Octavian Enache - PeerSpot reviewer
Information Security Officer at TBI Bank
Real User
Difficult to find what you need; stable with good customer service
Pros and Cons
  • "Stable with good customer service."
  • "Needs to be more user-friendly; lacks a simple way to search data."

What is our primary use case?

The solution provides security protection against threats. I'm an administrator.

What is most valuable?

The solution is stable with good customer service. 

What needs improvement?

The solution is not user-friendly, it's difficult to find what you need, it takes time and you really need to know where to search. I'd like them to implement an easier way to search data.

For how long have I used the solution?

I've been using this solution for three or four years.

Buyer's Guide
Symantec Endpoint Security Enterprise
April 2024
Learn what your peers think about Symantec Endpoint Security Enterprise. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,924 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable although I hope we'll move on from it and use an EDR product or something similar.

How are customer service and support?

I don't have direct contact with customer support but my colleagues find them to be responsive and work hard at offering solutions.

How was the initial setup?

I wasn't around for the implementation. We have over 1,000 users and there are servers and other machines using the product. If the company grows, it's possible we'll expand the use of Symantec. 

What other advice do I have?

I rate this solution five out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Admin at IEC (Electoral Commission of South Africa)
Real User
Top 5Leaderboard
Beneficial background operations, reliable, but better notifications needed
Pros and Cons
  • "The most valuable feature of Symantec Endpoint Security Enterprise is it runs in the backend and looks after the security for you."
  • "Symantec Endpoint Security Enterprise could improve by giving notifications regarding identified threats."

What is our primary use case?

We use Symantec Endpoint Security Enterprise as an antivirus in our environment. Every desktop PC is installed with our Symantec client.

What is most valuable?

The most valuable feature of Symantec Endpoint Security Enterprise is it runs in the backend and looks after the security for you.

What needs improvement?

Symantec Endpoint Security Enterprise could improve by giving notifications regarding identified threats.

For how long have I used the solution?

I have been using Symantec Endpoint Security Enterprise for a long time.

What do I think about the stability of the solution?

I have found Symantec Endpoint Security Enterprise to be stable.

What do I think about the scalability of the solution?

Symantec Endpoint Security Enterprise is scalable.

We have over 1,000 users being protected by this solution in my organization.

How are customer service and support?

I have not used the support, but my colleagues have said it was good.

Which solution did I use previously and why did I switch?

I previously used free solutions.

How was the initial setup?

The initial setup of Symantec Endpoint Security Enterprise is simple.

What about the implementation team?

The implementation of Symantec Endpoint Security Enterprise is done by our technical team. We have four engineers that do the implementation and support of the solution.

What was our ROI?

I have seen a return on investment while using Symantec Endpoint Security Enterprise.

What other advice do I have?

I would recommend this solution to others.

I rate Symantec Endpoint Security Enterprise a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security Enterprise
April 2024
Learn what your peers think about Symantec Endpoint Security Enterprise. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,924 professionals have used our research since 2012.
Scrum Master at Inalpie Enterprise
Real User
Top 5
Quick support response, reliable, and easy setup
Pros and Cons
  • "The support from Symantec Endpoint Security Enterprise is good, they have a quick response time."
  • "Symantec Endpoint Security Enterprise should focus on cloud security with Microsoft Azure or Amazon AWS rather than having their standard solution."

What is our primary use case?

Symantec Endpoint Security Enterprise is used for endpoint security.

What needs improvement?

Symantec Endpoint Security Enterprise should focus on cloud security with Microsoft Azure or Amazon AWS rather than having their standard solution.

For how long have I used the solution?

I have been using Symantec Endpoint Security Enterprise for approximately one yeat

What do I think about the stability of the solution?

Symantec Endpoint Security Enterprise is stable.

I rate the stability of Symantec Endpoint Security Enterprise a five out of five.

What do I think about the scalability of the solution?

The scalability of Symantec Endpoint Security Enterprise is good, but it could improve.

How are customer service and support?

The support from Symantec Endpoint Security Enterprise is good, they have a quick response time.

How was the initial setup?

The initial setup of Symantec Endpoint Security Enterprise was easy.

What's my experience with pricing, setup cost, and licensing?

The price of Symantec Endpoint Security Enterprise is expensive. When compared to other solutions they should reduce the price.

What other advice do I have?

My advice to others is they should try Symantec Endpoint Security Enterprise. I have not had much luck selling the other solutions.

I rate Symantec Endpoint Security Enterprise an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Divyang Pastagiya - PeerSpot reviewer
Principle Consultant at Infosec Ventures
Real User
Secures endpoints and provides protection against malware; simple and scalable, but needs more stability
Pros and Cons
  • "Simple and very scalable solution that provides endpoint security and malware protection."
  • "Symantec Endpoint Security Enterprise used to be a stable product, but now that aspect needs improvement. They also used to provide good technical support, but now not so much, so that needs improvement."

What is our primary use case?

Symantec Endpoint Security Enterprise is a typical solution that provides security on your endpoints, and gives protection from malware.

What is most valuable?

What we liked the most about Symantec Endpoint Security Enterprise was its simplicity.

Our company started using it even before I joined, so I don't know what was the drive at that point in time, but Symantec Endpoint Security Enterprise has been a leader in the Gartner Magic Quadrant for the category "Endpoint Protection Platform" or EPP. We are closely following Gartner's recommendations, but Symantec got acquired, and after the acquisition, their technical support was not very good, so we moved from Symantec to CrowdStrike.

What needs improvement?

What I would like to see in the next release of Symantec Endpoint Security Enterprise is more stability.

For how long have I used the solution?

We've used Symantec Endpoint Security Enterprise for 17 years, and we've used it in the last year.

What do I think about the stability of the solution?

Symantec Endpoint Security Enterprise used to be a stable product, but in the last three years, it went from excellent to poor, in terms of stability.

What do I think about the scalability of the solution?

Symantec Endpoint Security Enterprise has very good scalability.

How are customer service and support?

Symantec Endpoint Security Enterprise used to provide good technical support, but after they were acquired, their support changed and wasn't as good.

Which other solutions did I evaluate?

We used CrowdStrike.

What other advice do I have?

My focus is on security. We are on the journey towards the right security. We're choosing the right security solutions. Currently, we are finalizing and choosing between two security solutions, e.g. identity management solutions that we are still evaluating.

We used the latest version of Symantec Endpoint Security Enterprise, and it was on-premises.

For the deployment of this solution, if we need to roll it out to our entire organization, it would take at least one and a half months. We only needed two to three people to take care of the deployment and maintenance of Symantec Endpoint Security Enterprise.

We used to have 800 users of this solution within our organization, but now we have zero users.

I'm not recommending this solution to other people.

I'm rating Symantec Endpoint Security Enterprise six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Consultant, Cyber Security at a tech services company with 501-1,000 employees
Real User
Top 10
Proactive threat protection, simple implementation, but support could improve
Pros and Cons
  • "The most valuable features of Symantec Endpoint Security Enterprise are the proactive threat protection and the normal spyware protection which they offer in addition to catching standard threats. It all works well for us even without an EDR."
  • "Symantec is selling Endpoint Detection Response as a different solution. If it was incorporated in this solution it would be a good thing. This is what the other vendors are doing, such as CrowdStrike. They offer Endpoint Protection(EPP) and Endpoint Detection and Response(EDR) in the same product. If Symantec had something similar, it would be good for customers, they would not need to purchase two different products and then integrate them. They can have a single agent doing two tasks."

What is our primary use case?

We have a lot of government and non-government customers here in UAE who normally use Symantec Endpoint Security Enterprise.

Most of the deployments are on-premise. There is a counterpart, but the problem is with a few customers don't want the data to go to the cloud. There is a Symantec Endpoint Security service, which is the same as the protection manager on-premise, but it's on the cloud.

Generally, people prefer building their own virtual environment. They prefer hosting everything on-premise, to allow them to have more control.

Symantec Endpoint Security Enterprise provides our customers with needed signature-based AV. In addition, they have built-in IPS, Sonar, and a lot of other technologies that, traditionally, Symantec technology provides.

How has it helped my organization?

The solution solves the requirement of my organization. Symantec Endpoint Security Enterprise is a basic solution, it's a standard EV, with a few more features.

What is most valuable?

The most valuable features of Symantec Endpoint Security Enterprise are the proactive threat protection and the normal spyware protection which they offer in addition to catching standard threats. It all works well for us even without an EDR.

What needs improvement?

Symantec is selling Endpoint Detection Response as a different solution. If it was incorporated in this solution it would be a good thing. This is what the other vendors are doing, such as CrowdStrike. They offer Endpoint Protection(EPP) and Endpoint Detection and Response(EDR) in the same product. If Symantec had something similar, it would be good for customers, they would not need to purchase two different products and then integrate them. They can have a single agent doing two tasks.

For how long have I used the solution?

I have been using Symantec Endpoint Security Enterprise for approximately eight years.

What do I think about the stability of the solution?

Symantec Endpoint Security Enterprise is quite stable. we have had it for a long time and people have faith in it. 

We have not heard a lot of complaints from our customers regarding the stability.

What do I think about the scalability of the solution?

The scalability is something that they have built-in to the solution because you can use multiple replication partners. They have a concept of replication partners where, when you want to scale up or if you want to have multiple nodes, you can create multiple replication partners in multiple databases. Most of my customers are using this concept where they have multiple sites, such as a production site, where they have replication already. You can create policies in one region and you can replicate them across multiple regions.

The administrators use the solution regularly, but for the end-users, it is working by default.

We have approximately 25 customers and each has more than 1000 licenses.

How are customer service and support?

The standard support from Symantec Endpoint Security Enterprise is good. However, there is a separate vertical within Broadcom or Symantec, which we connect with for a custom white list. We had a custom application, which was being detected as a threat where it shouldn't have. 

The time required for us to contact Symantec, to mark the application as benign takes a very long time. They have a very long procedure, that should be shortened, it would be good for us. We've already given the suggestion to Broadcom to do it.

How was the initial setup?

The implementation of Symantec Endpoint Security Enterprise is traditional, it's not very complicated. They have a very simple centralized solution, which consists of a manager, database, and clients, it's very simple.

Deployment of this product doesn't take very long. If everything goes well, it can be done in under a week, even the most complex implementations. The agent rollouts take time, but building the infrastructure can be done in a week.

What about the implementation team?

We push some of the deployment responsibility to the customer because they have their own solutions. Some may have Desktop Sentinel or SCCM, it depends on what kind of deployment products they have. Although, this Symantec comes with its own, deployment tool. If the customer doesn't have a deployment tool this solution has the capability to deploy agents, it is in their manager management console.

The administrator is going to do daily maintenance activities.

Which other solutions did I evaluate?

I have evaluated other solutions, such as Kaspersky and CrowdStrike.

What other advice do I have?

Symantec Endpoint Security Enterprise is a hassle-free solution and people are looking for a quick, traditional AV this solution is a good option. They have been in the market for a very long time and they have the maximum number of signatures, such as Kaspersky. They have a competitive edge over the other vendors in the market, at least from a historical point of view, they have a very big database.

These days the traditional AV doesn't suffice. You need to have that advanced functionality that comes with a solution, such as CrowdStrike. It has everything in one solution, you don't have to purchase multiple solutions and have the problem of integrating all of them together. If can have one solution which is lightweight, doesn't disturb the end-users, causes minimum issues, you should choose that particular solution.

I rate Symantec Endpoint Security Enterprise a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Shantanu  Kadlak - PeerSpot reviewer
Technical Support Engineer at Jainam Technologies
Real User
Easy setup, responsive support, and useful application
Pros and Cons
  • "The most valuable feature of Symantec Endpoint Security Enterprise is the application. Additionally, they are adding features frequently."
  • "In the future, Symantec Endpoint Security Enterprise should improve the firewall and documentation."

What is most valuable?

The most valuable feature of Symantec Endpoint Security Enterprise is the application. Additionally, they are adding features frequently.

What needs improvement?

In the future, Symantec Endpoint Security Enterprise should improve the firewall and documentation.

For how long have I used the solution?

I have been using Symantec Endpoint Security Enterprise for approximately 10 years.

What do I think about the stability of the solution?

I have found Symantec Endpoint Security Enterprise to be stable.

What do I think about the scalability of the solution?

Symantec Endpoint Security Enterprise is scalable.

Our clients are typically medium-sized businesses.

How are customer service and support?

The technical support from Symantec Endpoint Security Enterprise was great.

Which solution did I use previously and why did I switch?

I did not use another solution previously.

How was the initial setup?

The setup of Symantec Endpoint Security Enterprise was easy. The time it takes for the implementation is approximately one month.

What's my experience with pricing, setup cost, and licensing?

The cost of the solution is reasonable.

What other advice do I have?

I rate Symantec Endpoint Security Enterprise a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Enterprise Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Enterprise Report and get advice and tips from experienced pros sharing their opinions.