Bitdefender Hypervisor Introspection vs OpenText EnCase eDiscovery vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Bitdefender Hypervisor Introspection, OpenText EnCase eDiscovery, and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the simplicity of this solution and the fact that it saves us time. The deployment was really straightforward and useful and I am impressed by the anti-virus endpoint detection and response offered by this solution.""The endpoint protection is the solution's most valuable feature.""The solution has exchange protection. It has a content control, device control, a firewall, and anti-malware as well. They are all quite valuable features for us."

More Bitdefender Hypervisor Introspection Pros →

"The solution is very stable.""It indexes much faster, and is more reflexive because of the Enscripts.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It speeds up the process, so I can meet my deadlines.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""The technical support is excellent.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."

More OpenText EnCase eDiscovery Pros →

"Symantec End-user Endpoint Security is a very powerful solution.""If there is exposure, we need to investigate the source of the attack, e.g., whether it came from the network or externally. We view the firewall logs, and if there has been exposure, then we use the Application Isolation feature. When there is an attack with on-prem, that system will go into isolation mode, removing connectivity to other internal systems. We also restrict the WLAN part to avoid that system broadcasting to other networks.""The most valuable features of Symantec Endpoint Security are endpoint protection, antivirus, firewall, and policy creation.""It is a stable product.""The initial setup is very simple and straightforward.""The installation was very easy.""The pricing is pretty good.""Endpoint protection has improved our operations by protecting our servers from potential cyber threats."

More Symantec Endpoint Security Pros →

Cons
"There needs to be better integration with the environment. Especially, for the active directory and also for keeping up with the changes from Microsoft. We use a lot of Microsoft OS. I have noted that sometimes they lag behind Microsoft updates. For example, when with Windows 10. I had some issues with deploying to Windows 10 because the solution was behind in updating their own services to match the Microsoft release.""The database needs improvement. It needs to be updated quite a bit.""There are blurred lines between anti-virus and endpoint detection so I would say it can be confusing when you are considering buying this program. I would like to see that being explained better to the customer."

More Bitdefender Hypervisor Introspection Cons →

"The reporting is a bit unreliable. It needs to be better.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""Ease of use and learning curve need improvement.""There were minor UI bugs.""In the past, incident response time for tech support was slow.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."

More OpenText EnCase eDiscovery Cons →

"It would be nice to have customized reports integrated on the main console with no additional DB server or BI server.""In the next release of this solution, I would like to see more to do with malware, encryption technology, and controlling mobile devices.""It would be nice to be able to manage the endpoints a bit further. A valuable attribute would be the management of software inventory, software deployment, and third-party software deployment. I would like to see the ability to deploy and delete unlicensed software. Many users try to install what they shouldn't, so that would be really useful.""The stability was not the best. There were times when antivirus updates broke it. It wasn't necessarily self-updating - at least, not in terms of the virus signatures. It updated in terms of the executable files. Therefore, when Windows updates would come out, they often couldn't be installed, or the computer would hang due to the fact that the updates weren't compatible with the antivirus.""Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through.""The solution should have more integration with other platforms.""It can maybe send notifications when there is an update and everything is successful.""Reporting in this solution needs improvement."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "There's a yearly cost for licensing. For us, that comes to $1,400. There are no additional costs beyond the license itself."
  • More Bitdefender Hypervisor Introspection Pricing and Cost Advice →

  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Ranking
    53rd
    out of 110 in Anti-Malware Tools
    Views
    119
    Comparisons
    102
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    17,737
    Comparisons
    14,849
    Reviews
    21
    Average Words per Review
    915
    Rating
    8.5
    Comparisons
    Also Known As
    HVI
    EnCase eDiscovery
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    Bitdefender Hypervisor Introspection (HVI) is the first security solution that is able to uncover memory violations that endpoint security tools sometimes miss by directly analyzing raw memory lines - thereby ensuring they are not being altered by malware.

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Kansas Development Finance Authority (KDFA), Quilvest
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company24%
    Financial Services Firm19%
    Real Estate/Law Firm7%
    Government6%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise19%
    Large Enterprise49%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    768,740 professionals have used our research since 2012.