2020-05-27T16:23:40Z

What is your primary use case for Symantec Endpoint Detection and Response?

Julia Miller - PeerSpot reviewer
  • 0
  • 10
PeerSpot user
21

21 Answers

Arunkumar MV - PeerSpot reviewer
Real User
Top 5
2024-02-27T08:40:33Z
Feb 27, 2024

I use the solution to detect threats.

Search for a product comparison
Shahram Dehghani - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-10-27T11:40:57Z
Oct 27, 2023

I use the solution for preventing attacks on the network and ransomware.

MuhammadJunaid6 - PeerSpot reviewer
Reseller
Top 5
2023-09-27T11:25:42Z
Sep 27, 2023

Symantec Endpoint Detection and Response works as a threat detection and response tool. The solution creates a response for overall malware viruses and threats so we can easily identify harmful attacks.

HH
Real User
Top 10
2023-07-24T12:50:53Z
Jul 24, 2023

We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones.

MD
Real User
Top 5
2023-05-22T15:53:11Z
May 22, 2023

We use Symantec EDR to protect users and endpoints.

AS
Reseller
Top 10
2023-04-13T11:29:51Z
Apr 13, 2023

The solution is mainly used for antivirus. When clients don't want a heavy agent on their system, they like to use a solution like this. This isn't a signature-based approach which isn't very effective.

Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
RS
Real User
Top 20
2023-03-17T09:32:36Z
Mar 17, 2023

We primarily use the solution for endpoint detection and response. We recommend the product to clients.

MF
Real User
Top 20
2022-12-09T11:37:38Z
Dec 9, 2022

We primarily use the solution for its powerful detection capabilities.

Amjad Sandilkar - PeerSpot reviewer
Real User
2022-07-26T17:22:00Z
Jul 26, 2022

Symantec Endpoint Detection is used as an antivirus solution.

Chetansinh Parmar - PeerSpot reviewer
Real User
2022-06-29T18:12:48Z
Jun 29, 2022

Symantec Endpoint Detection and Response is used for the protection of endpoints.

HT
Real User
Top 5
2022-05-22T06:16:12Z
May 22, 2022

It's part of the endpoint and is an EDR product. There are many use cases we're looking at, including power share and general detection.

NH
Real User
Top 5Leaderboard
2022-05-10T16:57:49Z
May 10, 2022

Symantec Endpoint Detection and Response is used for threat protection.

JM
Real User
Top 5
2022-05-08T05:57:53Z
May 8, 2022

Symantec Endpoint Detection and Response is mainly used for endpoint protection against malware and other threats.

HP
Real User
2021-11-22T20:41:36Z
Nov 22, 2021

Our primary use case is for HP advanced threat protection. The product gives us an edge when it comes to antivirus. We use a cloud connector and the solution is locally deployed, taking data live from the cloud and syncing. We are customers of Symantec, but we have a global agreement when it comes to pricing. I'm function head of corporate desktop services.

Faisal Mian - PeerSpot reviewer
Real User
Top 10
2021-11-16T13:44:21Z
Nov 16, 2021

Symantec Endpoint Detection and Response is primarily applied to endpoints in the banking and telecom sectors. If you want to protect yourself from zero-day threats, one option is to have Endpoint and the EDP, and if you don't want to have that combination, EDR is the best way to detect any exfiltration into the network, and then to respond accordingly.

MA
Real User
2021-10-12T15:32:34Z
Oct 12, 2021

We employ the latest version. Our clients make general use of the solution for endpoint detection. They are interested in its EDR capabilities.

SS
Real User
2021-02-11T10:45:41Z
Feb 11, 2021

We are mainly using the solution to protect our computers from malware and other dangerous occurrences.

NV
Real User
Top 5Leaderboard
2021-02-09T17:40:35Z
Feb 9, 2021

We were using this product for our endpoint protection.

KK
Real User
2020-06-30T08:17:33Z
Jun 30, 2020

The primary use case of this solution is for protection.

Vishnu Ramachandra - PeerSpot reviewer
Real User
Top 5Leaderboard
2020-06-15T07:33:57Z
Jun 15, 2020

In the past, we deployed for Government organizations and right now we are dealing with a financial institution that is considering implementing Symantec. We primarily work in the Middle East and Australia. We are Symantec partners and implement the solution for our clients. I'm a security engineer.

RS
Real User
Top 20
2020-05-27T16:23:40Z
May 27, 2020

We are in the healthcare industry and we use this product for our endpoint security. It is primarily for DLP, protecting us against data leakage via malware and virus attacks.

Symantec Endpoint Detection and Response (EDR) is a powerful security solution designed to help organizations proactively detect, investigate, and mitigate advanced threats across their endpoint environments. As part of Broadcom's cybersecurity portfolio, Symantec EDR provides comprehensive visibility into endpoint activities, enabling security teams to quickly identify and respond to threats that evade traditional defenses. Symantec EDR leverages machine learning, behavioral analysis, and...
Download Symantec Endpoint Detection and Response ReportRead more