Architect & Technical Director at a tech consulting company with 11-50 employees
Reseller
Top 20
A complete solution that can be deployed on either the cloud or an on-premises model
Pros and Cons
  • "It is a stable solution...It is a very scalable solution."
  • ","
  • "Symantec has not properly promoted Symantec Endpoint Security in the market. In my opinion, the product should be properly promoted."

What is most valuable?

The valuable feature of the product stems from the fact that the tool serves as a complete solution and can be deployed on either the cloud or an on-premises model, which also makes it a solution that can be deployed on a hybrid cloud model.

What needs improvement?

There are no additional features my company expects the product to offer since it has no limitations and works properly in any given environment.

Symantec has not properly promoted Symantec Endpoint Security in the market. In my opinion, the product should be properly promoted.

For how long have I used the solution?

I have been using Symantec Endpoint Security for five years. My company is a reseller of the product.

What do I think about the stability of the solution?

It is a stable solution.

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It is a very scalable solution.

I recommend the tool for large-sized organizations.

How are customer service and support?

So far, my company has not faced any problems with the solution's technical support. I rate the technical support an eight out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

,

How was the initial setup?

The product's initial setup phase was straightforward.

What's my experience with pricing, setup cost, and licensing?

The price of the product is competitive if compared to its competitors in the market.

What other advice do I have?

I usually recommend Symantec Endpoint Security to others.

As a partner of Symantec, I recommended Symantec Endpoint Security to others.

I got the product's documentation online.

I rate the overall product an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Manager IS Security at a manufacturing company with 5,001-10,000 employees
Real User
Very stable and easy to manage but needs advanced threat protection
Pros and Cons
  • "It is very easy to managing everything in relation to the implementation and processing. The initial setup is very easy."
  • "If the agent can be minimized so that it can work with in-memory concepts, that would be ideal. As of now, it is file-based, signature-based."

What is our primary use case?

We primarily use the product for all of our desktops and laptops; we use it for security purposes - for endpoint protection.

What is most valuable?

The solution is constantly getting updated with the latest definitions. 

It's easy to get it across to all clients. The agent installation is very easy and the agent will talk to the server. 

It is very easy to managing everything in relation to the implementation and processing. The initial setup is very easy.

The solution scales quite well.

The solution has proven itself to be very stable over the years.

Technical support has been pretty good in general.

What needs improvement?

It would be great if the solution could match up with the competition's offerings - for example, making sure they are keeping up with, for example, CrowdStrike and other offerings.

They need to ensure they are continuously keeping up with cybersecurity trends.

If the next release contained advanced threat protection and EDR, et cetera, it would be really fantastic.

If the agent can be minimized so that it can work with in-memory concepts, that would be ideal. As of now, it is file-based, signature-based. If they should come with an in-memory option, it should work at the random-access memory level also. 

For how long have I used the solution?

We've been using Symantec for the past two decades. It's been a long time. I have years of experience with the product.

What do I think about the stability of the solution?

The stability has been very good. We haven't had any issues in that respect. There are no bugs or glitches. It doesn't crash or freeze. Its performance is very reliable.

What do I think about the scalability of the solution?

The solution can scale if you need it to. If a company needs to expand it, it shouldn't be a problem to do so.

I can't speak to how many of our users are currently on the product at this time.

As of right now, we do not have plans to increase the usage within our organization.

How are customer service and technical support?

Technical support has been very good so far. We find them to be helpful and responsive. We're quite satisfied with the level of support we get.

How was the initial setup?

The initial setup is not overly complex. It is very simple and straightforward. A company shouldn't have any issues with the initial implementation.

Which other solutions did I evaluate?

We may switch to another solution and we are evaluating a variety of options currently. We have not come to a decision just yet. We simply want to see what else is on the market and how this product stands up to other solutions. We're mostly just curious to see what is happening in the space. We've looked at, for example, CrowdStrike, among others.

What other advice do I have?

We are a customer as well as an end-user. We don't have a professional or business relationship with the company.

We only ever use the latest version of the solution. I'm not sure what version number we are on right now, however.

I would rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
IT Admin at a manufacturing company with 51-200 employees
Real User
Reduces our attack surface, preventing cyber attacks and spam
Pros and Cons
  • "One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates."
  • "Using the management console is a bit complex. There are many features that we cannot use and we could use some help. We need some assistance to make them work better. They need to add features to make it simpler."

What is our primary use case?

We use it to maintain a minimum of security in our office. It's very important to have an antivirus in our environment. The main object of the solution is to maintain stability so that our environment is protected from any websites that can harm our solution.

To prevent attacks you need a full range of protection: antivirus, anti-spam, proxies, and firewalls. Symantec provides the antivirus piece.

How has it helped my organization?

It has reduced our attack surface and that's why we keep using the solution. It helps prevent cyber attacks and spam. Symantec Endpoint Security is an important element for maintaining security in our company.

What is most valuable?

One of the most valuable features is the ability to manage antivirus security. There is an admin console that helps you make policies and do deployment of the clients, to make them reachable and to deploy updates.

What needs improvement?

Using the management console is a bit complex. There are many features that we cannot use and we could use some help. We need some assistance to make them work better. They need to add features to make it simpler.

It may also need to be updated for new attacks.

For how long have I used the solution?

I have been using Symantec Endpoint Security since I started this job three years ago.

What do I think about the stability of the solution?

The stability is good.

What do I think about the scalability of the solution?

We use it for every laptop, locally. We have about 50 users.

How are customer service and support?

We have not used the technical support so far.

Which solution did I use previously and why did I switch?

I have also used Kaspersky, in another job.

How was the initial setup?

The deployment does not take very much time, maybe 15 minutes, under good conditions. But it depends on many factors.

What's my experience with pricing, setup cost, and licensing?

It's affordable.

We haven't compared the pricing with other solutions. When our license renewal arrives we will look at our needs and we will evaluate every option possible so that we can choose the right one.

Which other solutions did I evaluate?

When I came to this company they were already using Symantec.

Symantec is a good solution. I recommend it over some other products. There are two or three products that can help, such as Kaspersky. Every solution has its advantages and disadvantages. It depends on your choice or needs.

What other advice do I have?

We don't know how to use it to block attackers that are attempting to gain control of Active Directory. I don't know if an antivirus can interface directly with Active Directory. Our aim is to secure all solutions, not only Active Directory.

Overall, Symantec Endpoint Security is an important tool to help our factory make progress. Symantec has a good reputation and I would recommend it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech
Real User
Top 5Leaderboard
An easily installable, stable and scalable solution for handling different threats
Pros and Cons
  • "The solution can be scaled to handle different threats."
  • "The solution should have more integration with other platforms."

What is our primary use case?

The solution is used for detection and endpoint protection against threats and malware. 

What is most valuable?

I like that the solution can be scaled to deal with different threats. The same agent will be integrated into different Symantec products, which obviates the need to deploy multiple agents. This keeps things very small and effective. 

What needs improvement?

The solution should have more integration with other platforms. 

Broadcom's support is friendly and very professional. However, in Pakistan, the support team takes more time than Trend Micro or Sophos to reach to the bottom, as their policies are under review. A strategy should be employed to open this to Pakistan, as well. As such, a delay occurs, something which occasionally comes about indirectly. The support itself is good, but the issue which needs to be resolved concerns the promptness with which an assigned engineer can address each ticket we open.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for over a year.

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The solution can be scaled to handle different threats. 

How are customer service and support?

Broadcom's support is friendly and very professional. However, in Pakistan, the support team takes more time than Trend Micro or Sophos to reach the bottom, as their policies are under review. A strategy should be employed to open this to Pakistan, as well. As such, a delay occurs, something which occasionally comes about indirectly. The support itself is good, but the issue which needs to be addressed concerns the promptness with which an assigned engineer can address each ticket we open. 

How was the initial setup?

The installation is straightforward.

The deployment lasts two hours. 

What's my experience with pricing, setup cost, and licensing?

The licensing terms can range from subscription-based to perpetual, to annual, to tri-annual. 

Which other solutions did I evaluate?

Broadcom's support is friendly and very professional. However, in Pakistan, the support team takes more time than Trend Micro or Sophos to reach the bottom, as their policies are under review. A strategy should be employed to open this to Pakistan, as well. As such, a delay occurs, something which occasionally comes about indirectly. The support itself is good, but the issue which needs to be addressed concerns the promptness with which an assigned engineer can address each ticket we open.

What other advice do I have?

The Symantec footprint in Pakistan was once very big, numbering 40,000 endpoints which were deployed by us and more than 20,000 by other partners in the banking sector, although now it is considerably smaller. 

The solution can be deployed both on-premises and on-cloud. 

At one point in time, we had 20 customers. 

I would definitely recommend the solution to others. 

I rate Symantec End-User Endpoint Security as an eight out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Head of IT Department at a construction company with 1,001-5,000 employees
Real User
Good protection and application control, reasonable price, and easy to deploy
Pros and Cons
  • "Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application control. I can control the type of external media that can be connected with endpoint devices and protect them from malicious files and devices such as USB."
  • "I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies. There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors."

What is most valuable?

Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application control. I can control the type of external media that can be connected with endpoint devices and protect them from malicious files and devices such as USB.

What needs improvement?

I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies.

There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors.

For how long have I used the solution?

I have been using this solution for more than six years. I am currently using its latest version.

What do I think about the stability of the solution?

It is stable. I don't have any issues.

What do I think about the scalability of the solution?

It is scalable. With on-prem, you have the network limitation. If I migrate to the cloud, it will be easy to scale. 

In terms of usage, currently, we have between 250 to 300 users.

Which solution did I use previously and why did I switch?

I have not worked on any other solution.

How was the initial setup?

Its initial setup was easy. It was done a long ago. The upgrades to a newer version might take two hours. If a client has any issues during the upgrade, they need to remove and start it again. Usually, it does not require a lot of support. It is straightforward.

What's my experience with pricing, setup cost, and licensing?

Its price is reasonable.

What other advice do I have?

I would rate Symantec End-User Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Heritier Daya - PeerSpot reviewer
Network Administrator at a financial services firm with 1,001-5,000 employees
Real User
Top 5
The most valuable feature is that the product works on Linux and Microsoft Windows.
Pros and Cons
    • "It seems that its not working very well with VMWare."

    What is our primary use case?

    My primary use case for this is protecting the end user against cyber attacks. It is a simple product that is easily implemented on all of our hosts and servers.  It is especially helpful on our exchange server.

    How has it helped my organization?

    The Symantec product helps us protect ourselves against the Trojan horse. It reduces risk. As a financial institution, we are constantly at risk of attack.

    What is most valuable?

    I find the most valuable feature is that the product works on Linux and Microsoft Windows.  I think it is one of the best solutions to implement or host IPs.

    What needs improvement?

    In the future, I think there should be a sandboxing feature. Some of the most used endpoint protection does not include sandboxing. We cannot rely on URL filtering or IP repetition. Sometimes attacks can pass through the firewall.  

    In addition, this product must be compatible with a VMware environment. Because most of our server has VMware. It seems that its not working very well with VMware.

    Finally, they need to do some effort to make it a little bit sly. They have to make some improvement in order to not make the computer slow during all of the backend scanning.

    For how long have I used the solution?

    More than five years.

    What do I think about the stability of the solution?

    It is a product that is simple and is working fine.

    What do I think about the scalability of the solution?

    It is scalable because it is easy to use and it is fond of multiple features, using the management console.

    How are customer service and technical support?

    I am not directly involved with the support team, one of my colleagues handles this communication.

    How was the initial setup?

    The initial setup was very easy. It took about 2-3 minutes to be up and start downloading all updates on the PC's. You don't have to do anything more because it has an ability to work on Linux and Microsoft Windows products also.

    What's my experience with pricing, setup cost, and licensing?

    The most important criteria for us is the price and the licensing. 

    Which other solutions did I evaluate?

    Our company used Norton Anti-Virus previously.  But, I was not at the company during that time.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Mostafa  - PeerSpot reviewer
    System Administrator at Suez Canal Insurance
    Real User
    Top 5
    The valuable features are device control, SONOR, and anti-virus.
    Pros and Cons
    • "The valuable features are device control, SONOR, and anti-virus."
    • "I would like to see improvements in the anti-virus and the device control features."

    How has it helped my organization?

    It helps me with the security policies that I make. I can change policies quickly and easily.

    What is most valuable?

    The valuable features are device control, SONOR, and anti-virus.

    Device control in Symantec is not limited to only some devices. You can add any device you want, so that it can become a part of the policy you made. The anti-virus feature is very good.

    What needs improvement?

    I would like to see improvements in the anti-virus and the device control features.

    Anti-Virus: I would like to see Symantec improve the ant-virus to stop and detect Ransomware and email attachments. Symantec is weak with Ransomware. I would like to see the anti-spam for Outlook improve the scanning and blocking of attachments.

    Device control: I would like to see an improvement in the USB control, because it sometimes creates a conflict with USB printers.

    For how long have I used the solution?

    I have been using this solution since 2006.

    What do I think about the stability of the solution?

    There were no stability issues.

    How are customer service and support?

    Customer Service:

    Customer service is very good.

    Technical Support:

    I used technical support through a vendor and they were very good.

    How was the initial setup?

    The initial setup was easy and I had no problem with it.

    Which other solutions did I evaluate?

    I evaluated other options like McAfee and Sophos, but they weren’t good enough for me.

    What other advice do I have?

    Symantec's Endpoint Protection Small Business Edition earns high marks from AV-TEST for protection and usability. However, this antivirus software doesn't scan email, a vulnerability in today's digital age. It might be the best choice for antivirus protection for your small business but that depends on the features and functions most important for your business and your security.
    just make sure thats you are always update and you have the latest release.

    This is very good product. My advice is to calculate your needs. Make a decision based on an accurate assessment of the price, the licensing, and the support.

    When I choose a product, I look for stability, security, and safety.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Security Technical Consultant at Prosoft Information Systems
    Consultant
    More up to date with virus and malware signatures than other options
    Pros and Cons
    • "Easy to use solution."
    • "Must push to EXE files to the endpoints."

    What is our primary use case?

    We are a small enterprise. Our primary use case of Symantec End-User Endpoint Security is for malicious websites and malware attacks.

    What is most valuable?

    The solution is easy to use.

    What needs improvement?

    The product must be uploaded, keeping all the sites with threats and virus signatures. We have to deploy or push EXE files to the endpoints like Kaspersky.

    For how long have I used the solution?

    I have been using Symantec End-User Endpoint Security for two years.

    What do I think about the stability of the solution?

    Symantec is stable.

    What do I think about the scalability of the solution?

    This product is scalable.

    How are customer service and support?

    Technical support is good.

    How was the initial setup?

    The deployment was very easy.

    What's my experience with pricing, setup cost, and licensing?

    Symantec End-User is not expensive.

    Which other solutions did I evaluate?

    Before choosing Symantec, I tried Apex One from Trend Micro. Symantec is better because it is more up to date with viruses and malware signatures. 

    What other advice do I have?

    I would rate this solution a 7 out of 10. You have to follow the updates and monitor Symantec.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: partner
    PeerSpot user
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.