OpenText EnCase eDiscovery vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
549 views|431 comparisons
75% willing to recommend
Broadcom Logo
17,737 views|14,849 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Symantec Endpoint Security Report (Updated: January 2020).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The technical support is excellent.""It speeds up the process, so I can meet my deadlines.""It indexes much faster, and is more reflexive because of the Enscripts.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""The solution is very stable.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."

More OpenText EnCase eDiscovery Pros →

"It's a robust product.""Can detect and prevent attacks that are exploring common software vulnerabilities.""Endpoint Protection is the next generation. It covers antivirus, spamware, ransomware...""The performance of Symantec End-User Endpoint Security is very good. It does not slow down the computer like other solutions.""The solutions' main features are patch management and security.""What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it.""It is very easy to managing everything in relation to the implementation and processing. The initial setup is very easy.""Protection from viruses, malware, Trojans, and malicious files is most valuable. It is also good in terms of application control. I can control the type of external media that can be connected with endpoint devices and protect them from malicious files and devices such as USB."

More Symantec Endpoint Security Pros →

Cons
"In the past, incident response time for tech support was slow.""There were minor UI bugs.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""Ease of use and learning curve need improvement.""The reporting is a bit unreliable. It needs to be better.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​"

More OpenText EnCase eDiscovery Cons →

"It needs to die. In my opinion, Symantec was a really great security company, 10, 15 years ago. They went out, they bought all the great tools and then they never did anything with them. So they've just fallen behind and there's nothing that's going to work now to bring them back up the date that's going to regain user confidence.""Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that.""I would like to be able to migrate to the cloud so that the end-users outside the company offices don't need a VPN to connect to the Symantec server to update the policies. They should be able to connect to the admin center directly through the internet to get updated policies. There is some integration issue with the other security appliances or tools. Other hardware, firewall, or Network Detection and Response (NDR) solution vendors are not willing to integrate with Symantec. They only mention products from other vendors such as CrowdStrike and Carbon Black. Symantec is not there. Symantec should work on integration with products from other security vendors.""The reporting function needs to be more user friendly in general.""The Sandboxing and ATP functionality does not integrate very well, improving this would be helpful.""It would be nice to have customized reports integrated on the main console with no additional DB server or BI server.""Managements' number one item on the "Wish List" would have to do with the real-time scan of external media inserted into any client.""Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:The solution's application control feature is very, very powerful.
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    17,737
    Comparisons
    14,849
    Reviews
    21
    Average Words per Review
    915
    Rating
    8.5
    Comparisons
    Also Known As
    EnCase eDiscovery
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University6%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Symantec Endpoint Security
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Symantec Endpoint Security and other solutions. Updated: January 2020.
    768,578 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 139 reviews. OpenText EnCase eDiscovery is rated 7.8, while Symantec Endpoint Security is rated 7.6. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery, whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks, Trend Micro Deep Security and Kaspersky Endpoint Security for Business. See our OpenText EnCase eDiscovery vs. Symantec Endpoint Security report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.