PeerSpot user
Owner at David Strom Inc.
All-in-one endpoint security

What is most valuable?

This handles not just anti-virus, but a wide collection of other protective features including device and application control, network-based intrusions, and phishing attacks. It can also scan virtual machines too.

What needs improvement?

The reputation system relies on having a constant Internet connection for its operations.

What other advice do I have?

There are three versions, include a cloud-based one, that are very flexible and easy to install and manage.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Siddharth Narayanan - PeerSpot reviewer
Siddharth NarayananSpecialist at a tech services company with 10,001+ employees
Consultant

With the latest feature of Machine learning & additional enhancements in SEP14, its almost next generation endpoint application in place.

See all 2 comments
Service Manager with 51-200 employees
Reseller
Reliable, easy to use antivirus tool
Pros and Cons
  • "It is very easy to use and keeps us secure."
  • "It would be nice to see more antivirus features for USB control."

What is our primary use case?

I use this for antivirus and email security.

How has it helped my organization?

It is very easy to use and keeps us secure.

What needs improvement?

It would be nice to see more antivirus features for USB control.

For how long have I used the solution?

I have been using this solution for over 20 years.

What do I think about the stability of the solution?

Is it stable product, no issues so far.

What do I think about the scalability of the solution?

It is highly scalable.

How are customer service and support?

Symantec does not have local support.

How was the initial setup?

Initial setup was straightforward and varies depending on machine type. I only require two engineers to maintain this tool.

What about the implementation team?

I was able to implement this with one other team member.

What other advice do I have?

I recommend this product and would rate it a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,662 professionals have used our research since 2012.
Manager IT & Infrastructure at a energy/utilities company with 201-500 employees
Real User
Robust, stable, and scalable
Pros and Cons
  • "Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system."
  • "The solution could improve by adding encryption. If it had encryption along with antivirus it would be better."

What is our primary use case?

Symantec End-User Endpoint Security came with our antivirus protection as a package. Additionally, Symantec Endpoint Protection Manager comes with it by default and it is a wonderful tool.

What is most valuable?

Symantec is very user-friendly, the interface and functions are very simple for everyone to understand. Additionally, it's a very robust system.

What needs improvement?

The solution could improve by adding encryption. If it had encryption along with antivirus it would be better.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for approximately 15 years.

What do I think about the stability of the solution?

Symantec End-User Endpoint Security is stable.

What do I think about the scalability of the solution?

The solution is scalable.

I would rate the scalability of Symantec End-User Endpoint Security an eight out of ten.

How are customer service and support?

The technical support of Symantec was very good earlier, but it has merged with Broadcom. There are some delays happening and I hope they are resolved soon.

What's my experience with pricing, setup cost, and licensing?

The price of Symantec End-User Endpoint Security is okay. When comparing the price of this solution is not expensive.

What other advice do I have?

I rate Symantec End-User Endpoint Security a nine out of ten because of the endpoint protection and its antivirus capability. It takes care of all the requirements of its customers. If the solution had encryption I would have rated it a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1280532 - PeerSpot reviewer
Network Server Analyst at Everport Terminal Services
Real User
Console makes it easy to manage and administer protection of our network
Pros and Cons
  • "The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected."
  • "Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client."

What is our primary use case?

This solution has been installed within a LAN/WAN topology, with slightly more than 300 clients, give or take. 

How has it helped my organization?

The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected. At the same time, illustrating in real-time the status of managed clients within the array. 

What is most valuable?

The Server Console is a very helpful tool for managing and administrating. 

What needs improvement?

Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client.

A secondary concern is software compatibility with other important networked tools: WSUS, Desktop Central, etc, without a large number of exception rules. 

For how long have I used the solution?

We have been using Symantec Endpoint Protection for roughly three years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Enterprise Architect Manager at Accenture
Real User
Good standard malware detection via classic defs and newer heuristic controls

What is our primary use case?

Standard use case: firewall, malware, app/device control, reporting of compliance, etc. We use other features too.

How has it helped my organization?

A secure stable product, and good customer service of this product from the vendor. Waiting to see how the cloud version pans out.

What is most valuable?

  • Application/device control. Wish encryption detection was integrated though. 
  • Good standard malware detection via classic defs and newer heuristic controls.

What needs improvement?

  • Device encryption status and coding off of said status. 
  • Better inherent checks against duplicate IDs.

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Principal Consultant - Security at Insentra
Consultant
You can deploy it to Windows, Mac, and Linux with one console to cover all three
Pros and Cons
  • "I think the key thing for me, is interoperability, in that you can deploy it to Windows, Mac, and Linux. That's been a really important feature in the last two years. Now there's one management console to cover all three OSs."
  • "They're just starting to get into this now, but I think they can do better - they're just starting out with I think is called the SEP Cloud Console. It has more limited functionality. It will be good once we can run SEP from the cloud. That would be good."
  • "The support can be wanting. Sometimes the time to resolution is longer than I would expect."

What is our primary use case?

I'm an IT consultant, so I implement Symantec Endpoint Protection for customers, from SMB up to large enterprises and federal government.

What is most valuable?

There are a number of features that all work synergistically to be able to provide the protection. Originally, anti-virus was based on definition. About 10 years ago, the bad guys figured out how to get past that. So what they've been doing for the past 10 years is adding in additional features to help mitigate any of these other attack vectors that the hackers or malicious people have. So it's just a working together of all these components that makes it special.

And then SEP itself fits into the Symantec ecosystem, and inter-operates with a number of other technologies to provide a comprehensive security portfolio.

I think the key thing for me, is interoperability, in that you can deploy it to Windows, Mac, and Linux. That's been a really important feature in the last two years. Now there's one management console to cover all three OSs.

There are two key aspects to how it has improved. One is the threats that it protects the organization from versus the amount of resource utilization; and two is that compatibility has increased.

What needs improvement?

They're just starting to get into this now, but I think they can do better - they're just starting out with I think is called the SEP Cloud Console. It has more limited functionality. It will be good once we can run SEP from the cloud. That would be good.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

The big issues around stability were fixed back around 2010 or so. When the original SEP client was created, there were some challenges with the interoperability of the different components, because they took a number of different agents, put them into one agent, and then they broke things. With SEP 12 and forward, that all runs really well now.

What do I think about the scalability of the solution?

From a scalability perspective, in Australia and New Zealand, where I'm using it, it can easily manage any workload that we've got. 

One of the challenges is people going the opposite way, that is, people trying to deploy Symantec Endpoint Protection - which is an enterprise level product - into a small business of a hundred users. It can introduce a lot of complexity that doesn't have to be there.

There are other solutions like SEP.cloud which can make it easier for small businesses to be able to use very similar technologies to Symantec Endpoint Protection.

How are customer service and technical support?

Most times it's good, but there are instances where there are some challenges in that the people who you're working with don't know how to fix what you're doing. Then you have to ask for an escalation. Normally what I'll do is I'll work with my Symantec colleagues to help escalate any internal issues, where we see that things are getting bogged down in support.

From a Symantec technology perspective I'm very happy with it. However, the support can be wanting, for those reasons. Sometimes the time to resolution is longer than I would expect.

Which solution did I use previously and why did I switch?

Based on the roles that I've had, I've been working as a Symantec consultant for 10 years, and so I've just been working with SEP. There are people who, as their consulting function would be an endpoint protection guy, would do McAfee, SEP, Trend, etc., whereas my strategy was different. I basically covered off all Symantec technologies. My intent was to be able to be specialized across the entire range of security technologies. I've only worked with SEP.

How was the initial setup?

The initial setup is easy. That's one of the selling features, that you can roll it out in an hour. (They might say 15 minutes or something like that). But the initial rollout, setting up SEPM server, you can do in an hour. Then, the challenge is that you can make it as complex as you want after that. It's very, very capable, but it can get quite complex.

Symantec Endpoint Protection installation and Administration Guide is awesome. The documentation is good. They provide online training and you can also do instructor-led training. There should always be training available, or information available, to help you get where you have to go. That's one of the things I do like. 

I've been an instructor for Symantec for 10 years too, and I've taught the SEP course, and I think it covers off what you need to know.

What's my experience with pricing, setup cost, and licensing?

From a simplicity perspective, it's per user. Therefore, it makes it easy to do licensing.

I'll be honest, I haven't really done licensing with Symantec for seven years. I just do professional services and we let our partners handle the licensing.

Which other solutions did I evaluate?

Back in the day, when I worked for a distributor, there were other products available, that were cheaper - this is more of a New Zealand example - but they didn't have the functionality. However, because of the small businesses we were working with, they were good enough. 

That is a challenge: having an enterprise product like SEP competing against a cheaper product like Sophos or ESET. The latter are cheaper, but you don't get quite the same scalability, functionality, etc.

What other advice do I have?

Get competent consultants to do the implementation, because it can be complex. You have to have a consultant who is knowledgeable, to make sure they cover off all the bases, to make sure all the infrastructure is protected.

It saves time, in that a professional can get it done more quickly. And, it gets done correctly, so you don't have to do re-work. I've been in circumstances where the customers try to do the implementation themselves and then they bring us in after the fact, and we have to either redo what they've done or rebuild the infrastructure from scratch. That just doubles the cost of what it would have cost originally.

I would say this solution is a 10 out of 10. The big reason is the functionality. Personally, I've not had a breach or seen a breach. And it runs on the machine, and I can't even tell it's there.

Disclosure: My company has a business relationship with this vendor other than being a customer: Former Symantec consultant.
PeerSpot user
Director for Cybersecurity Solutions at a tech services company with 11-50 employees
Reseller
Best support, easy to deploy and update, but needs more advanced features and more integration with other vendors
Pros and Cons
  • "Its ease of use in deploying it and regular updates are most valuable."
  • "It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors."

What is our primary use case?

We use it for endpoint security.

How has it helped my organization?

We no longer have to deal with day-to-day threats, and we can focus more on work. Whenever there are some problems, our operations don't stop. So, we can continue our work knowing that there is a good security solution protecting us.

What is most valuable?

Its ease of use in deploying it and regular updates are most valuable.

What needs improvement?

It can be improved in terms of features and integration. It should have more advanced features and more integration. Currently, it is just talking to their own solutions. They could add more artificial intelligence, more XDR, and more integration with other vendors so that we can do sharing of information with other vendors.

For how long have I used the solution?

I have been using this solution for more than five years.

What do I think about the stability of the solution?

It is not stable in terms of the company. They have already been bought many times. A lot of people are changing brands because of the acquisition of Broadcom. So, it is not much stable.

How are customer service and technical support?

They are the best. There is no problem in regards to response time. You can easily get technical support.

How was the initial setup?

Its initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

They're on the reasonable side. They are at mid-level. They're not too expensive as compared to their competitors. They're also not too cheap. In terms of price structure, hopefully, they could do a subscription.

What other advice do I have?

If you are looking for regular endpoint security, you can count on Symantec, but if you're looking for more advanced security or have advanced requirements, or if you have a big company that has different security products in place, you might as well look for another one. I could suggest Symantec if your security appetite is not that big.

I would rate Symantec End-User Endpoint Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
PeerSpot user
Accounting Assistant with 1,001-5,000 employees
Real User
Secures the desktops and laptops at our university
Pros and Cons
  • "The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems."
  • "It is only available to use on computers with higher-end specs."

What is our primary use case?

I have used various types of anti-virus software but I have fallen in love Symantec Endpoint Protection as it eliminated all the problems I used to have.

At the University of Zimbabwe, it is now the only antivirus that is used by both students and staff after careful consideration by the University IT department. It provides end-to-end protection for computers and laptops.

How has it helped my organization?

  1. Ever since we started using the app, we no longer have problem computers being constantly frozen-up because of viruses.
  2. We had spent a long time fighting the Shortcut virus that was spreading around the campus but it was eliminated after we started using this solution.

What is most valuable?

The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems. I am an accounts person but ever since I started using this software I no longer have any problems with viruses.

What needs improvement?

It is only available to use on computers with higher-end specs.

I think the software should be compatible with all versions of all computers, even earlier models. This would allow all clients to be included, which is important for those who cannot afford to buy the latest computers.

For how long have I used the solution?

I have been using this solution for three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.