IT Specialist at a educational organization with 201-500 employees
Real User
Reliable with good ransomware and general malware protection
Pros and Cons
  • "This product is valuable for ransomware protection, general malware protection, and network exploitation protection."
  • "Since the acquisition by Broadcom, we are no longer receiving the proper support."

What is our primary use case?

We used this product to protect our endpoints.

What is most valuable?

This product is valuable for ransomware protection, general malware protection, and network exploitation protection.

What needs improvement?

Since the acquisition by Broadcom, we are no longer receiving the proper support. Otherwise, we had no specific point points while using this solution.

This product would be improved with the inclusion of EDR functionality.

For how long have I used the solution?

We have been using Symantec End-user Endpoint Security for the past 10 years.

Buyer's Guide
Symantec Endpoint Security
May 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.

What do I think about the stability of the solution?

This is a reliable solution.

What do I think about the scalability of the solution?

We have scaled without issues.

How are customer service and support?

Prior to the acquisition by Broadcom, we were receiving proper technical support. Right now, we are not getting any support from them, and we are changing products as a result.

How was the initial setup?

The initial setup is easy. It takes a medium-level of time to implement.

What's my experience with pricing, setup cost, and licensing?

Licensing is based on a yearly subscription.

Which other solutions did I evaluate?

We are currently evaluating other products because we are migrating, now that we are no longer receiving the proper technical support.

What other advice do I have?

This is a product that I would recommend, but only in the case that the support improves. I have spoken with friends of mine who are in the same position and not getting the proper support.

In summary, this is a good product and the only major challenge is that we are no longer getting the proper support.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Dy General Manager at a real estate/law firm with 501-1,000 employees
Real User
Installation easy, stable and scalable, but integration could improve
Pros and Cons
  • "I have found the solution to be very scalable, we have 700 employees using the solution in our organization."
  • "The Sandboxing and ATP functionality does not integrate very well, improving this would be helpful."

What is our primary use case?

We use the solution as endpoint security.

What needs improvement?

The Sandboxing and ATP functionality does not integrate very well, improving this would be helpful. Additionally, having a single console that allows interaction with other security products would be great.

A lot of people have moved to their homes because of the pandemic and this has made endpoint security a crucial part of our protection against threats. Having full integration is very important for all the hardware to work together. If there is any strange network behaviour, all the hardware should work the first time to bring the security flaw forward to be actioned and solved. This only can happen if there are proper communication and integration with other hardware products.

For how long have I used the solution?

I have been using the solution for approximately seven years.

What do I think about the stability of the solution?

I have been using the solution for a long while, it has been stable.

What do I think about the scalability of the solution?

I have found the solution to be very scalable, we have 700 employees using the solution in our organization.

How are customer service and technical support?

The customer service was good.

Which solution did I use previously and why did I switch?

Before using this solution we used Trend Micro and McAfee. We have currently changed solutions and no longer use Symantec End-user Endpoint Security and we are back with Trend Micro.

How was the initial setup?

The installation was very easy for us to manage, it was not a problem at all.

What about the implementation team?

We used a partner to help us with the implementation and the full deployment took approximately one month. We currently have one administrator and a few engineers to manage the maintenance and deployment of the solution.

What's my experience with pricing, setup cost, and licensing?

There are subscription costs, we typically purchase the annual subscription. There can be other expenses too, for example, we use CrowdStrike also as part of our policy.

Which other solutions did I evaluate?

We currently use Micro Trend because of our partnership company uses it with over 100 organizations.

What other advice do I have?

I do not recommend the solution because we are using a different one currently.

I rate Symantec End-user Endpoint Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
May 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
Systems Engineer at a tech services company with 51-200 employees
Real User
Needs better detection and response, better malware remediation; it catches basic things
Pros and Cons
    • "The biggest thing I would like to see is malware remediation, if there is some kind of outbreak. We'd like to see better remediation and better detection and response. It's pretty good at capturing things, but it doesn't stop everything, so better machine learning would be helpful."

    What is our primary use case?

    Endpoint protection. The performance has been adequate, not great.

    How has it helped my organization?

    The biggest benefit right now is that we have a lot of people who know it well. Based on what we've seen, we don't think it's the best solution out there. But it catches basic things.

    What is most valuable?

    Protecting data, protecting end-points.

    What needs improvement?

    The biggest thing I would like to see is malware remediation, if there is some kind of outbreak. We'd like to see better remediation and better detection and response. It's pretty good at capturing things, but it doesn't stop everything, so better machine learning would be helpful.

    What do I think about the stability of the solution?

    It has been around a while but I don't think it has successfully made the jump into next-generation features, like a lot of its competitors have.

    What do I think about the scalability of the solution?

    It's fairly scalable. It meets our needs from a scalability standpoint.

    How are customer service and technical support?

    Symantec tech support is fairly good, a little hard to get a hold of sometimes, but fairly good overall.

    Which solution did I use previously and why did I switch?

    We are switching because we don't feel that Symantec as a company is keeping up with next-generation trends. They just seem to be resting on their accomplishments too much and don't seem like they are progressive.

    The most important criteria when selecting a vendor are a highly rated, good product - that factor is at the top of the list. Also, good functionality, good support, good price, and good margins, since we resell.

    Which other solutions did I evaluate?

    We have been working with Sophos for a couple of years now, and we finally decided to make it official and move forward with them instead of Symantec. I like the Sophos story. I like their solution. I like their holistic approach. And their support is really great.

    What other advice do I have?

    I would rate Symantec's solution a six out of 10. It's not as feature-rich with next-generation technology, as a lot of its competitors are.

    My advice would be, look at something else. Don't look at Symantec. Look for something that has a more holistic approach.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Industrial Automation Analyst at a mining and metals company with 1,001-5,000 employees
    Real User
    Highly scalable and virus signatures are frequently updated
    Pros and Cons
    • "One of the features is the ability to frequently get virus signature updates."
    • "The solution could improve by having a better graphical interface."

    What is our primary use case?

    We use this solution for threat protection in our automation control systems.

    What is most valuable?

    One of the features is the ability to frequently get virus signature updates.

    What needs improvement?

    The solution could improve by having a better graphical interface.

    For how long have I used the solution?

    We have been using this solution within the past 12 months.

    What do I think about the scalability of the solution?

    The solution is scalable, we have approximately 1400 systems using this solution.

    How are customer service and technical support?

    The solution was bought by Broadcom and since the change, the support has not been good.

    What other advice do I have?

    I rate Symantec End-User Endpoint Security an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Project Manager at Realnux
    Real User
    Top 5
    Fast, easy to set up, and scalable
    Pros and Cons
    • "The initial setup is very simple and straightforward."
    • "They need to develop a multi-language interface."

    What is our primary use case?

    We primarily use the solution as active protection for our endpoints. We also use it for its upgrade frequency.

    What is most valuable?

    The solution runs very quickly.

    The solution is stable.

    It's quite a scalable product.

    The initial setup is very simple and straightforward.

    What needs improvement?

    The localization could be better. It could be more friendly for local users.

    It's a solution that's only in English. It makes it difficult if you, for example, speak a different language. If that's the case, and you don't understand English well, you might struggle to understand aspects of the product. They need to develop a multi-language interface.

    For how long have I used the solution?

    I've been dealing with the solution for about five years at this point. It's been a while.

    What do I think about the stability of the solution?

    The solution is stable. There are no bugs or glitches. It doesn't crash or freeze. The performance is reliable. 

    What do I think about the scalability of the solution?

    We've found the scalability to be good. If we need to expand it, we can do so.

    We have one customer who currently uses the product.

    How was the initial setup?

    The initial setup is not difficult or complex. It's quite straightforward and fairly simple to implement.

    I cannot recall, however, exactly how long the deployment process took.

    You only need one engineer to handle the deployment and maintenance aspects. You do not need a large team.

    What about the implementation team?

    We are integrators. We are able to handle implementations for our clients.

    What's my experience with pricing, setup cost, and licensing?

    I cannot speak to the exact licensing costs. We recommend the solution to our clients, however, they buy the license from the vendor directly.

    What other advice do I have?

    We are Symantec integrators.

    I'd rate the solution at an eight out of ten. So far, we've been pleased with its capabilities for the most part.

    I'd recommend the solution to other users and companies. We already recommend it to our clients.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
    PeerSpot user
    Karen Yerznkanyan - PeerSpot reviewer
    Chief Information Technology Officer at AMX
    Real User
    Top 10
    Provides great security and is very user friendly
    Pros and Cons
    • "Great security and very user friendly."
    • "Difficult to set up on older systems."

    What is our primary use case?

    This product is an antivirus system and a firewall system for our companyh. We are customers of Symantec.

    What is most valuable?

    The product provides great security and is very user friendly. I'm happy with the dashboards and interface. 

    What needs improvement?

    We have issues when we install in older systems, such as Windows 7, it's difficult to carry out the set up on these systems.

    For how long have I used the solution?

    We've been using this solution for nearly three years. 

    What do I think about the stability of the solution?

    The solution is stable. 

    What do I think about the scalability of the solution?

    We only have around 30 users so scalability is not an issue. 

    What's my experience with pricing, setup cost, and licensing?

    We had some issues with licensing registration on the company website. We pay on an annual basis and it's a fair price. 

    What other advice do I have?

    I rate this product an eight out of 10. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    System Administrator at a consultancy with 1-10 employees
    Reseller
    Good for detecting signature-based viruses, but does not detect unknown threats and recent malware and needs a lot of improvements
    Pros and Cons
    • "It is good for detecting signature-based viruses, and it is user friendly."
    • "We are not satisfied with this solution. It needs a lot of improvements. It doesn't detect the most recent malware and unknown threats. With most of the users working from home these days, there is also a need for some extra security layer. That's why we are thinking of going for a better solution that will take care of all of our endpoints and work from home situation. Symantec also has to work on EDI technology. Vendors like Palo Alto and Cisco are coming with their own intelligence and cloud infrastructure in which unknown threats are regularly watched and monitored, and they are reported to the admin."

    What is our primary use case?

    We use it for protecting our endpoints from the latest signature-based threats. We have 75 users.

    What is most valuable?

    It is good for detecting signature-based viruses, and it is user friendly.

    What needs improvement?

    We are not satisfied with this solution. It needs a lot of improvements. It doesn't detect the most recent malware and unknown threats. With most of the users working from home these days, there is also a need for some extra security layer. That's why we are thinking of going for a better solution that will take care of all of our endpoints and work from home situation.

    Symantec also has to work on EDR technology. Vendors like Palo Alto and Cisco are coming with their own intelligence and cloud infrastructure in which unknown threats are regularly watched and monitored, and they are reported to the admin.

    For how long have I used the solution?

    I have been using this solution for two years.

    What do I think about the stability of the solution?

    It is stable.

    How are customer service and support?

    I don't know how their support is these days. Their support used to be good in the past before they were taken over by Broadcom.

    How was the initial setup?

    The initial setup was straightforward. There was nothing complex. The deployment took almost two days.

    What about the implementation team?

    We used an integrator and reseller for this.

    What other advice do I have?

    I would not recommend this solution because of the security concerns and the lack of features that other vendors are providing. Technology is growing day by day, and a lot of other solutions are providing patching for vulnerabilities and other stuff. We are going to move to some other vendor and use the endpoint detection and response (EDR) technology.

    I would rate Symantec End-user Endpoint Security a six out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
    PeerSpot user
    it_user847761 - PeerSpot reviewer
    Consultant at TNPL
    Consultant
    Virus checking inside containers is very useful for us
    Pros and Cons
    • "This solution has helped us because it is really useful for blocking all kinds of viruses."
    • "Sometimes, when we are creating a new policy, some of the clients are not being updated with the latest policy."

    What is our primary use case?

    We are using this solution for endpoint protection.

    How has it helped my organization?

    This solution has helped us because it is really useful for blocking all kinds of viruses.

    What is most valuable?

    The support for virus checking in containers is very useful.

    We have also created policies to assist with blocking evasive applications.

    We are also using the Symantec Messaging Gateway.

    What needs improvement?

    If we install a client's software in our location, such as Microsoft Office or Adobe reader, we would like to have these endpoints protected.

    For how long have I used the solution?

    Nine years.

    What do I think about the stability of the solution?

    The solution is stable.

    What do I think about the scalability of the solution?

    We have had some little issues and file problems when we are logging the calls through the technical team.

    Sometimes, when we are creating a new policy, some of the clients are not being updated with the latest policy.

    We have approximately one thousand users with this solution.

    How are customer service and technical support?

    Technical support for this solution is good. We speak to the technical support team directly.

    Which solution did I use previously and why did I switch?

    I started with the company after this solution was implemented.

    How was the initial setup?

    The initial setup for this solution is easy. Not a problem.

    Our deployment took less than fifteen minutes, and a single engineer is enough for the maintenance.

    What about the implementation team?

    The Symantec technical team handled the implementation for us.

    What's my experience with pricing, setup cost, and licensing?

    The licensing is calculated on a monthly basis, but we use a three-year renewal. There are no costs in addition to the standard licensing fees.

    Which other solutions did I evaluate?

    They did evaluate other solutions including Sophos, ESET, McAfee, and Kaspersky. We did not find these as user-friendly.

    What other advice do I have?

    The support is very good. It is easy to manage all of the clients and deploy new policies.

    I would rate this solution a ten out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.