Sr. Officer - Quality Assurance at a tech services company with 201-500 employees
Real User
Easy to manage console, stable, but more knowledgeable support needed
Pros and Cons
  • "The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple."
  • "The support from Symantec has been poor in my experience. They did not have the knowledge to help us with the issues we were facing."

What is our primary use case?

Symantec End-User Endpoint Security is used for network security.

What is most valuable?

The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for approximately nine years.

What do I think about the stability of the solution?

The solution is very stable.

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Symantec End-User Endpoint Security is scalable.

We have approximately 850 endpoint clients using the solution.

How are customer service and support?

The support from Symantec has been poor in my experience. They did not have the knowledge to help us with the issues we were facing.

Which other solutions did I evaluate?

I have evaluated Kaspersky, CrowdStrike, and Sophos solutions.

What other advice do I have?

I would recommend Symantec End-User Endpoint Security to others. However, I would advise people before implementing the solution they have all the support channels in place to manage it.

In the case of the software-as-a-service, nowadays, companies are looking to outsource the entire operations. I do not want my employees using the solution for anything, such as monitoring the application. We are looking for an implementation partner or the OEM itself where they deploy the solution and monitor it with only one management team. If there is an issue, they notify us. if there are not any issues then they can send regular, weekly, or monthly reports.

I rate Symantec End-User Endpoint Security a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Endpoint Specialist at a computer software company with 201-500 employees
Real User
Top 20
Reliable solution that offers good performance and the latest protection
Pros and Cons
  • "With Symantec, I always know this tool will be reliable and with the latest protection."
  • "If Symantec wants to improve, they should have a single event for all their products."

What is our primary use case?

I am working as an endpoint security consultant. I'm not only working on Symantec. I also work with Kaspersky, McAfee, and all other vendors. I found Symantec is the best.

How has it helped my organization?

Symantec is top of all of the antivirus tools. I couldn't find any single incident that happened. Symantec was not the leader previously, McAfee and Kaspersky were. This is a new game.

What is most valuable?

In Symantec Endpoint Protection, the most valuable feature I like is the good performance.

With Symantec, I always know this tool will be reliable and with the latest protection.

What needs improvement?

The device control level and application control level should improve. I am finding a lot of issues when I block the devices, like a printer or scanner. 

In the classes of the devices for the application control, the most important issue is the hashing. Nowadays all the vendors, like Cisco firewalls, are detecting threats with the hashes. 

Symantec has this option that we can block them always by the hashes but the problem is that sometimes Symantec detects these hashes and is not consistent. These two parts should improve. The rest is always awesome. These two parts are very critical because I found a problem in application and device control.

Symantec Endpoint has a perfect agent. It's going to be how many agents you can combine in resources. In the new releases, if they create a single agent to improve the control incrementally, it would be better.

If you want to deploy ATP, you should have a separate event. You have to install separate events. With Symantec Endpoint Protection, any other protection should be installed, then configure the warnings. It does not ask for any new agent to install on the client machine. 

A single agent is enough. Symantec will get a lot of popular support from the industry because people don't like to install agents. For the ATP, you have to install separate events. For the Endpoint, you have to install separate events. If you install all the separate events, it is a huge load on a Windows machine. People start complaining.

If Symantec wants to improve, they should have a single event for all their products, like ATP, DLP, and Endpoint Protection.

For how long have I used the solution?

I have been using Symantec Endpoint Protection for more than ten years.

What do I think about the stability of the solution?

I have been using Symantec since 2007. I didn't have any issues regarding even the updates and the migration to the new version. I didn't have any problems, but with the other vendors, I found a lot of problems.

On Windows, this is very fine and perfect, but for the Linux it needs improvement. Whenever I install it on Linux, I found a lot of problems. Even on the Mac as well. 

Kaspersky has Android support as well, but in Symantec, they still don't have support for Android. You should have Mac and Android device support too. 

The Endpoint solution should have support for all types of devices. Symantec has only Windows support (which is the very best), but for the Mac, I found some errors.

It should improve Mac and Android support like Windows device support. The protection of Windows level support is very tight and strong.

How are customer service and technical support?

The technical support is also very good. Any time that I open a case with them, they have three types of support levels. If I put it on two, immediately they call me, or if nobody is online, there are the chat agents.

You can start and use the chat for support. The support is very good. But Kaspersky has 24-hour support. You cannot stop your business continuity. We can't tell the people they will come online later. Other than this case, Symantec is very good.

How was the initial setup?

The initial setup is straightforward, not complex. For me, it's very easy.

What other advice do I have?

In my personal experience, most people use Symantec. In my whole life, I couldn't find any problems with Symantec. In the ransomware protection, though, I found many issues. 

Many people were having infections but the virus sometimes was not detected. Even the Kaspersky software could not detect it, but if I install Symantec on any client I couldn't find the ransomware. The problem is Symantec is more expensive than other vendors. Kaspersky is in comparison very cheap.

If you are working in an organization and you have 10,000 users, if you compare Symantec with the other vendors you will find only a small difference in the price.

I always tell people if you have a budget, if you have money, if you need stability, go with Symantec. If you think that your data is sensitive, you can not worry about the money.

On a scale from one to ten, I would rate Symantec Endpoint Protection a nine.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
Group Brand Manager at a comms service provider with 51-200 employees
Real User
Ensures that we receive security against all known attack vectors with efficacy
Pros and Cons
  • "Endpoint protection has improved our operations by protecting our servers from potential cyber threats."
  • "We must have complete dissolution with advance care protection but we are finding out that we need more Symantec technical specialists. We have identified a need to hire at least one more technical specialist familiar with Symantec to improve our solutions capabilities."

What is our primary use case?

We are a partner or distributor of Symantec Endpoint Protection. We use this solution for antivirus and cyber threat protection. Internally, we are using it to ensure that we receive security against all known attack vectors with efficacy, cyber defense at scale, high-performance client, and on-premises management architecture.

How has it helped my organization?

Endpoint Protection has improved our operations by protecting our servers from potential cyber threats.

What is most valuable?

The solution offers a Device Control policy to block all USB thumb drives and all USB hard drives. We use this feature for some areas here in the company and it's been great for us because these areas contain very important information and we are doing everything we can to avoid breaches, data theft, and data leaks.

What needs improvement?

We must have complete dissolution with advance care protection but we are finding out that we need more Symantec technical specialists. We have identified a need to hire at least one more technical specialist familiar with Symantec to improve our solutions capabilities.

Additionally, an endpoint detection response feature would be great but not with an additional license, it should be included as an additional feature. We have identified this as a solution that our customers are very interested in, but they don't want to purchase additional subscriptions.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The stability is great.

What do I think about the scalability of the solution?

The scalability of the solution is great.

Currently, we have around 400 employees using this solution.

How are customer service and technical support?

We haven't used their technical support. We receive support directly from Symantec here in Mexico and they are pretty responsive.

How was the initial setup?

There were difficulties at the beginning with the setup. I wasn't directly involved with the initial setup but from what I heard, from the IT department, is that they encountered issues when attempting to create differentials between the principle, directors, and manager groups.

The deployment and improvements took two months to implement because we have branch offices all over the place.

Deployment required three people and support only requires one person; the IT manager.

What's my experience with pricing, setup cost, and licensing?

Compared to other products and brands here in Mexico, the price is okay, somewhere in the middle. Our solution is unique in that it can adapt to a variety of pricing and licensing constraints considering we have the corporate, government, and academic mandates. The account managers here in Mexico always give us support in the form of applicable discounts and adjustments.

What other advice do I have?

The management console is great. We only have only one person managing and controlling the console. It seems to be very user-friendly.

On a scale of one to 10, with one being the worst and 10 being the best, I would rate this product a nine. To make it a ten, it should be free. The cost is restrictive to some degree.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Richard Benfatto - PeerSpot reviewer
Richard BenfattoNetworking Security Expert at SR Technologies
User

QUOTE
We must have complete dissolution with advance care protection but we are finding out that we need more Symantec technical specialists
UNQUOTE

In regards to this semantic English expression, above ( porque de alli viene la raiz..........since the root comes from there) let me tell you that I got into this product knowing nothing about Symantec.
You need to hire (good luck) people who knows well, networks, DNS and look for the small details. Yes, there will be a need to see any specifics that Symantec may have done and its functionality is beyond some people, but in general is knowledge obtained rather thatn a quick course and/or a piece of paper, called certification. And of course if you find those ones, pay.

Information Technology at a non-profit with 201-500 employees
Real User
Utilizes the less reliable signature-based detection and has no local support in Hong Kong, but the alerting is helpful
Pros and Cons
    • "There is no local support for Symantec products in Hong Kong."

    What is our primary use case?

    We use this product for threat detection.

    How has it helped my organization?

    This solution is just another antivirus. Whether it actually works, nobody knows. If it finds something then it's great but if it misses something then we just don't know about it.

    What is most valuable?

    If this product detects a threat then it will provide an alert.

    What needs improvement?

    This product uses a signature-based detection system, which is something that we want to move away from. The current buzz is about next-generation antivirus, which is user-behavior-based protection rather than signature-based. Behavior-based detection relies on patterns of behavior to search for suspicious activity.

    The problem with a signature-based solution is that if the signature is in the file then it catches the threat. If it's not there, then it doesn't. These days, when a virus infects the system, it doesn't advertise the fact. The only way you figure it out is if something malicious happens, such as ransomware. With a behavior-based detection system, you can identify a threat before it does something malicious.

    There is no local support for Symantec products in Hong Kong.

    For how long have I used the solution?

    I have been working with Symantec End-User Endpoint Security since I joined the organization, which is less than a year. The company has been using it for longer.

    What do I think about the stability of the solution?

    The stability is fine.

    What do I think about the scalability of the solution?

    We don't have much concern about scalability because we don't expand a lot. It isn't something that we considered or looked into.

    We have 30 users in the company.

    How are customer service and support?

    We wanted to reach technical support but it was a very complicated process. There is no local Broadcom support in Hong Kong.

    The whole process needs to be improved. You have to log in, put in some verification information that includes a lot of credentials. Then, they want you to upload your license information before you can log a ticket. Overall, it's not a nice process.

    It takes a really long time to get support and when you're waiting for something to be fixed, it's not like you have all of the time in the world.

    I would rate the technical support a one out of ten.

    How was the initial setup?

    The implementation and deployment were completed before I joined the company. For maintenance, one person working from time to time is enough. Usually, there is not much to do.

    What's my experience with pricing, setup cost, and licensing?

    This is not the cheapest product and I know others that are most cost-effective, although it is difficult to compare because it depends on the features.

    Which other solutions did I evaluate?

    We are currently looking for other products that we can replace Symantec with. Within the next nine months, we will have evaluated several products and selected one that is more suitable.

    We are switching because Symantec has been sold to Broadcom, and Broadcom no longer has an office in Hong Kong. We want to have a product that has local support available.

    One of the reasons that we are changing products is because we want behavior-based detection instead of something that is signature-based. Symantec has products that fit these requirements but we won't be considering them because of the support issues. We won't be looking any further into Symantec products and don't plan on comparing any of the features that they have.

    What other advice do I have?

    My advice for anybody who is looking to implement the Symantec product is to ensure that they have support available. They should check to make sure that there is somebody contactable in case of a problem.

    For what we are paying for, which is a signature-based antivirus, the product is fine. In the future, Symantec needs to continue moving with the trend in the rest of the antivirus or anti-malware world. They need behavior-based detection, sandboxing, user-based, and other advanced features. Signature-based detection will always be there because it's fast. However, it needs other features to detect more advanced threats.

    I would rate this solution a five out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Corporate IT Manager at a pharma/biotech company with 11-50 employees
    Real User
    We can see everything at a glance and manage all antivirus updates from a single central point
    Pros and Cons
    • "It just works. We have a console, and I can see it at a glance. I don't have any problems with it at all."
    • "It would be interesting if Symantec Endpoint protection could also manage Windows Defender. If they were to add a feature, it would be nice if you could see the Symantec client and the Windows Defender client in case you choose to deploy both."

    What is most valuable?

    It just works. We have a console, and I can see it at a glance. I don't have any problems with it at all.

    I can push the client out. All the antivirus updates are managed from a single central point, and it just works. 

    What needs improvement?

    It would be interesting if Symantec Endpoint protection could also manage Windows Defender. If they were to add a feature, it would be nice if you could see the Symantec client and the Windows Defender client in case you choose to deploy both.

    For how long have I used the solution?

    I have been using this solution for 15 years.

    What do I think about the stability of the solution?

    We haven't had any problems with it.

    What other advice do I have?

    I would rate Symantec End-User Endpoint Security an eight out of 10. We haven't had any problems with it. It just works.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    IT Systems Administrator at a consultancy with 51-200 employees
    Real User
    Easy to install and configure, and protects us from zero-day attacks
    Pros and Cons
    • "The most valuable feature for our organization is the antivirus, as our staff is the target of zero-day malware and viruses."
    • "I would like to see a hybrid version of this solution that covers both in-house and cloud-based servers."

    What is our primary use case?

    Our primary use for this solution is for antivirus, website protection, and malware protection.

    What is most valuable?

    The most valuable feature for our organization is the antivirus, as our staff is the target of zero-day malware and viruses.

    What needs improvement?

    Better communication and coordination with Microsoft would help to prevent delays that are frequent when operating system updates are released. As it is now, when a new build from Microsoft comes out, we get warnings to say that certain applications are not compatible. We sometimes just have to wait until a new version of this solution is released in order for it to work properly. One of the problems is that Microsoft releases updates often, and sometimes they don't tell anybody. This can lead to the whole configuration being corrupted.

    I would like to see a hybrid version of this solution that covers both in-house and cloud-based servers. 

    For how long have I used the solution?

    We have been using this solution for six years.

    What do I think about the stability of the solution?

    This solution is very stable. It is "install and forget".

    Once you install the solution on the server, it is very quick when it comes to updating the clients. Specifically, it sends packages really quickly to all of the clients to ensure that they have the latest build. It is transparent and quick.

    This solution is constantly in use. It runs 24/7.

    What do I think about the scalability of the solution?

    We have between sixty and seventy people, both IT and non-IT staff, who use this solution. The latter are primarily working in Microsoft Office and SharePoint environments.

    How are customer service and technical support?

    The technical support is ok. You create a ticket and depending on what the issue is, and whether it is an emergency, they give it a level such as one, two, or three. After this, they take action and they are pretty good.

    Most of the solutions to things like installation issues or other incompatibilities, they are quick on creating "How to" pages in their help.  

    Which solution did I use previously and why did I switch?

    My understanding is that we were running Kaspersky before this solution was implemented, but I was not here at the time.

    How was the initial setup?

    The initial setup is straightforward. Also, we have just updated, and the installation over the top of the old one was perfect. It saved all of the data that we had configured from the beginning, did a backup, installed the new version, and deleted the only one. It was good and simple.

    The deployment takes approximately one hour, and one person can handle both deployment and maintenance.

    What about the implementation team?

    We performed the installation in-house.

    What was our ROI?

    This solution protects us and we do not get any viruses, so this can be considered the return on our investment.

    What's my experience with pricing, setup cost, and licensing?

    We receive a discounted price for this solution because we are a non-profit organization. There are no costs in addition to the standard licensing fees.

    Which other solutions did I evaluate?

    I was not at this company when the solution was selected.

    What other advice do I have?

    My advice for anybody implementing this solution is to consider the rules that you want to define. Installation is straightforward, but you can make it simple, or you can make it pretty complex.

    For example, you can set up specific groups for in-house or external users. You can also install clients that only touch base occasionally, such as logging into the internal environment once per year. It can also be used on Virtual Machines, where the client's resources are limited or restricted. In a hosted environment, it does not have to be installed on the individual VMs. It can run on the host and it will scan everything.

    There is also a cloud version of this product out now, which covers people who are more cloud-based.

    So far, I find that this product works pretty good.

    I would rate this solution a nine out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    General Manager at a consultancy with 51-200 employees
    Real User
    A stable solution which is easy to install, but could be more secure, scalable and dynamic
    Pros and Cons
    • "The installation was very easy."
    • "The solution could be more secure and scalable."

    What is our primary use case?

    I believe we are using the latest version. 

    The solution deals with signature-based antiviruses.

    What needs improvement?

    We are not very happy with the solution and are in the process of moving away from it. 

    Owing to its limitations, we are currently moving towards EDR products, which we find to be more dynamic. 

    The solution could be more secure and scalable. 

    For how long have I used the solution?

    We have been using Symantec End-User Endpoint Security for two or three years. 

    What do I think about the stability of the solution?

    The solution is stable. As a product, it does what it should, but no more. It will fail to detect a new kind of malware that lacks a signature. 

    What do I think about the scalability of the solution?

    The solution could be more scalable. 

    How are customer service and technical support?

    I cannot comment on the technical support as I do not deal with them directly. 

    How was the initial setup?

    The installation was very easy. 

    I do not recall exactly how long it took. 

    What about the implementation team?

    We have a team of around five people, all engineers, who are responsible for deployment and maintenance. 

    What's my experience with pricing, setup cost, and licensing?

    There is a yearly license. 

    Which other solutions did I evaluate?

    I believe there were other products we evaluated before going with the solution. 

    What other advice do I have?

    There are around 5,000 users in our organization who are making use of the solution. 

    This solution is only recommended in the initial phases for an organization which is just starting out. But, considering the current threat landscape, I do not recommend signature-based antivirus for any organization.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    IT Specialist at a educational organization with 201-500 employees
    Real User
    Reliable with good ransomware and general malware protection
    Pros and Cons
    • "This product is valuable for ransomware protection, general malware protection, and network exploitation protection."
    • "Since the acquisition by Broadcom, we are no longer receiving the proper support."

    What is our primary use case?

    We used this product to protect our endpoints.

    What is most valuable?

    This product is valuable for ransomware protection, general malware protection, and network exploitation protection.

    What needs improvement?

    Since the acquisition by Broadcom, we are no longer receiving the proper support. Otherwise, we had no specific point points while using this solution.

    This product would be improved with the inclusion of EDR functionality.

    For how long have I used the solution?

    We have been using Symantec End-user Endpoint Security for the past 10 years.

    What do I think about the stability of the solution?

    This is a reliable solution.

    What do I think about the scalability of the solution?

    We have scaled without issues.

    How are customer service and technical support?

    Prior to the acquisition by Broadcom, we were receiving proper technical support. Right now, we are not getting any support from them, and we are changing products as a result.

    How was the initial setup?

    The initial setup is easy. It takes a medium-level of time to implement.

    What's my experience with pricing, setup cost, and licensing?

    Licensing is based on a yearly subscription.

    Which other solutions did I evaluate?

    We are currently evaluating other products because we are migrating, now that we are no longer receiving the proper technical support.

    What other advice do I have?

    This is a product that I would recommend, but only in the case that the support improves. I have spoken with friends of mine who are in the same position and not getting the proper support.

    In summary, this is a good product and the only major challenge is that we are no longer getting the proper support.

    I would rate this solution an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.