Executive Cybersecurity Advisor - President at a tech services company with 11-50 employees
Real User
A security software suite that identifies and blocks malicious traffic in a corporate network
Pros and Cons
  • "Symantec End-user Endpoint Security is a very powerful solution."
  • "It could use more feature parity between what is offered with their on-prem console as well as their hosted console."

What is our primary use case?

Within our organization, there are just shy of 250 employees using this solution. We have one administrator who takes care of all maintenance-related issues.

What is most valuable?

Symantec End-user Endpoint Security is a very powerful solution. They have a feature called location awareness which is great. There's another feature that I like, which is their group update provider. It's also integrated with a number of other Symantec solutions which is nice.

What needs improvement?

The console in general could be improved. There are two consoles. There's an on-prem console and a hosted console, but the on-prem console doesn't do the product justice — it's a bit cumbersome.

It could use more feature parity between what is offered with their on-prem console as well as their hosted console.

For how long have I used the solution?

I have been using this solution for roughly 15 years. 

Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,428 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Symantec End-user Endpoint Security is both scalable and stable.

How was the initial setup?

The initial setup was quite straightforward. We deployed it in-house. From start to finish, deployment took less than a day.

What other advice do I have?

If you're interested in integration with network Symantec solutions, Symantec web solutions, and Symantec cloud solutions, informed protection is the right solution. I would recommend this solution for anyone who's looking for that level of enterprise integration.

Overall, on a scale from one to ten, I would give this solution a rating of eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Security Consultant at Accenture
Real User
Deployment is smooth and easy
Pros and Cons
  • "Managing SEP is very easy, and also troubleshooting part is easily managed."
  • "They should work on making the virus definition file lighter."

What is our primary use case?

For now it is used for virus and malware protection, we are still working on other features. We have deployed it for workstation and servers. 

How has it helped my organization?

Managing SEP is very easy, and also troubleshooting part is easily managed. New Version is good with new features. 

What is most valuable?

Basic features, as in every AV solutions, the virus and spyware protection are very good compare to other AV solutions in market. SONAR is one feature which I found to be exceptional

What needs improvement?

They should work on the virus definition file and agent  lighter.

Pushing agent to remote users via console is issue 

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

Not yet.

What do I think about the scalability of the solution?

It is very scalable.

How are customer service and technical support?

Customer Service:

An eight out of 10.

Technical Support:

An eight out of 10.

Which solution did I use previously and why did I switch?

Actually, I have not switched to Symantec, but have worked on different clients using different solutions (which include Symantec). I found Symantec to be good and easy to work with.

How was the initial setup?

Initial setup is easy and simple. 

What about the implementation team?

We did an in-house implementation.

What's my experience with pricing, setup cost, and licensing?

It is the better product, even if it is a little on the higher side.

Which other solutions did I evaluate?

McAfee and Trend Micro.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,428 professionals have used our research since 2012.
it_user760161 - PeerSpot reviewer
Consultant with 51-200 employees
Vendor
Single-agent installation with wireless protection, application control, antivirus control and faster scans
Pros and Cons
  • "It's a single-agent installation with many features including wireless protection."
  • "There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again."

What is most valuable?

It's a single-agent installation with many features including

  • wireless protection
  • application control
  • antivirus control.

How has it helped my organization?

Previously scans were taking a long time, hours or even a day. But nowadays, when the product scans, the time taken is only 15 to 20 minutes for a full scan. This is the main improvement, because it no longer affects the day-to-day work of users.

What needs improvement?

There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again, because it helps the customer in many ways, and it's a very user-friendly feature.

For how long have I used the solution?

Eight-plus years.

What do I think about the stability of the solution?

Stability is dependent on environment. It may not always be stable, because of environment. For example, there could be an issue in some environment, but in another environment there would not be an issue.

What do I think about the scalability of the solution?

There are no limitations.

How are customer service and technical support?

Eight out of 10.

Which solution did I use previously and why did I switch?

From the start we have been using the same product.

How was the initial setup?

It was straightforward.

Which other solutions did I evaluate?

We were evaluating other products, but according to this product's technology and the support, in these areas we thought that Symantec would be the right product.

What other advice do I have?

One piece of advice I can give is, because in some environments it could behave properly, and in some environments it may not behave, you need to test it first, and then purchase.

I think that this product is very user-friendly. It has many technologies which can be easily accessed and available. There are many features. And there is a complete knowledge base article which is published to the public, so everyone has access to it.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
it_user805959 - PeerSpot reviewer
‎Technology Leader at risetechno
User
Helps to protect our organization from known attacks
Pros and Cons
  • "Helps to protect our organization from known attacks."
  • "Need to improved orchestration for broken clients fixes."

What is our primary use case?

  • Helps to protect our organization from known attacks. 
  • Blocks malicious files, which are not generally repelled well.

What needs improvement?

  • Administration
  • Orchestration for broken clients fixes
  • Healing of agents

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.