it_user805980 - PeerSpot reviewer
Consultant at Godimo IT
Consultant
Centralized management, support, and customization of polices are important for us
Pros and Cons
  • "The fact that it has centralized management is the most valuable feature."
  • "Any external device which is inserted into a computer should be subject to an auto-scan policy, to automatically scan it before accepting the device... They need to make it more user-friendly, so that when anyone puts in a USB stick it will be scanned, popping up any problems before it is used."

What is our primary use case?

It's an antivirus solution. We need something centralized because we have hundreds of desktops and laptops. We have taken this solution to manage antivirus, security, etc., all together.

How has it helped my organization?

Symantec, as an antivirus solution, makes things far better on the management and the vulnerability scanning sides. From a management point of view, it is good.

What is most valuable?

The fact that it has centralized management is the most valuable feature.

In addition, the support from Symantec is very important. It is a global company and they give very good support. That is an important factor here because we are sitting in Africa and getting support on time can be a bit tougher. In this way, Symantec is a good fit for us.

Also, the console is very user-friendly. It is easy to understand, easy to play with it, easy to make up policies. And you can customize your policies. It's not like there's a set of policies that has been set out. Other products also have this kind of feature, but it is more user-friendly and a better product with better support.

What needs improvement?

We have talked to Symantec about a feature that is lacking. Any external device which is inserted into a computer should be subject to an auto-scan policy, to automatically scan it before accepting the device. Let's say I have a pen drive and there is a Trojan virus for which the signature is not updated. If the signature is not updated, then the system should automatically scan and understand that there is a foreign file and it should be blocked immediately. That is the one feature that I feel is missing. They need to make it more user-friendly, so that when anyone puts in a USB stick it will be scanned, popping up any problems before it is used. This is a feature they need to work on, in my opinion.

Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

It is very stable.

What do I think about the scalability of the solution?

For us, scalability is fine, there is no problem, no restriction, other than we cannot go beyond our licenses. If we are extending it, of course we need to pay for it. But it's not like something is restricting or blocking it. The scalability is okay. We have connected more than 1,200 computers and they are working well.

We have one staff member who maintains the solution. He is our network security guy and he is also Symantec-certified. We also have second-level support from Symantec. If anything is needed we get support from them. We pay them yearly for that.

Right now, we don't have plans to increase our usage of the solution.

How are customer service and support?

The technical support is fine, no problem.

How was the initial setup?

The initial setup is straightforward. I don't think it is complex. I have long experience as a system administrator. For me, as a technical person, it was straightforward. We definitely took support from Symantec and they helped us a lot in the deployment process.

Since it was a long time back, I don't remember exactly how long the deployment took. We keep updating it now. But I don't think it took more than three working days, including deployment and automating installation for all the workstations. We shifted from another antivirus to this one.

What about the implementation team?

We had help from Symantec and their partners.

What was our ROI?

We have definitely seen return on investment.

What's my experience with pricing, setup cost, and licensing?

We pay on a yearly basis and have a three-year contract.

What other advice do I have?

Understand your environment and what kind of security product you're looking for. Every environment has different requirements. Everybody has different kinds of file formats and data classifications.

For Symantec is a good product for our environment. It helps us a lot. It provides seamless operation. It's not like we have to intervene every day. People are monitoring and, if they find a machine that is not working or not connected, they create a remote connection to see what the problem is and to fix it.

We are using Symantec Enterprise, but you have new threats coming into the world market and you definitely have to be up to date. We found information on IT Central Station and we set up a comparison of the technologies.

Every antivirus, in my experience, is only successful 95 percent of the time. No antivirus can tell you that you are 100 percent protected. The important part is how the backend works. If the backend is giving you support, they answer immediately and help you, that is important. In that way, Symantec is a good product and we are happy with it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Lead System Engineer at a tech vendor with 1,001-5,000 employees
Real User
It's customizable, we're able to tune it to work with our products
Pros and Cons
  • "It's customizable, we're able to tune it to work with our products."
  • "I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes."
  • "When, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec."

What is our primary use case?

Primary usage is on endpoints, desktops, clients, and servers, and it's working okay.

How has it helped my organization?

It blocks malware, as it is supposed to.

What is most valuable?

We're able to tune it to work with our products.

What needs improvement?

I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

Stability is good.

What do I think about the scalability of the solution?

We only have 10,000 endpoints so it's not that much, but it's working.

How is customer service and technical support?

Depending on who you end up with, it can take a while before you get the correct support.

How was the initial setup?

The out-of-the-box functionality, the vanilla setup, is okay, but then tuning is needed. Overall the setup is straightforward.

What other advice do I have?

My most important criterion when selecting a vendor is that they are easy to work with.

I rate it at eight out of 10. When, say, Microsoft releases a new OS version twice a year, you never know if the current version of Symantec Endpoint Protection will support it. You can have a lag between when Microsoft releases a new client - and then the current version doesn't work correctly - and it could be some months between updates from Symantec.

Overall, it's really good product. It has saved us a lot of time and, most of the time, it's a self-playing piano.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.
PeerSpot user
Senior Security Administrator at a tech services company with 10,001+ employees
Real User
I like the intrusion prevention and sonar features. The deployment mechanism needs work.
Pros and Cons
  • "I like the intrusion prevention and Sonar features."
  • "Multi-domain policy options for exceptions and global blocks."

What is most valuable?

I like the intrusion prevention and Sonar features. The features have always helped strengthen our client’s proactive protection shield. The detection rate is good. False positives are less, which makes it a "perfect zero-day vulnerability encounter."

How has it helped my organization?

As a service-centric company, we have advised Symantec endpoint solution to various clients. They have been satisfied with the quality Symantec offers. It is easy on maintenance, has brilliant support. What else would a business need? It has helped to protect the endpoint infra in an efficient manner.

What needs improvement?

As an Endpoint Security Expert, I have worked on multiple anti-virus solutions of different vendors. They are turning the table in market. There are many ways in which I see Symantec overshadowing the same in near future.

The deployment mechanism needs work. There are various vendors who have been coming up with endpoint agents as small as size of a delta definition.
There are various options and tweaking which can help save the administrators a lot of effort, such as:

  • Multi-domain policy options for exceptions and global blocks
  • Deploying intelligent updates remotely
  • Deleting AV cache remotely
  • More versatile dashboard with more custom add-ons to monitor infra.

I see Symantec as being late in releasing certified definitions for the same day while other vendors are lightning fast. I would like to see a GUP monitoring tool being supported.

For how long have I used the solution?

We have been using this solution for six years.

What do I think about the stability of the solution?

The Symantec agent is bulky in comparison to various vendors. It creates stability issues. We need a supported utility to wipe clear Symantec for a fresh installation during troubleshooting.

How are customer service and technical support?

Symantec Customer support is very good. Indeed, it is one of the best so far. The KB articles are good and helpful.

Which solution did I use previously and why did I switch?

We have worked with Sophos, McAfee, and F-Secure. All have pros and cons. The console management and policy options are pretty sorted in Symantec, so it always has a upper hand over other products.

How was the initial setup?

I find other vendors' console options pretty good. Remotely evoking agent and real time results were good. Symantec’s command status is holding it back from a swift administration.

What about the implementation team?

We implemented it ourselves. I have already mentioned that we do need real time results on the console and a better deployment mechanism. We have to work with custom scripts for the removal of third-party software which makes it bit tricky.

What's my experience with pricing, setup cost, and licensing?

I never dealt in purchases, so I have no input.

What other advice do I have?

Go for it. Symantec is a promising vendor and indeed a market leader in various technologies.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user676353 - PeerSpot reviewer
Systems Project Manager at a retailer with 1,001-5,000 employees
Vendor
Uses both SONAR and IPS to help protect the system.
Pros and Cons
  • "No maintenance is required after a successful installation phase."
  • "The management of the server is a bit complex."

What is most valuable?

  • It is stable
  • No maintenance is required after a successful installation phase
  • It is more than a classic Anti-virus solution: both SONAR and IPS help to protect the system
  • The application and device policies are great features to help administration

How has it helped my organization?

After the initial setup, you don’t have to worry about the AV clients. It simply works.

What needs improvement?

The management of the server is a bit complex. It takes time get used to it. When upgrading the software for clients, you have to link the upgrade package to every sub-folder, and there is no inheritance.

For how long have I used the solution?

We have used this solution for three years.

What do I think about the stability of the solution?

I did not encounter any issues with stability.

What do I think about the scalability of the solution?

I did not encounter any issues with scalability.

How are customer service and technical support?

We needed help for one or two issues and the support team was good.

Which solution did I use previously and why did I switch?

We used another product and we switched to SEP because of the costs.

How was the initial setup?

The initial setup was straightforward. The ability of the package to uninstall the old AV was a big plus in my case.

What's my experience with pricing, setup cost, and licensing?

I’d say SEP deserves the money.

Which other solutions did I evaluate?

We did not evaluable other options. Anti-virus is not something you can test in 3-4 days. The pros and cons take time to show up.

What other advice do I have?

Before installation, take your time to plan how you will manage your environment. If you already have another AV, please first check if SEP can auto-uninstall the old AV.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Account Manager, Cybersecurity at a tech services company with 11-50 employees
MSP
Lacks support, and the price could be reduced, but it's reliable
Pros and Cons
  • "Symantec End-User Endpoint Security is a stable solution."
  • "The solution has become quite complicated since Broadcom acquired Symantec, and we no longer sell it or try not to sell it."

What is our primary use case?

Symantec End-User Endpoint Security is used to control some device access and protect endpoints.

What needs improvement?

Because of organizational changes, I dislike the entire situation. The solution has become quite complicated since Broadcom acquired Symantec, and we no longer sell it or try not to sell it.

There have been so many changes since the Broadcom acquisition, that we feel like abandoning the product.

It now has a lack of support, and they could be more knowledgeable.

For how long have I used the solution?

We have been selling Symantec End-User Endpoint Security for more than eight years.

It is deployed both on-premises and on the cloud.

What do I think about the stability of the solution?

Symantec End-User Endpoint Security is a stable solution.

What do I think about the scalability of the solution?

We have three or four clients who still use this solution.

How are customer service and support?

Symantec End-User Endpoint Security is bad because the support has changed.

Technical support could be more knowledgeable.

Which solution did I use previously and why did I switch?

We are doing more with Forcepoint. We are not doing as much as we used to with Symantec End-User Endpoint Security.

How was the initial setup?

The installation is straightforward, it's quite simple.

We require a team of two engineers to deploy and maintain this solution.

What's my experience with pricing, setup cost, and licensing?

Licensing fees are paid on a yearly basis.

The price could be lower.

What other advice do I have?

I would not recommend this solution to others who are considering using it.

I would rate Symantec End-User Endpoint Security a five out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
swEngineer at a manufacturing company with 5,001-10,000 employees
Real User
High performance, stable, and scalable
Pros and Cons
  • "The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions."

    What is our primary use case?

    We use Symantec End-User Endpoint Security for protecting our network.

    What is most valuable?

    The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions.

    For how long have I used the solution?

    I have been using Symantec End-User Endpoint Security for approximately five years.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    I have found Symantec End-User Endpoint Security to be scalable.

    Which solution did I use previously and why did I switch?

    I have used Eset Antivirus previously.

    What about the implementation team?

    Our IT team did the implementation of the solution.

    What's my experience with pricing, setup cost, and licensing?

    The price of the solution could be less expensive.

    What other advice do I have?

    I would recommend this solution to others.

    I rate Symantec End-User Endpoint Security an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Sr Manager IT at a retailer with 5,001-10,000 employees
    Real User
    Lots of good features but can't be uninstalled and occasionally stops working unexpectedly
    Pros and Cons
    • "It's good for large organizations. It's able to handle a lot of users."
    • "The solution is very difficult to uninstall. There isn't really a way to uninstall the product at all, which is quite a headache."

    What is our primary use case?

    We primarily use the solution for our routing in our corporate office and have it installed all over that place.

    What is most valuable?

    The solution works very well. It has a good IP signature and network.

    The product offers a lot of very useful features.

    It's good for large organizations. It's able to handle a lot of users.  

    What needs improvement?

    The solution is very difficult to uninstall. There isn't really a way to uninstall the product at all, which is quite a headache.

    It's also complicated to upgrade the product. They need to make these aspects much easier.

    Sometimes the solution will just randomly stop working. I'm not sure why this happens.

    The licensing aspects of the solution could be improved.

    I haven't used the product for about five or six months at this point, so it's hard to say which features they are missing and new items may have been added since then.

    For how long have I used the solution?

    I've been using the solution for the last eight to ten years.

    What do I think about the stability of the solution?

    We've never had issues with stability. There aren't bugs or glitches. It doesn't crash or freeze. The stability is quite good and it's very reliable.

    How are customer service and technical support?

    We've been in touch with technical support and have found them to be responsive and knowledgeable. We're satisfied with their level of service.

    How was the initial setup?

    I was involved in the original setup and implementation of the solution and I found it to be quite straightforward. It's not too complex. However, it does take a good amount of time, and it would be better if it was faster or easier.

    What's my experience with pricing, setup cost, and licensing?

    The solution needs better licensing options.

    What other advice do I have?

    I'd recommend the solution. If the company finds that Symantec fits their requirements, they should choose it. The product offers a lot of great features.

    Overall, I'd rate the solution six out of ten. If they had a way to easily uninstall the product and if we could figure out why it suddenly stops working occasionally, I'd rate it a bit higher.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    PeerSpot user
    Owner at David Strom Inc.
    All-in-one endpoint security

    What is most valuable?

    This handles not just anti-virus, but a wide collection of other protective features including device and application control, network-based intrusions, and phishing attacks. It can also scan virtual machines too.

    What needs improvement?

    The reputation system relies on having a constant Internet connection for its operations.

    What other advice do I have?

    There are three versions, include a cloud-based one, that are very flexible and easy to install and manage.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Siddharth Narayanan - PeerSpot reviewer
    Siddharth NarayananSpecialist at a tech services company with 10,001+ employees
    Consultant

    With the latest feature of Machine learning & additional enhancements in SEP14, its almost next generation endpoint application in place.

    See all 2 comments
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.