this solution was simple and straightforward. It didn't take a whole day, e.g. it didn't even take half a day.

What about the implementation team?

We implemented Symantec Endpoint Security Enterprise in-house. We are system integrators.

What's my experience with pricing, setup cost, and licensing?

The license for Symantec Endpoint Security Enterprise is paid. It's not available for free, but there is a trial for 60 days. It's a paid solution.

Which other solutions did I evaluate?

I was able to evaluate Trend Micro and McAfee.

What other advice do I have?

I have experience with endpoint protection solutions. I have used Symantec (Broadcom), particularly Symantec Endpoint Security Enterprise, Trend Micro, Acronis Data Protection, and McAfee EDR. These are the main antivirus solutions I've worked with.

Symantec Endpoint Security Enterprise can be deployed both on-premises and on cloud. I'm using its latest version.

Deployment of this solution only requires one person, e.g. an admin will do.

I'm recommending this solution to others who may want to start using it.

I'm rating Symantec Endpoint Security Enterprise nine out of ten.

Our company is both an end user and a partner for Symantec.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Team Lead at Deriv
Real User
Top 20
Helps with detection but needs improvement in management
Pros and Cons
  • "We use the solution for detection."
  • "Symantec Endpoint Security Enterprise needs to improve its manageability. It is not easy to manage."

What is our primary use case?

We use the solution for detection. 

What needs improvement?

Symantec Endpoint Security Enterprise needs to improve its manageability. It is not easy to manage. 

For how long have I used the solution?

I have been using the product for four months. 

What do I think about the stability of the solution?

I rate Symantec Endpoint Security Enterprise's stability an eight out of ten. 

What do I think about the scalability of the solution?

I rate the product's scalability an eight out of ten. 

How was the initial setup?

I rate the product's deployment a seven out of ten. It is quick. 

What was our ROI?

We have seen ROI with the product's use. 

What's my experience with pricing, setup cost, and licensing?

I rate the tool's pricing a six out of ten. 

What other advice do I have?

I rate the product a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Global Chief Information Security Officer at a tech services company with 10,001+ employees
Real User
Good basic protection at a decent price but should have more details reporting
Pros and Cons
  • "The solution is very cheap."
  • "In the past, I experienced companies that protected themselves with Symantec, suffering some attacks."

What is our primary use case?

We are using the virus shield, the firewall portion, and have the virus and spyware protection installed. It's used for the most part for security purposes. 

How has it helped my organization?

The solution is providing our organization with the necessary minimum level of protection against malware, spyware, and some behaviors on the user side.

What is most valuable?

The solution is very cheap. It's the cheapest option and delivers the most basic protection we need.

What needs improvement?

I prefer other antiviral solutions. This isn't the best option, beyond the price.

I prefer solutions like Kaspersky which provides me with a better understanding of our environment. Symantec needs more detailed information. It would help with compliance. There are a lot of constraints using SEP.

In the past, I experienced companies that protected themselves with Symantec, suffering some attacks. Other solutions had better levels of protection.

SEP can run on each and every OS. That said, Mac is a fragmented one. Sometimes there are applications running on the Mac environment and we find that SEP is collapsing, so it's a pain point right now. It should work to be more stable within Mac environments.

For how long have I used the solution?

I've used the solution since I've been at this organization, which has been about two or so years now. 

What do I think about the stability of the solution?

I'm not operating and managing the tools, so I have no visibility on the reliability and general ability of this solution.

From my end, it's working well on my computer and seems stable in terms of my own personal usage. 

What do I think about the scalability of the solution?

We have w0,000 endpoints across the globe. Each and every one is protected with Symantec Endpoint Protection, unless a client is requesting to do it in a different way. The product is used regularly. It simply runs as necessary in the background. 

How are customer service and support?

I have not personally been in contact with technical support as it's not an aspect of the solution I cover. I can't speak to how helpful or responsive they are. 

Which solution did I use previously and why did I switch?

I'm also familiar with Kaspersky and I have noticed it's better for compliance and provides better details. However, Symantec is cheaper. 

When I was a transaction processor, I used Kaspersky due to the services they provide. Their tool was much wider than the previously used Symantec Endpoint Protection, however, that was four or five years ago. Therefore, my experience with the version of Symantec compared with Kaspersky is not relevant anymore. During the last five years, both solutions have improved and changed a lot.

How was the initial setup?

I was not involved in the initial setup and I was not there when it was originally implemented.

What's my experience with pricing, setup cost, and licensing?

I don't handle any aspect of the licensing or billing of the product. I can't speak to the costs involved. 

That said, it's my understanding that we use it as an organization due to the fact that the pricing is relatively reasonable.

What other advice do I have?

My organization is a customer and an end-user.

I don't know which version of the solution we are running in our environment. I am the governance lead and I'm not dealing with the specific technology parts. I'm not following which version we are using unless I have to provide this information to an audit.

I would advise any user to, before purchasing any solution, do a proof of concept. When you have the proof of concept, the users are able to understand how the system will behave in their own environment and this is critical.

If a user decides to do a POC, it's also very important to include each unique environment during the process. For example, if they have a Macintosh environment or some other special kind of service or application that may interact with the solution, they need to do the test. That's universally good advice, not just for Symantec. 

I would rate the solution at a five out of ten with the caveat that I am not technically involved in the solution. I'm not very hands-on with it. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
DGM at Bharat Electronics Limited
Real User
Leaderboard
Simple implementation, inexpensive, and priced well
Pros and Cons
  • "Symantec Endpoint Security Enterprise is a simple solution to implement. It took us half a day to complete the process."
  • "I have contacted support and the speed of resolution could be faster."

What is our primary use case?

We are using Symantec Endpoint Security Enterprise for vulnerabilities, it is an antivirus solution. Our company needs to have a security solution.

For how long have I used the solution?

I have been using Symantec Endpoint Security Enterprise for approximately four years.

What do I think about the scalability of the solution?

We have 10,000 people using this solution in my company.

How are customer service and support?

I have contacted support and the speed of resolution could be faster.

How was the initial setup?

Symantec Endpoint Security Enterprise is a simple solution to implement. It took us half a day to complete the process.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is very low. There is an annual subscription to use the solution.

What other advice do I have?

The company does not exist anymore. We have switched to another solution.

I rate Symantec Endpoint Security Enterprise an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Admin at a manufacturing company with 201-500 employees
Real User
Top 20
A scalable solution that provides user-friendly features and good technical support
Pros and Cons
  • "Device Control is very user-friendly."
  • "The product must develop some virus definition features."

What is our primary use case?

We use the solution for endpoint protection.

What is most valuable?

Every feature in the product is good. Device Control is very user-friendly. Application Control and firewall features are also valuable.

What needs improvement?

The product must develop some virus definition features.

For how long have I used the solution?

I have been using the solution for almost four years. The version is updated automatically.

What do I think about the stability of the solution?

The tool is stable.

What do I think about the scalability of the solution?

The solution is scalable. We have 50 users in our company.

How are customer service and support?

The technical support is good. We go through a local vendor.

How would you rate customer service and support?

Positive

How was the initial setup?

The solution was easy to implement. It was user-friendly.

What about the implementation team?

A single admin is enough to manage the solution.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is okay when compared to other products.

What other advice do I have?

Overall, I rate the product an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Enterprise Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Enterprise Report and get advice and tips from experienced pros sharing their opinions.