Jitesh Chauhan - PeerSpot reviewer
Managing Director at Rubik Infotech Pvt. Ltd
Real User
Top 5
Helps users handle virus outbreaks, but it needs to be more lightweight as it is very heavy on the hard drive and memory
Pros and Cons
  • "One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks."
  • "An area for improvement in Symantec Endpoint Security Complete is that it needs to be developed more because competitors have started providing EDR and XDR functionalities, but in the product, those are still missing. Another area for improvement in Symantec Endpoint Security Complete is that it needs to be lightweight. Currently, the product is very heavy when compared to other vendors. It takes up too much space on the hard drive and the memory."

What is our primary use case?

Any customer who is looking for an endpoint security solution has the option to buy Symantec Endpoint Security Complete. It's also used as an antivirus.

What is most valuable?

One feature I found most valuable in Symantec Endpoint Security Complete is the firewall feature on the endpoint. The firewall feature helps users handle virus outbreaks.

What needs improvement?

An area for improvement in Symantec Endpoint Security Complete is that it needs to be developed more because competitors have started providing EDR and XDR functionalities, but in the product, those are still missing.

Another area for improvement in Symantec Endpoint Security Complete is that it needs to be lightweight. Currently, the product is very heavy when compared to other vendors. It takes up too much space on the hard drive and the memory.

An additional feature I'd like to see in Symantec Endpoint Security Complete is
URL filtering.

For how long have I used the solution?

I've been working with Symantec Endpoint Security Complete for almost fifteen years now.

Buyer's Guide
Symantec Endpoint Security Complete
April 2024
Learn what your peers think about Symantec Endpoint Security Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

Symantec Endpoint Security Complete is a stable solution.

What do I think about the scalability of the solution?

Symantec Endpoint Security Complete is easy to scale. You can scale it from ten PCs to a thousand PCs easily.

How are customer service and support?

The technical support for Symantec Endpoint Security Complete needs a lot of improvement. On a scale of one to five, with one being the worst and five being the best, I would rate the current support a three.

How was the initial setup?

The initial setup for Symantec Endpoint Security Complete is easy.

What about the implementation team?

We implement Symantec Endpoint Security Complete for our customers through an in-house, technical team. The number of engineers required to deploy the product would depend on the number of endpoint requirements.

What was our ROI?

Getting ROI from Symantec Endpoint Security Complete is tough. It's not feasible to get ROI now. Earlier, the ROI was very good across enterprises, but now, you don't get ROI from the product.

What's my experience with pricing, setup cost, and licensing?

In terms of costs, Symantec Endpoint Security Complete has become costlier compared to how much it was in the past. The cost of the product is very high now. The customer needs to pay extra for additional features, but not for technical support. For example, if you need an email gateway or if you are looking for URL filtering, you have to pay extra, and that's where the costs for Symantec Endpoint Security Complete become higher.

What other advice do I have?

My company always provides the latest version of Symantec Endpoint Security Complete to customers.

Currently, the product is deployed on-premises. It has not been moved to the cloud. Symantec Endpoint Security Complete is an on-premises product.

I would rate Symantec Endpoint Security Complete six out of ten because I see a lot of improvements required in the product.

My company is an official reseller of Symantec Endpoint Security Complete.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Network and System Administrator at a financial services firm with 51-200 employees
Real User
Top 20
We have visibility into everything, and integration with our SIEM enables us to efficiently SIEM activity
Pros and Cons
  • "The feature I like the most is the Adaptive Protection... And it does not negatively affect users' activities because we can adapt it and allow binaries that are executed regularly, while forbidding those that are not executed within the company."
  • "The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture... we would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it."

What is our primary use case?

It is for protecting endpoints from cyber attacks, intrusions, and malware. We activated the Adaptive Protection for more sophisticated attacks, to prevent Living Off the Land Binaries from executing. Those are our main uses of the product.

How has it helped my organization?

When we prevent attacks, what is very important is that we don't have downtime in processes and we don't lose data. With this solution, we haven't had any attacks. Of course, we have a firewall, but Symantec is very good.

Symantec Endpoint Security Complete has helped us view activity that was not previously visible to us. Now, every malicious activity is blocked and monitored. We can view everything.

We can integrate it with our SIEM and correlate logs from all security devices in the SIEM. That way, we can monitor attacks and efficiently manage activity within the SIEM.

It also automatically increases our protection and detection coverage without heavy configuration changes. We can choose the default configuration and tune it a little bit and it is effective.

What is most valuable?

The feature I like the most is Adaptive Protection. It is a very good feature and it helps a lot. It enables enhanced security capabilities for our organization's clients and helps prevent attacks. And it does not negatively affect users' activities because we can adapt it and allow binaries that are executed regularly while forbidding those that are not executed within the company.

In case of a ransomware attack, it can prevent the binaries from executing and that helps us prevent such attacks. We simply forbid the execution of binaries that are not used within our organization. In case of an attack, the hacker cannot execute those binaries. It's forbidden and monitored and that's useful. It is important for preventing sophisticated attacks.

Also, the agent is more complete when it comes to defense and the IPS features work very well, inhibiting many attacks. And the antivirus, the new agent, has many functionalities, so the Adaptive Protection inhibits attacks when a hacker tries to execute lateral movements or to execute something on the endpoint. It's forbidden and we can isolate those on that endpoint.

What needs improvement?

The Threat Defense for Active Directory feature has a problem in that it is not possible to deploy it within a hybrid management architecture. We tried to deploy it within our hybrid management, where the clients are on-prem and the feature is in the cloud, just like the Adaptive Protection, but it's impossible. We would have to migrate all the infrastructure to be managed by the cloud to deploy this feature, so we have not deployed it.

We want to be able to manage it in hybrid mode so that we don't have to migrate all the management to the cloud to use this feature. That's the main improvement needed.

For how long have I used the solution?

I have been using Symantec Endpoint Security Complete for about two years.

What do I think about the stability of the solution?

The stability is good. The machines are working fine. We haven't faced any problems with the product. In our environment, there are 140 users including end-users and admins.

What do I think about the scalability of the solution?

It is scalable.

We are a midsize enterprise so our usage is generally the same. We may add two to three users, but it's generally constant.

How are customer service and support?

The technical support is very good.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use another solution like this. The only solution we have used is this one from Symantec, and it is very good. We have been with Symantec for many years. We used Symantec Endpoint Protection, and then we had Symantec EDR. And now we have Endpoint Security Complete.

How was the initial setup?

The antivirus server is on-prem and I have some features on the cloud, like Adaptive Protection, but our infrastructure is all on-prem.

The initial setup was not complex and customer support helped us a lot with the deployment. It took us between one and two weeks.

Our implementation strategy was to migrate the database to the new one, the new manager. Then we updated the client and configured the cloud management to be managed in hybrid mode. Finally, we applied other features for the client.

Deployment and maintenance are done by just one person in our organization, with Symantec support.

What was our ROI?

When we invest in security and we prevent attacks, the investment is valuable.

What's my experience with pricing, setup cost, and licensing?

The pricing is good. It's good value for the money.

Other than the standard fees, you may have to acquire a hardware server or VMs to deploy it on-prem.

What other advice do I have?

I don't know if Symantec has an XDR solution that is effective or not. We are possibly planning to acquire it.

I recommend Endpoint Security Complete. It is good at preventing malware.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security Complete
April 2024
Learn what your peers think about Symantec Endpoint Security Complete. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
Senior Presales Engineer at a tech services company with 11-50 employees
Real User
Top 5
An easy-to-manage solution that helps with detection
Pros and Cons
  • "I am impressed with the tool's detection response."
  • "The solution's support is not available over the weekends. We also need to have the DLP, endpoint security, and encryption integrated into one agent."

What is our primary use case?

We use the solution for detection. 

What is most valuable?

I am impressed with the tool's detection response. 

What needs improvement?

The solution's support is not available over the weekends. We also need to have the DLP, endpoint security, and encryption integrated into one agent. 

For how long have I used the solution?

I have been working with the product for four years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

The tool is very scalable. 

How was the initial setup?

The tool's setup is easy since you have to just download the agent. You can setup the product in an hour. One engineer is sufficient to do the deployment. 

What's my experience with pricing, setup cost, and licensing?

The product's pricing is dependent on partnership levels. The solution's price is competitive compared to other solutions. 

What other advice do I have?

I would rate the product a nine out of ten. The tool's maintenance is not difficult. It is very simple to manage. However, I do not recommend the cloud version. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Mahadi Ma - PeerSpot reviewer
Engineer at M.Tech
Real User
Top 5
I like that the solution can update directories.
Pros and Cons
  • "I like that Symantec can update directories."
  • "Symantec could have better support for iOS and Android mobile devices."

What is our primary use case?

I like that Symantec can update directories.

What needs improvement?

Symantec could have better support for iOS and Android mobile devices. 

For how long have I used the solution?

I've been using Symantec for about four years.

What do I think about the scalability of the solution?

Endpoint Security is scalable. 

How are customer service and support?

Symantec support is good. 

How was the initial setup?

Endpoint Security is very easy to set up, and it only takes one or two people.

What other advice do I have?

I rate Symantec Endpoint Security Complete nine out of 10.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Zama Ndzunga - PeerSpot reviewer
Senior Manager Information Security at SASSA
Consultant
The solution is stable, and support responds quickly
Pros and Cons
  • "Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor."
  • "The deployment of Symantec components could be improved."

What is our primary use case?

Symantec is just standard anti-virus protection.

What needs improvement?

The deployment of Symantec components could be improved.

For how long have I used the solution?

I've been using Symantec Endpoint Security for a few years.

What do I think about the stability of the solution?

I'm satisfied with Symantec's stability. There aren't any performance issues. 

What do I think about the scalability of the solution?

Symantec is scalable to a certain degree, but it's not ideal. It has its limitations. We have about 10,000 users at my company.

How are customer service and support?

Symantec's support is fine. They respond quickly.

How was the initial setup?

Setting up Symantec is straightforward. Our DevOps team handled the installation, so I wasn't involved, but it wasn't that complicated. They are competent people with certifications in anti-virus management. They didn't need any training or help from the vendor.

What's my experience with pricing, setup cost, and licensing?

We pay the license upfront and renew it every three to five years.

What other advice do I have?

I rate Symantec Endpoint Security Complete 10 out of 10. I would recommend it to others. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Complete Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Complete Report and get advice and tips from experienced pros sharing their opinions.