Director of Technology Operations at International City/county Management Association
User
It protected well enough, but an easier cloud management portal would be appreciated

What is our primary use case?

  • Primary endpoint protection for our office. 

It was replaced with my MSP's contracted solution, but that's being replaced by our own solution.

How has it helped my organization?

It protected well enough, but we ran Malwarebytes in conjunction to help protect against zero-day exploits/malware issues that occasionally slipped through.

What is most valuable?

We were disappointed that we were stuck with its local admin server for so long when other solutions had cloud management.

What needs improvement?

  • An easier management portal
  • Setting up and managing profiles was overly complex
  • An easier cloud management portal would be appreciated.
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director Of Services at a tech services company with 1,001-5,000 employees
Real User
Simple to install, stable, and has good technical support
Pros and Cons
  • "Symantec End-User Endpoint Security is easy to use."
  • "Overall, the price could be reduced."

What is most valuable?

Symantec End-User Endpoint Security is easy to use.

I am completely satisfied with this solution.

What needs improvement?

Overall, the price could be reduced.

For how long have I used the solution?

We have been using Symantec End-User Endpoint Security for at least five years.

We are using the latest versions.

What do I think about the stability of the solution?

We have no issues with the stability of Symantec End-User Endpoint Security.

What do I think about the scalability of the solution?

It's a scalable solution.

We have approximately 500 users in our organization.

How are customer service and support?

The technical support provided by Symantec End-User Endpoint Security is good.

Which solution did I use previously and why did I switch?

I use Google Meet.

We use whatever the customer wants because we are IT, service providers. However, we use Amazon for our internal application.

We also use Linux, most of the time.

How was the initial setup?

The installation is straightforward.

What's my experience with pricing, setup cost, and licensing?

It could be cheaper.

What other advice do I have?

I would recommend this solution to others who are considering using it.

I would rate Symantec End-User Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,065 professionals have used our research since 2012.
Assistant Engineer at Harel Mallac Technologies Ltd
Real User
Stable, easy to use, and simple deployment
Pros and Cons
  • "The solution is easy to use."
  • "The technical support could improve because when you reach level one support there is a lot of delays."

What is our primary use case?

Symantec End-User Endpoint Security is used for network security.

What is most valuable?

The solution is easy to use.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for approximately 10 years.

What do I think about the stability of the solution?

I have found Symantec End-User Endpoint Security to be stable.

The time frame for the implementation all depends on the number of users, the number of licenses that have been purchased by the company. The typical time frame is three to four days.

What do I think about the scalability of the solution?

I have approximately five customers using this solution.

How are customer service and support?

The technical support could improve because when you reach level one support there is a lot of delays.

How was the initial setup?

Symantec End-User Endpoint Security is easy to deploy.

What about the implementation team?

To do the implementation it is best to have one engineer and one IT person for the job.

What's my experience with pricing, setup cost, and licensing?

We have some customers on a one-year license and others on a three-year license.

What other advice do I have?

I would recommend this solution to others.

I rate Symantec End-User Endpoint Security a ten out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Improvation Security System Engineer at a healthcare company with 10,001+ employees
Real User
Outdated, ancient, and lacks features that current solutions have
Pros and Cons
  • "It's good at detecting signature-based stuff and stopping that."
  • "It needs to die. In my opinion, Symantec was a really great security company, 10, 15 years ago. They went out, they bought all the great tools and then they never did anything with them. So they've just fallen behind and there's nothing that's going to work now to bring them back up the date that's going to regain user confidence."

What is most valuable?

It's good at detecting signature-based stuff and stopping that, but what Symantec misses, CrowdStrike would pick up. I'm hoping to move CrowdStrike 100% to get rid of Symantec.

What needs improvement?

It needs to die. In my opinion, Symantec was a really great security company, 10, 15 years ago. They went out, they bought all the great tools and then they never did anything with them. So they've just fallen behind and there's nothing that's going to work now to bring them back up the date that's going to regain user confidence.

In order to improve, I would like to see active remediation tools, where I can connect to systems and do things directly on the system without having to leave the tool.

For how long have I used the solution?

I have been using this solution for five years. 

What other advice do I have?

I would rate it a two out of ten because I think it is outdated, ancient, lacking the features that the current solutions have. And unfortunately, I think it's being passed around so much that Symantec's now Broadcom, that nobody's given it any of the attention or the love that it needs to keep it a viable solution. Ultimately, I think it's going to die.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Systems Administrator at a pharma/biotech company with 51-200 employees
Real User
Centralized control and good network visibility, but more support for wireless devices is needed
Pros and Cons
  • "This solution helps in that I can control quite a few computers from our central location, with ease."
  • "In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices."

What is our primary use case?

We use this solution for its  antivirus capabilities   . It is an on-premises deployment.

How has it helped my organization?

Centralized & localized control of client machines ,  using the SEPM dashboard.

What is most valuable?

The most valuable feature of this solution is the antivirus and the protection against Ransomware/Malware/Zero day attacks and device control

What needs improvement?

I would really like some of the features that are available in Kaspersky Enterprise to be available in the client version of this solution.

In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices. I would like to be able to protect my wireless equipment at that level.

For how long have I used the solution?

I have been using this solution for 12 years.

What do I think about the stability of the solution?

I've had no issues with stability in the ten years that I have been using it.

This product is being pushed the maximum, and we are using it every day.

It is stable, and once you put in the policies, it does what it is supposed to do.

What do I think about the scalability of the solution?

From my experience, I find scaling this solution is difficult. You have to work your way around it. It takes some time getting used to the admin dashboard before you can make any changes.

We have about sixty users in the company. Two of them are administrators and the remaining are end-users.

How are customer service and technical support?

Technical support for this solution is ok. I have no issues with them.

Which solution did I use previously and why did I switch?

We did not use another solution prior to using Symantec.

How was the initial setup?

From my point of view, the initial setup of this solution was pretty easy.

Only one person is required for the maintenance and to handle support assistance. Everything is done remotely. You just push the changes across the network.

What about the implementation team?

I performed the deployment myself, and it takes about an hour, or perhaps two hours at most.

What's my experience with pricing, setup cost, and licensing?

Considering the features, the price of this solution is average. We pay our licensing fees on a yearly basis, and everything is included in that price. Whether it is via email or phone call, they do what needs to be done.

Which other solutions did I evaluate?

Evaluating fortigate client antivirus and security features 

What other advice do I have?

My recommendation is that people should try this product.

In using this solution, I have learned a lot about our security and what needs to be done.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
General Manager at a tech services company with 11-50 employees
Reseller
Active Threat Protection has solid detection rates, but the deployment is very limited
Pros and Cons
  • "The solution is completely scalable."
  • "The Centralized Management could be improved."

What is most valuable?

I find QRadar and the Active Threat Defense the most valuable. The ATP, Active Theft Protection, is very good. They've got very solid detection rates from P2. Those and some of the other programs are very valuable.

What needs improvement?

The Centralized Management could be improved. The deployment is very limited. They can improve on reporting as well. If they can improve threat incident analysis, that would be great.

The solution itself is pretty comprehensive at this stage, and the features that we would like to be added to these are available as separate purchases, so I wouldn't that there's anything new that I need in there, they probably covered all the bases at this stage.

What do I think about the stability of the solution?

The solution is one hundred percent stable.

What do I think about the scalability of the solution?

The solution is completely scalable.

How are customer service and technical support?

Technical support is okay. I'm not completely satisfied with them.

How was the initial setup?

The initial setup is pretty simple. I believe that the tools that are available to do the deployment are not up to standard as compared to some of the other products, and we deal with all the other products. We know exactly what is available and what is possible. Compared to the other products available, Symantec is lacking in that department.

What other advice do I have?

I've been using this solution for more than twenty years. While Endpoint Protection has only existed for the past couple of years, the Symantec antivirus, I have been working with more than twenty years. It used to be Symantec antivirus and then it changed a couple of years ago to Symantec Endpoint Protection. So, we've been using it obviously since its inception.

In terms of advice to others, I would say to partner with somebody that actually knows how the product is implemented and configured. Get a partner that has the technical knowledge and can give onsite technical guidance, or support. All of these Endpoint Protection solutions are getting very complex. It's not a simple antivirus that you just simply deploy to get a few viruses. It is becoming a very complex thing to implement. People buy the products, and they don't know how to implement them, so they go and slap them there and then they get burnt and they get attacked by a virus or threat or something. They get their fingers burnt and then they say the product is rubbish, but it's not the product, it's that the product was not correctly configured. So, when buying a product, you need to partner with someone who can actually provide you with support on the product.

They're one of my favorite products and we're actively working with Kaspersky, McAfee, Sophos, ESET, and Sophos. Palo Alto is my favorite firewall. But on the antivirus or Endpoint Protection side, I have the greatest of confidence in Symantec. It's something I would use at home or in the business. That's what we use to protect the business, so it's probably the product I have the most confidence in.

I would rate this solution ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
IT Manager at Digitalis Reputation
Real User
Good firewall features and integrates with Active Directory
Pros and Cons
  • "I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well."
  • "If you're not charged with administering the product and you don't do it every day it can sometimes be difficult to remember how to do the simple basic things, so some type of help or guidance for your most regular or frequent tasks would be good."

What is most valuable?

I like the ability to push it to a client, centrally from central consoles.

I like the integration of Active Directory. I like the ability for it to auto-enroll. You can add machines to the Active Directory and when it configures right, it automatically installs to those machines.

The firewall features are pretty good as well. I like the firewall and the intrusion prevention features, and just the basic anti-malware and anti-virus seems to be pretty effective as well.

What needs improvement?

Sometimes the interface can be a bit cumbersome, and maybe the help features. If you're not charged with administering the product and you don't do it every day it can sometimes be difficult to remember how to do the simple basic things, so some type of help or guidance for your most regular or frequent tasks would be good. Something similar to what the product called Serviceaid has. 

I also think that the website itself should be improved. They have so many products that when you actually look on their website and you look for helpful guidance you just tend to get lost because they seem to have so much going on. So, basically, a bit more intuitive help and guidance features, as well as more intuitive service information.

Some type of solution for mobile devices would be good. For mobile devices, it's drawing from a Windows-based client, so for many core clients for OSX and Linux machines, those OS could be integrated directly. There's no client for mobile devices except for IOS and Android devices.

For how long have I used the solution?

I've been using this solution for ten years.

What do I think about the stability of the solution?

It's not very stable I don't think. I'll didn't have any problems when it did not work, or episodes of crashing or anything but yeah, it's not very stable.

We don't do daily scans, we do weekly scans but it is used daily and obviously, it's got a real-time scan so it's in constant use.

What do I think about the scalability of the solution?

I think it's very scalable, and I think you can manage the implementation as long as it's sort of implemented on the right sort of baseline platform, etc. It makes it pretty easy to scale up and add lots more users and even more servers to the implementation. We do plan to add more clients onto the system in the future.

How are customer service and technical support?

I haven't had much cause to use technical support. I might have used them only a few times. The support is okay, it's just difficult to actually find the contact numbers or email addresses because their site is so cumbersome.

How was the initial setup?

I wouldn't say it was straightforward. There wasn't anything complex, either. Once you've done it once or twice, which I have, it's not as complex as it could be. It really depends on the size of the installation you're doing and the number of clients, etc. So obviously the bigger the installation, the more thought you need to put into it. I'd probably lean towards saying it was complex, it's not straightforward.

We have approximately fifty users and only one admin, so I'm the only person who administers here. I think the largest installation I've had would probably be about 1000G's with about one, two, three, four, five, six, no about seven administrators, but yeah and here it's just about fifty devices.

What about the implementation team?

We do the implementation by ourselves.

What other advice do I have?

I would advise anyone to make sure they do their required reading before they implement. Before implementation, you need to do the reading on the best practices because obviously if you've got a larger implementation then you need to think about a few concerns. You need to think about resilient managing services as well. Also, before purchasing,  do the due diligence and look at alternative products to see if there's something else that would suit your needs better.

This solution is a bit cumbersome. Some of the things they can make them easier to do, and also because their website is a bit clunky, so makes it difficult to find the solutions you need.

I would rate this solution as an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Information Security Senior Engineer at a tech vendor with 10,001+ employees
Vendor
It's made the work environment more secure, and reduced the number of malicious malware attacks.

What is most valuable?

  • Server management
  • Deployment
  • Updates

How has it helped my organization?

It's made the work environment more secure, and reduced the number of malicious malware attacks.

What needs improvement?

Interaction with the product admin needs work. If Symantec could add a new feature which would allow the user to be nice every time the new definitions are/are not in place. Also, for machines which have connectivity problems and cannot download the new definitions for several days, I would suggest that they include them int one report and alert the system admin about them.

For how long have I used the solution?

I've used it for four years.

What was my experience with deployment of the solution?

There were no issues with the deployment.

What do I think about the stability of the solution?

There were issues, and they should ensure that the product updates automatically, especially in the DMZ.

What do I think about the scalability of the solution?

There were no issues with the scalability.

How are customer service and technical support?

Customer Service:

8/10

Technical Support:

6/10

Which solution did I use previously and why did I switch?

It replaced System Center Endpoint Protection. I don't know why this was chosen, it was a corporate decision.

How was the initial setup?

The initial set-up was clear, there were no issues.

What about the implementation team?

We implemented it in-house.

What was our ROI?

We have better product management.

What's my experience with pricing, setup cost, and licensing?

I am unaware of pricing.

Which other solutions did I evaluate?

When I joined my office, they were already using this product.

What other advice do I have?

Ensure the connectivity between the server/agents.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mostafa  - PeerSpot reviewer
Mostafa System Administrator at Suez Canal Insurance
Top 5Real User

Symantec Endpoint Protection is designed for maximum efficiency, enabling hardware to run faster and last longer for performance, and runs on several operating systems, including Windows, Linux and Mac OS X. The complete suite is a good fit for medium-sized businesses seeking a more comprehensive range of protection.
Symantec's Endpoint Protection Small Business Edition earns high marks from AV-TEST for protection and usability. However, this antivirus software doesn't scan email, a vulnerability in today's digital age. It might be the best choice for antivirus protection for your small business but that depends on the features and functions most important for your business and your security.
just make sure thats you are always update and you have the latest release.

See all 2 comments
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.