User Reviews of Ivanti Endpoint Security for Endpoint Manager & Symantec Endpoint Security

Updated March 2024

Would you like to learn about products from people using them now? Simplify your research with trusted advice from people like you.

Download our FREE report comparing Ivanti Endpoint Security for Endpoint Manager and Symantec Endpoint Security based on reviews, features, and more!

Where should we email your report?






Ivanti Endpoint Security for Endpoint Manager review

Chris Reece
Chris Reece
Manager, Application Support at a university with 1,001-5,000 employees
A security solution to manage devices with patching and remediation feature
The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people,...
Symantec Endpoint Security review

Hakeem_Abdulkareem
Hakeem_Abdulkareem
Head, Security Technology & Engineering at a financial services firm with 10,001+ employees
The solution has given us visibility into compliance within our whole system and...
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the...

Since 2012, we've had 768,415 professionals use our research.

As seen in