2020-05-27T16:23:40Z

What do you like most about Symantec Endpoint Detection and Response?

Miriam Tover - PeerSpot reviewer
  • 0
  • 5
PeerSpot user
25

25 Answers

Arunkumar MV - PeerSpot reviewer
Real User
Top 5
2024-02-27T08:40:33Z
Feb 27, 2024

The security is good.

Search for a product comparison
Shahram Dehghani - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-10-27T11:40:57Z
Oct 27, 2023

It is very simple to use.

MuhammadJunaid6 - PeerSpot reviewer
Reseller
Top 5
2023-09-27T11:25:42Z
Sep 27, 2023

The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation.

HH
Real User
Top 10
2023-07-24T12:50:53Z
Jul 24, 2023

The solution does its job with no issues.

MD
Real User
Top 5
2023-05-22T15:53:11Z
May 22, 2023

I like Symantec EDR's device control and USB security features.

RT
Real User
Top 20
2023-04-19T06:59:00Z
Apr 19, 2023

The solution is scalable.

Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
AS
Reseller
Top 10
2023-04-13T11:29:51Z
Apr 13, 2023

The solution can scale well.

RS
Real User
Top 20
2023-03-17T09:32:36Z
Mar 17, 2023

The solution is stable.

Remy Ma - PeerSpot reviewer
Real User
Top 5
2023-02-20T15:56:14Z
Feb 20, 2023

There are plenty of reasons to love Symantec Endpoint Detection and Response – it's fast, efficient, and effective at keeping your network safe. But what really sets Endpoint Detection and Response apart is its ability to detect threats in real-time and respond quickly with comprehensive protection. With Endpoint Detection and Response's powerful predictive analytics, you can rest assured that your network is always secure and up-to-date. All of this combined makes Endpoint Detection and Response the ideal security solution for any business looking to protect its data and assets. So if you're looking for a comprehensive Endpoint Detection and Response solution, think Symantec – because with Endpoint Detection and Response, you can have confidence that your network is always safe.

MF
Real User
Top 20
2022-12-09T11:37:38Z
Dec 9, 2022

The pricing is pretty reasonable.

Gulshan Gunputh - PeerSpot reviewer
Real User
Top 20
2022-07-18T11:02:21Z
Jul 18, 2022

I've mainly found the antivirus and antispyware features valuable.

The documentation is okay as well.

MilindKule - PeerSpot reviewer
MSP
Top 20
2022-06-21T17:32:34Z
Jun 21, 2022

A great feature of this solution is that it is very well-integrated with antivirus software. Other ADR solutions are implemented as single technologies and are not integrated with the provider, but Symantec offers AV plus ADR.

HT
Real User
Top 5
2022-05-22T06:16:12Z
May 22, 2022

The pricing is good.

NH
Real User
Top 5Leaderboard
2022-05-10T16:57:49Z
May 10, 2022

There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good.

JM
Real User
Top 5
2022-05-08T05:57:53Z
May 8, 2022

The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network.

CJ
Real User
2022-02-18T08:26:59Z
Feb 18, 2022

It is mostly used for malware detection and antivirus purposes.

HP
Real User
2021-11-22T20:41:36Z
Nov 22, 2021

The solution has great blocking features.

Faisal Mian - PeerSpot reviewer
Real User
Top 10
2021-11-16T13:44:21Z
Nov 16, 2021

The Detection vulnerability is very effective.

MA
Real User
2021-10-12T15:32:34Z
Oct 12, 2021

The setup is quite easy.

SS
Real User
2021-02-11T10:45:41Z
Feb 11, 2021

I have had absolutely no problem with using this solution, it really works well.

NV
Real User
Top 5Leaderboard
2021-02-09T17:40:35Z
Feb 9, 2021

In Symantec, we have found that the most important feature is Application and Device Control.

KK
Real User
2020-06-30T08:17:33Z
Jun 30, 2020

The most valuable feature is that the same agent can act as the endpoint detection and response agent.

Vishnu Ramachandra - PeerSpot reviewer
Real User
Top 5Leaderboard
2020-06-15T07:33:57Z
Jun 15, 2020

IPS and the user interface are good features.

MS
Real User
2020-05-31T10:37:00Z
May 31, 2020

The most valuable features are that it is easy to connect and global settings are good.

RS
Real User
Top 20
2020-05-27T16:23:40Z
May 27, 2020

The interface is quite easy to use.

Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses. Symantec EDR leverages machine learning, behavioral analysis, and...
Download Symantec Endpoint Detection and Response ReportRead more