System Analyst at Abbey Mortgage Bank
Real User
Great auto-discovery capabilities with good overall security features and good stability
Pros and Cons
  • "The solution offers very good security features and is comparable to Sophos."
  • "The monitoring capabilities could be further developed."

What is our primary use case?

We primarily use the solution for endpoint protection for the workstations. It's desktop protection, basically. 

What is most valuable?

The auto-discovery capabilities are great. 

The solution offers very good security features and is comparable to Sophos. 

The solution is quite stable. 

What needs improvement?

Sophos's ransomware protection gives you some kind of comparative advantage over Symantec. Symantec needs to be better in this regard.

The monitoring capabilities could be further developed. For example, you get Sophos Central in Sophos. In Symantec, I don't know if there is an equivalent. You can actually manage and do deployment across the various geo-locations on every single point, however, Sophos is a cross-platform solution and Symantec is not. 

Sophos Central gives me a one-stop-shop on one page that allows me to monitor all activities going on in my network. Symantec doesn't have that.

The initial setup can be a bit complex.

The scalability could be a bit easier.

We're not too happy with the level of technical support we get.

The pricing is okay, however, it could be more competitive.

For how long have I used the solution?

I've been using the solution for ten years at this point. It's been about a decade. We've used it for a long time. 

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is very stable. We have no complaints. There are no bugs or glitches and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

The scalability of the product is decent. I'd rate the ease of scalability at a seven or eight out of ten.

How are customer service and support?

The support hasn't been fantastic lately. It can be better. We're not very satisfied overall. They need to be more helpful and responsive. 

Which solution did I use previously and why did I switch?

I use Symantec, however, I also use Sophos. I use Sophos for endpoint protection for my server. I use Symantec for my email workstations, et cetera.

How was the initial setup?

For Symantec, it's sometimes a bit complex or difficult - especially when you're setting it up. It's not straightforward when you have to set it up, specifically from the server. On top of that, the administrative side is not a piece of cake. You have a lot of items you need to take care of. 

What's my experience with pricing, setup cost, and licensing?

The pricing is decent. It falls within an acceptable range. However, if the goal is to draw more clients, it could be a bit less expensive. 

Which other solutions did I evaluate?

If you do a comparison between Symantec and Sophos, then you can easily see the comparative advantages Sophos has over Symantec. Symantec should study it in order to gain an edge in the industry and to better understand the areas to improve on, and what additional features to add.

What other advice do I have?

I'd rate the product at an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager at a comms service provider with 1,001-5,000 employees
Real User
Stable, works in the background, and doesn't seem to take too many resources
Pros and Cons
  • "The most valuable feature is that I don't feel that it is there. It works in the background and doesn't interfere with my daily work. All the scans are done in the background. This is the biggest advantage of this product. It works because I have never been infected since I have been using this solution. Its interface is also very good."
  • "It can maybe send notifications when there is an update and everything is successful."

What is our primary use case?

I am using this solution for protecting myself from outside dangers. I am not using it on a daily basis. I open it very rarely. I open it only when I get an alert that I have got a suspicious file or something like that. I then go to the quarantine zone to check it.

What is most valuable?

The most valuable feature is that I don't feel that it is there. It works in the background and doesn't interfere with my daily work. All the scans are done in the background. This is the biggest advantage of this product. 

It works because I have never been infected since I have been using this solution. Its interface is also very good.

What needs improvement?

It can maybe send notifications when there is an update and everything is successful.

For how long have I used the solution?

We have been using this solution for the entire life of our organization. It has probably been ten years.

What do I think about the stability of the solution?

It is completely stable. There are no issues. I don't find it slowing my laptop. I don't know if my laptop is powerful or the application doesn't take too many resources. A few years ago, the antivirus was slowing down computers and laptops, but now, I don't feel any such issue.

What do I think about the scalability of the solution?

We have about 700 employees in our company, and a lot of them are using the same protection system.

How are customer service and technical support?

I have an IT department that gives me technical support.

Which solution did I use previously and why did I switch?

We did not use any other products in our organization. We have only been using Symantec products.

How was the initial setup?

I was not involved in its installation. It was set up on the laptop before I got it from the IT department.

What other advice do I have?

I would recommend this solution to others. It is a stable product. I would keep on using it unless my company decides otherwise.

I would rate Symantec End-User Endpoint Security a ten out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
Sr. Professional Services Engineer at a computer software company with 11-50 employees
Real User
Offers excellent advanced and modern features and does a great job at protecting your environment
Pros and Cons
  • "The firewall, IPS and device control are useful at protecting the environment."
  • "There is a lack of reporting and alerts."

What is our primary use case?

The primary use case for this solution is to protect all endpoints in a complex enterprise environment, including it's servers, workstation, Citrix-based systems, includes Windows, Linux and Macs. We're a small company, under 50 users. But we deploy Symantec to companies that have from a few hundred to dozens of thousand users, therefore I have extensive experience with the product. We are partners and resellers and I'm a senior professional services engineer. 

What is most valuable?

All the features are great with the core being antivirus, spyware, Artificial Intelligence and Advanced Machine Learning, and capabilities like reputation analysis based on their huge footprint, firewall, IPS and device control are very useful at protecting the environment. Unfortunately many companies just use the basic, out of the box solution. Even when they turn on the firewall, they will use it just with its default settings, but if you really learn how to use it and deploy it correctly, it provides much more protection. With Symantec adopting the AI and many of the new protection features like file-less attacks and other modern technologies, it's very attractive and makes a big difference. EPPs by nature have so many parts to it, they can be daunting, even to those with experience, but once deployed it's quite easy to use.

This is a very complete solution. It has all the pieces that you need. Like many companies, Symantec also sell an EDR solution, and it is a feature you'd want to add to an endpoint solution. 

What needs improvement?

I think Symantec, like many of its competitors, doesn't have comprehensive built-in reporting. The product keeps improving, but reporting and alerting is not keeping pace, and these are critical.

For how long have I used the solution?

I've been using this solution for about 13 years. 

What do I think about the stability of the solution?

This is a very stable solution. 

What do I think about the scalability of the solution?

In terms of scalability, it's one of the best out there. I did a project for a major hotel chain that also has rental properties. Some of these places have five users, and then others have 200 users. When you deploy in a company like that, scalability and the ability to protect remote places without having to put a server out there, is critical. And Symantec just really scales up. It's very efficient. It can be used in a company that has a lot of remote users, like oil companies with remote locations. It's a solution that allows you to support a worldwide company that might have offices in dozens of countries, and it just works.

How are customer service and technical support?

The technical support is similar to other companies. You're assigned a low level guy on your first call. We don't have issues with the basic things, it's more about the bigger problems so we always have to escalate and they do a good job of it.

How was the initial setup?

The initial setup is super easy. Deployment is faster than in other solutions but it still takes time. It needs to be done in steps. You initiate it with a test and pilot to discover false positives or whether it might be blocking things or creating an issue on your network. A lot of companies have custom code programs and typically any EEP would trigger false positives. The companies we deploy to are generally medium or large so you have to be strict on your load because the impact can be brutal if not done right. You then carry out an expanded pilot and once you're satisfied that it's not going to bring your network down, you deploy it almost at once. You go from deploying it to 25 endpoints as a test to maybe 200 endpoints as an expanded pilot, and then you deploy it to 5,000 computers over a relatively short period of time.

We generally offer up to a six-month window for implementation and it usually takes between two weeks to six months to fully deploy. The process isn't difficult, you just have to be careful. You can deploy all the features in a month if it's a small environment including all the testing and pilot phases. 

What's my experience with pricing, setup cost, and licensing?

My understanding is that the price is quite good and competitive. My advise is to invest the necessary time and effort to deploy it correctly and with minimal disruption. In the enterprise arena, if you don't have the in-house expertise in the more complex areas of the product do your organization a favor and get expert assistance.

Which other solutions did I evaluate?

Many, there are numerous great solutions in this market and they all offer great protection. The differences are in the feature sets, some for example don't have firewall, device control or Intrusion Preventions, or for example don't have the scalability required to deploy to companies that have hundreds of remote offices that have a few computers and hardly any bandwidth, and they can cause bottlenecks.

What other advice do I have?

It's like any enterprise solution, it needs to be done professionally. People complain about Symantec, claiming it's messed up their system but I've deployed it to hundreds of places of all sizes and have had few issues. The problems are self-induced because the people deploying didn't know what they were doing, and didn't understand the solution. They didn't do the pilot, they didn't do the best practices. And so something happened, messed up the system, and created problems, and they blamed the product. 

This remains a very viable solution. There's a lot of sexier stuff out there, but Symantec brings a lot to the table with their introduction of AI and the latest technologies. They continue to be a well-designed system that just works. 

I would rate this solution a nine out of 10. 

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
CEO Iberia & Latam at a recruiting/HR firm with 10,001+ employees
Real User
Robust, simple to install, and is scalable
Pros and Cons
  • "It's a robust product."
  • "The artificial intelligence of Symantec End-User Endpoint Security could be better."

What is most valuable?

Symantec End-User Endpoint Security is a good product.

It's a robust product.

What needs improvement?

There are several new products that offer better protection.

The artificial intelligence of Symantec End-User Endpoint Security could be better.

The web filter could be improved.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for more than 10 years.

What do I think about the stability of the solution?

It's a stable product, very robust.

What do I think about the scalability of the solution?

Symantec End-User Endpoint Security is a scalable product.

We have 500 users in our organization.

How are customer service and support?

I have not contacted technical support.

Which solution did I use previously and why did I switch?

Apart from Symantec End-User Endpoint Security, I use other platforms. We have many different systems, such as Sandbox products, and other EDRs.

How was the initial setup?

The installation is very easy.

What other advice do I have?

I would rate Symantec End-User Endpoint Security a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manish Dave - PeerSpot reviewer
Head Of Information Security at Aarti Industries Limited
Real User
Top 5
Effective patch management, but lacking support and stability
Pros and Cons
  • "The solutions' main features are patch management and security."
  • "Since the division of the company, we have experienced a lack of support."

What is our primary use case?

We are using Symantec End-User Endpoint Security for our network security.

What is most valuable?

The solutions' main features are patch management and security.

For how long have I used the solution?

I have been using this solution for approximately five years.

What do I think about the stability of the solution?

The solution is not stable.

What do I think about the scalability of the solution?

We had approximately 62,000 using the solution.

How are customer service and technical support?

Since the division of the company, we have experienced a lack of support.

How was the initial setup?

The installation is not easy.

What other advice do I have?

I would not recommend this solution because of the new changed that they have made since the division of the company. The support has gone to Accenture and their product to Broadcom. It is a big change for the AV industry.

I rate Symantec End-User Endpoint Security a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Technology Executive at JFE Shoji Steel India Pvt. Ltd.
Real User
Problematic technical support, but the solution is easy to use
Pros and Cons
  • "The solution is easy to use"
  • "We are not satisfied with the technical support."

What needs improvement?

We are not satisfied with the technical support. Since Broadcom took over responsibility for its engagement, we have faced many issues. This is why we wish to switch to a different antivirus solution. We are currently in contact with the relevant distributors and suppliers in regards to this issue. We do not wish to encounter the same challenges that we face at present. Before switching to Sophos, we would first have to ensure that all our support-related concerns are addressed.

When an issue happens in my cell, we can log in a ticket on the Symantec or Broadcom websites. From this point, the response time is very slow. Sometimes technical support lacks a proper or firsthand knowledge of an issue and finds itself lacking in the appropriate response. We feel this to be very irritating. The customer wishes for the issue to be resolved, but tech support has shown itself to be inadequate in dealing with enterprise tech products. 

For how long have I used the solution?

We have been using Symantec End-User Endpoint Security for the last five or six years. 

How are customer service and technical support?

We are not satisfied with the technical support and find it greatly lacking.

Which solution did I use previously and why did I switch?

In the past we worked with Sophos, although not with its antivirus product but with Cyberoam Firewall. We recently purchased a new Sophos firewall product, Sophos 101, which is a network firewall solution. The difference is that we did not previously have the appropriate experience with related antivirus products, but now we are in a position to analyze how best Sophos endpoint protection can meet our needs. 

How was the initial setup?

While the solution is easy to use, it is solely because of the support issues we raised that we plan to switch products. 

What's my experience with pricing, setup cost, and licensing?

When it comes to pricing, Sophos is preferable to Symantec. It provides a cloud-based dashboard which affords control and an easy centralized management system. This is of considerable benefit and explains why we have decided to go with Sophos. 

What other advice do I have?

Owing to the support issues we raised, we can only rate Symantec End-User Endpoint Security as a five out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Manager at Mignet Technologies
Reseller
Good device control, good features in the basic plan, and good price, but needs better performance and user-friendly dashboard
Pros and Cons
  • "Device control is most valuable. Symantec is providing all such features in the basic plan, whereas when we last checked, such a feature was not available in the basic plan of Malwarebytes."
  • "More control features can be added, and its performance can also be better. Sometimes, the performance is not good when we access the cloud console. Moving to each tab is slow. The dashboard can be a little bit user-friendly. For some users, it is a bit difficult. If someone is a little bit familiar with it, then it is fine. Otherwise, it is hard to find policies in Symantec."

What is our primary use case?

We are providing endpoint protection services. Our customers are very basic, and they usually enquire about endpoint protection, mainly antivirus. We try to explain to them about the threats and suggest that they go for endpoint security. We suggest this solution because it is a cloud-based solution, and they don't need to spare a VM for it. However, most of the time, they insist that nothing will happen to their system, and they just want to renew their endpoint protection system. They are usually not aware of ransomware or other threats.

How has it helped my organization?

I recently checked with a customer, and the feedback that we have got from this customer is that it is catching almost all pirated applications. They are very happy with it. The customer was using a few pirated applications, and it blocked all those applications. The IT person was able to convince them to go for genuine applications.

What is most valuable?

Device control is most valuable. Symantec is providing all such features in the basic plan, whereas when we last checked, such a feature was not available in the basic plan of Malwarebytes. 

What needs improvement?

More control features can be added, and its performance can also be better. Sometimes, the performance is not good when we access the cloud console. Moving to each tab is slow. 

The dashboard can be a little bit user-friendly. For some users, it is a bit difficult. If someone is a little bit familiar with it, then it is fine. Otherwise, it is hard to find policies in Symantec.

For how long have I used the solution?

I have been using this solution for just one year.

What do I think about the stability of the solution?

It is stable.

How are customer service and technical support?

Initially, our customer had a problem with SSO, and they contacted Symantec's technical support. They got immediate support, but the support that they received was not good.

How was the initial setup?

Initially, it was a bit complex, and we spent some time understanding it. Since then, it has been straightforward. We know where exactly everything is. We have become familiar with it.

What about the implementation team?

We usually set it up for our customers.

What's my experience with pricing, setup cost, and licensing?

It is cheap. It is especially cheaper than Malwarebytes, which is three times higher than this. It is also cheaper than Cisco. Its price is almost similar to Bitdefender, Gravity, and CloudZone. 

What other advice do I have?

Before recommending a solution, we check out the new features in each solution because we provide constant support. I would recommend this solution if a customer's requirements are basic. Similarly, if you are concerned about the price and looking for a safer option to secure your endpoints, you can go with Symantec.

It lacks certain features that are there in other solutions. There are certain features that are available in Bitdefender, but they are not there in this solution. I'm also not sure how good is its anti-ransomware protection.

I would rate Symantec End-User Endpoint Security a seven out of ten. As compared to other solutions, I don't find it to be a great solution, but our customers are very satisfied with it, and they would rate it at least an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Muhammad Ejaz ul Hassan - PeerSpot reviewer
Muhammad Ejaz ul HassanCEO at RISE Technologies
Top 5Real User

Pros:



  • Good device control: This means that the device has the ability to control other devices effectively, which can be a valuable feature for home automation and other similar applications.

  • Good features in the basic plan: Having good features in the basic plan can be a huge advantage for users who don't want to pay for expensive add-ons or upgrades.

  • Good price: A good price can make the device more accessible to a wider range of users, which can help it gain popularity and market share.


Cons:



  • Poor performance: If the device has poor performance, it can be frustrating and limit its usefulness for users. They may experience delays or issues with the device, which can cause inconvenience and reduce satisfaction.

  • User-unfriendly dashboard: If the device's dashboard is difficult to use or confusing, it can create a barrier to entry for users who are not tech-savvy or who don't have a lot of experience with similar products. This can limit the device's appeal and reduce its market potential.

Unit Head Infrastructure at First Woman Bank Limited
Real User
Top 20
Stable and easy to use but could do with additional features
Pros and Cons
  • "Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it."
  • "Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product."

What is our primary use case?

Our primary use case for Symantec Endpoint Security is threat intelligence and endpoint protection. Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it.

What is most valuable?

What I've found the most valuable is that it's stable and easy to use. Device control and management is especially easy.

What needs improvement?

Some vendors are starting to give Symantec Endpoint Security a run for their money. Even Symantec's basic DLP features are getting to a point where they're good enough for some organizations' endpoint security needs. The company should be anticipating this. It might be a good idea to introduce some additional features to Symantec Endpoint Security.

For how long have I used the solution?

I have been using this solution for five to six years.

What do I think about the stability of the solution?

Symantec Endpoint Security is stable and easy to use.

How are customer service and technical support?

I have not had much experience with their tech support. 

How was the initial setup?

Installation is was straightforward for us. There was not very much to it.

What about the implementation team?

We did get some vendor support but six or seven of our engineers were involved in the process.

What's my experience with pricing, setup cost, and licensing?

Symantec Endpoint Security does have some aggressive competitors and they're offering very competitive pricing. Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product.

Which other solutions did I evaluate?

We evaluated one other antivirus, but I forgot its name. Symantec Endpoint Security was way better compared to that product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.