Information Technology Specialist at Wonderla Holidays Ltd
Real User
With a single product, it gives us a big picture of our response and remediation processes
Pros and Cons
  • "If there is exposure, we need to investigate the source of the attack, e.g., whether it came from the network or externally. We view the firewall logs, and if there has been exposure, then we use the Application Isolation feature. When there is an attack with on-prem, that system will go into isolation mode, removing connectivity to other internal systems. We also restrict the WLAN part to avoid that system broadcasting to other networks."
  • "The device can be outdated. More enhancement of network and discovery would help already great features."

What is our primary use case?

We use it to secure our endpoint, especially with employees working from home.

Our company provides amusement park guest hospitality. This solution helps us with our daily operations, managing the amount of traffic in the network coming from the Internet as well as application updates and passwords. 

How has it helped my organization?

It lets us control users and their actions when browsing.

Every month, we do an analysis. This allows our systems to be the most effective with all the changes that need to be done. It gives us a dashboard where we can view four or five key components, like malware protection, exploit protection, network intrusion, behavior analysis, and additions to the firewall. We also do daily, weekly, or monthly analyses based on events. This helps us have a clearer picture of our organization, what is wrong with a security event, and where you need to really focus to prioritize events. For example, if you have a network intrusion on the firewall, this gives a detailed view of your network where you can focus on the right solution, and prioritizing events.

We are using the solution to mitigate security breaches. We are constantly monitoring the endpoint interface dashboard. If there is a breach, it gets isolated. We see those on the report and event logs. We then apply the Application Control feature to take remedial actions.

If there is exposure, we need to investigate the source of the attack, e.g., whether it came from the network or externally. We view the firewall logs, and if there has been exposure, then we use the Application Isolation feature. When there is an attack with on-prem, that system will go into isolation mode, removing connectivity to other internal systems. We also restrict the WLAN part to avoid that system broadcasting to other networks.

It gives us a big picture of our response and remediation processes with one product, which is very good.

What is most valuable?

The detection and response are quite good. We have a few templated policies that we have created for our entire organization. We have added groups to ensure that if an attack or breach happens, then it can be isolated from our network.

We use Application Control, Application Isolation, Web Traffic Redirection (WTR), and Network Integrity. These ensure that traffic is flowing. 

What needs improvement?

The device can be outdated. More enhancement of network and discovery would help already great features.

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

For how long have I used the solution?

The company has been using it for almost five years.

What do I think about the stability of the solution?

We haven't had any issues when updating it.

What do I think about the scalability of the solution?

The scalability meets our company's requirements of on-prem and cloud. Therefore, I would rate its scalability as nine out of 10.

How are customer service and support?

We have not yet used the Threat Hunter Team.

I would rate the technical support as nine out of 10. Most things are resolved within a day. Some things have taken a week because they needed to assess the system and what went wrong. Critical assessment of root causes takes about two to three days.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have around four to five applications. For example, we are using Oracle Fusion Middleware and ERP in-house for our operations. 

We have also used Sophos, where it took a little time to put policies in place. It is quite complicated and not that user-friendly. We had a bad experience with them.

Symantec Endpoint Security is better because it has other features, like Application Control and Application Isolation, that can be utilized. It gives us complete control of the endpoint, so we can customize our workflow to control security.

What about the implementation team?

We have used Symantec Professional Services for updates and helping to get services properly installed.

What was our ROI?

Protecting the company data is key. This solution gives a clearer picture of your endpoint, security, and network. These three things are very important for us, which is why using Symantec Endpoint Security is a win-win for us. 

Our detection and response times are very high. Whenever something happens, such as an attack, we are immediately prioritizing it via the dashboard. 

Which other solutions did I evaluate?

When we go for a product review, we normally do a PoC to understand how the application will scale our innovation before adding it into our pipeline. 

Other solutions have the detection and response feature.

What other advice do I have?

We are currently doing an assessment for VPN parameters, making it more secure. We are checking out that enhancement right now.

We have not integrated our Active Directory (AD) with this solution. We are still evaluating this. Our AD is currently not centralized. Once it is centralized, we will connect it to Endpoint Security.

We do a PoC whenever a new feature is released. They provide training, which helps us to be on the same page.

I would rate them as 10 out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Sr. Windows Analysts at a engineering company with 10,001+ employees
Real User
User-friendly and does the job but it forces upgrades instead of patching
Pros and Cons
  • "It seems to be user-friendly. Our users seem to like it for the most part."
  • "Every time an OS comes out, I have to upgrade the Symantec product. They don't know how to patch it. If they would produce a patch instead of uninstalling or installing over the current version and rebooting I'd be a lot happier with the product."

What is most valuable?

We haven't had problems with the product recently.

The solution does the job.

It seems to be user-friendly. Our users seem to like it for the most part. 

What needs improvement?

Every time an OS comes out, I have to upgrade the Symantec product. They don't know how to patch it. If they would produce a patch instead of uninstalling or installing over the current version and rebooting I'd be a lot happier with the product. 

As far as what it attacks and how good it is and its job I don't really care. It drives me nuts because every time I have to do a feature update it requires a new version of SAP. Then, I have to go through the silly process of putting it into the configuration manager, running tests and upgrading it, and making customers reboot their machines. It should make a pass and be done with it.

For how long have I used the solution?

We've had Symantec for many years. It's likely been 10 plus years.

How are customer service and technical support?

We haven't been too happy with technical support, We'd like them to be more helpful and responsive. 

What about the implementation team?

We deploy the solution ourselves. 

What's my experience with pricing, setup cost, and licensing?

I don't have any insights into the pricing or licensing aspects of the product.

Which other solutions did I evaluate?

We were looking at Microsoft Defender Antivirus due to the fact that we were looking at switching away from Symantec.

What other advice do I have?

We're a customer and an end-user.

I'm a client guy, I'm not the security team that inspects the end product. My team deploys it and we have a configuration manager that makes sure it's deployed correctly. We have staging processes around Windows 10 and policies, et cetera, however, as far as inspecting it, that's not up to us. It's not our mandate. It's the security team that makes the decisions about the products we use. 

While our current version is on-prem, everything's going to the cloud. If we stay with it, maybe that is something we're looking at, however, we have a lot of different security products on our machine and we have applications that our customers use. Hopefully, they're going to decide to get something that combines the five or six other apps that we have that are doing various things beyond slowing our machine down.

I'm not sure if we are on the latest version of the solution. 

My main issue with the product is that I just can't stand the way they force you to upgrade the product instead of putting a simple patch on it.

I'd rate the solution at a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Olajide Olusegun - PeerSpot reviewer
Network Team Lead at Atlas Security
MSP
Top 5Leaderboard
Defends us against the latest sophisticated attacks, such as key-finding attacks and spyware
Pros and Cons
  • "Symantec Endpoint Security is easy to use, fast, and good for small and medium-sized businesses."
  • "Its GUI needs improvement. It's good, but it needs to be improved in terms of management and reporting."

What is our primary use case?

The main use case is to scan vulnerabilities on our endpoints. We need to make sure that our antivirus software is up to date. We need to ensure that patches on our workstations are up to date and that we can scan through folders and files to detect malware.

How has it helped my organization?

It's very good. Most of the clients are using this solution. It's able to protect workstations from threats, malicious files, and malicious USB drives. It's able to protect business-related files on the workstations. If you have an environment where you need to protect critical files from threats, it's a good solution.

It also defends us against the latest sophisticated attacks, such as key-finding attacks and spyware. It provides protection against threats, spyware, ransomware, malware, etc. It's pretty good at that.

It provides a single pane of glass. You can see everything through the dashboard. It's pretty good.

It has improved our security posture. It protects us from attacks outside, and it protects our files. It also prevents the corruption of files and secures our critical business-related files.

What is most valuable?

Symantec Endpoint Security is easy to use, fast, and good for small and medium-sized businesses.

Unlike other AV products, such as Norton, Symantec Endpoint Security doesn't use many system resources.

What needs improvement?

Its GUI needs improvement. It's good, but it needs to be improved in terms of management and reporting. Its reporting features aren't straightforward.

For how long have I used the solution?

We've been using the solution for around five years. 

What do I think about the stability of the solution?

It's stable.

What do I think about the scalability of the solution?

It's scalable. One of the clients has 50 users and another one has 10 users. It's good and pretty fast. It's being used at multiple locations.

It's very easy to increase the number of endpoints. You just need to purchase more licenses. If you have more users, you need more licenses.

We have plans to increase its usage.

How are customer service and support?

I'd rate them an eight out of ten. We had to raise an issue only once, and it was resolved within hours.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We have other endpoint security solutions. We bid for many companies. We check what the client wants to achieve, and we also take the price into consideration

Generally, Symantec can provide all the features that our clients commonly require. Its price is also good compared to other solutions such as Cisco AMP. Cisco AMP is very expensive. We only deploy it at the airports.

We have different test cases to show how effective it's against different types of malware, corrupt files, malicious files, etc. It works pretty well. We are happy with it. It's able to detect and stop all types of malware. We also tested it to see how it treats benign files, and it works pretty well.

How was the initial setup?

It's simple to install. Its deployment is easy. It takes two to five hours. You need an antivirus server. You can directly download the antivirus client on your PC from there and then you just click next, next, and next to install it. 

What was our ROI?

We have seen an ROI. Based on the service that you get in return, it's definitely worth the money. 

What's my experience with pricing, setup cost, and licensing?

It's pretty awesome price-wise. That's why we give it to most of our clients. It isn't very expensive.

Compared to Cisco AMP, which is very expensive, its price is okay. It's also cheaper than Malwarebytes.

The license that you purchase lasts a period of time. After that, you again need to purchase another license. Otherwise, you will not be able to get support from Symantec every time you have issues.

What other advice do I have?

I've not used it on mobile devices, but on workstations, it's awesome. You don't require any other antivirus solution. It's simple to install. It works very well in the Windows environment. You don't need to install anything else. It provides any type of endpoint security, including USB protection.

If you have a critical network environment and security is very important to you, you can consider this solution. It can offer you the level of security that you need. It can provide what you are looking for in terms of endpoint protection.

It's very good for a small or medium organization. If you have a very large environment, you can consider other alternatives, but for small environments with 50 users, it works very well. For bigger environments, such as airports, we use Cisco AMP.

It hasn't as such saved time when responding to issues. Sometimes we have issues where the user isn't able to use the system until we resolve the issue. We have had cases where the issue got resolved immediately, but sometimes, we have had issues that required opening a case with them or intervention from the administrator.

Overall, I'd rate this solution an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Information Security Engineer at Herbalife
Real User
Regular updates, good features and support, and fair price
Pros and Cons
  • "The features are very nice. We are getting updates continuously from the Symantec side regarding any attacks, such as zero-day attacks. Symantec helps us in mitigating any attacks or threats early."
  • "They provide the updates of the client, and those clients need a reboot after the upgrade, which is something we don't like. We don't like to reboot the server after the upgrade because we have live applications. If we do a reboot, it can impact the business as well."

What is our primary use case?

We are using it for endpoint security and EDR and as an antivirus. We are also using it for threat detection purposes.

It is on-prem. We didn't migrate to the cloud.

What is most valuable?

The features are very nice. We are getting updates continuously from the Symantec side regarding any attacks, such as zero-day attacks. Symantec helps us in mitigating any attacks or threats early. 

Whenever we have any issues regarding the endpoints, Symantec is very helpful in resolving those issues.

What needs improvement?

They provide the updates of the client, and those clients need a reboot after the upgrade, which is something we don't like. We don't like to reboot the server after the upgrade because we have live applications. If we do a reboot, it can impact the business as well.

It sometimes behaves unusually. It sometimes stops our full services, and if we didn't upgrade to the better version or current version on the server, many a time, it blocks Microsoft patch upgrades. 

For how long have I used the solution?

I have been working with this solution for around four years.

What do I think about the stability of the solution?

It is good. We don't have to worry much about bugs. We had a bug only once where we had not allowed for automatic upgrades, but it was upgrading. From the perspective of bugs, Symantec is fine.

How are customer service and support?

I would rate them an eight out of 10. Sometimes, it takes a lot of time to connect to Symantec through a call. They usually reply by email. They are also reachable on call, but it takes lots of time to connect to them by phone.

How would you rate customer service and support?

Positive

How was the initial setup?

It is complex. All servers report to SEPM, then after SEPM, they report to EP. It is complex and not straightforward. We have different environments for inside, outside, and DMZ. So, for that, it is kind of complex.

What's my experience with pricing, setup cost, and licensing?

Its price is fair.

What other advice do I have?

It is a very good solution. Symantec is a traditional antivirus, and among all traditional antivirus solutions, Symantec is very good. It has good updates.

I would advise others to go for the cloud environment. The cloud environment is very good, and there are a lot of new features.

I would rate it an eight out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Jawaria Abbas - PeerSpot reviewer
Security Engineer at a computer software company with 201-500 employees
Real User
Top 10
The solution provides good features like application control and host integrity checks
Pros and Cons
  • "The solution's application control feature is very, very powerful."
  • "Users mostly complain that the solution slows down the system whenever something is scanned."

What is most valuable?

The solution's application control feature is very, very powerful. The solution will automatically check the host integrity and quarantine if something is not compliant.

What needs improvement?

Users mostly complain that the solution slows down the system whenever something is scanned. Sometimes, Symantec gets blocked with legitimate applications, and we add the application in the exceptions. Users always complain that agents, which are very heavy for the system, slow down the PC's performance.

For how long have I used the solution?

I have been using Symantec Endpoint Security for seven years.

What do I think about the scalability of the solution?

Around 1,300 to 1,400 users were using the solution in my previous organization.

How are customer service and support?

I am happy with the solution's technical support team.

How was the initial setup?

The solution’s initial setup is easy.

What other advice do I have?

We started with a very old version and eventually upgraded to RU6. Since we had some Windows 7 clients in our organization, we couldn't upgrade to the next versions, RU7 and RU8, because Windows 7 support is not available in those versions. Meanwhile, we started working on upgrading some systems which have specific applications running on them.

My previous organization compared different products and decided to use Symantec Endpoint Security because it was very good back then. Symantec was the first one to highlight the 2021 cyber threat. Back then, not many people were familiar with the concept of EDR.

After comparing different products, we decided to go with Symantec Endpoint Security because our major concern was application control. We didn't want any user to come, use a USB to copy the data, and leave the organization. Since users don't give us time to upgrade the system, we put the host integrity. If a service pack is not installed on the system, the system will get quarantined.

Overall, I rate Symantec Endpoint Security an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Operations Manager at Telescope Digital
Real User
Runs on different platforms, allows you to automate things when using it with AD, but needs better setup, updates, and ransomware protection
Pros and Cons
  • "I like the additional features that come with it. The firewall feature and the encryption feature that they throw in are good as well. Another thing that I like about Symantec is that it runs on different platforms, not just on Windows."
  • "Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through."

What is our primary use case?

We use it for endpoint protection for desktops and server computers.

What is most valuable?

Some of the administrative features are very good. I like the way it allows you to automate things when you're using it with Active Directory. 

I like the additional features that come with it. The firewall feature and the encryption feature that they throw in are good as well. Another thing that I like about Symantec is that it runs on different platforms, not just on Windows.

What needs improvement?

Getting it up and running can be a bit overcomplicated. 

Symantec isn't good in terms of updating customers about updates. You'd normally have to search it out. Sometimes, the update process for the administration and management console can be a bit intimidating, and it can be quite inconvenient to get the updates. That's because when you have to do the update, you have to update the management console, and then you need to update the clients. Their application that's installed on desktops and servers needs to go hand in hand with the management console. Sometimes, it's a bit unwieldy to see that process through. 

The ransomware protection on Symantec doesn't match its competitors at the moment. Defender is doing a better job in terms of ransomware protection.

Their support can be improved. It's difficult to know who to call, and their online knowledge base is quite difficult to navigate.

For how long have I used the solution?

I have been using this solution for about 14 years.

What do I think about the stability of the solution?

Its stability is excellent. It is very stable.

What do I think about the scalability of the solution?

It is very scalable. This is one of the things I like about it.

How are customer service and support?

Their support isn't always very easy. It is difficult to know who to call. 

The online knowledge base is quite difficult to navigate because they seem to have so many products, and there are so many different versions of all of those products. It is hard to find an article that relates to the problem you are trying to solve.

How was the initial setup?

It could be a bit overcomplicated to get it up and running.

Its updates are also not easy. We only have a small team. Usually, wherever I've worked, the IT team is pretty small and you don't normally have an engineer who is dedicated to Symantec. They do various other jobs, and they look at the application infrequently. So, when a major task comes along, because of the complexity, it is sometimes quite difficult for them to achieve what they need to do. It takes them a little while to do it because they have to re-learn the application and find the correct article in the knowledge base for the right version. The instructions can sometimes be quite complicated.

What's my experience with pricing, setup cost, and licensing?

I am not sure of the initial cost, but the yearly renewals are quite affordable, which is a good thing. The price seems to have come down in recent years, and with the alternatives that are out there, such as Microsoft Defender, it needs to maintain that affordability to make it attractive.

What other advice do I have?

It seems to be a fairly robust antivirus tool. It doesn't catch all viruses and protect you from everything, but it seems to protect you from a good number of variations of viruses and malware. It doesn't catch all malware, but it does catch quite a lot. Microsoft Defender is better at detecting malware at the moment. Microsoft Defender is doing a really good job in terms of matching and probably even beating Symantec in terms of malware and ransomware protection.

A lot of people who are using Windows normally use Microsoft Defender, but I normally use Symantec on Windows Desktops. Symantec runs on different platforms. It is not just for Windows.

I would rate it a seven out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at a comms service provider with 10,001+ employees
Real User
Offers good scalability capabilities and nice stability with great protection against any kind of malware
Pros and Cons
  • "The product has been quite stable."
  • "The technical support could be a bit better."

What is our primary use case?

The primary reason we use the solution is to protect the device and to be sure there isn't any kind of malware. The device is protected from any kind of malware is the basic level of the solution. We use the control applications to blacklist applications that we don't need to use, and that we have blocked on the Microsoft group policy. We use the antivirus to do the same thing. That way, if the final user tries to install any non-approved software, the antivirus removes or blocks the application.

What is most valuable?

The protection against any kind of malware is the most important feature of this product. It really helps to keep the operations system clean.

The product has been quite stable.

We've found the scalability to be very good.

What needs improvement?

Today, it's just a question of understanding the update package of the operating system as the antivirus software in and of itself is not enough.

This is due to the fact that if I have not updated Windows, I have a huge breach of security. The idea for us, from our point of view, is that the antivirus needs to understand how if Windows is safe. If the operating system is safe, the antiviral has less work to do. From a security point of view, both of them need to work together. It's not just the task of the antivirus to keep all the computers safe. The operating system needs to be updated too.

The operating system and the antivirus need to communicate better with each other and exchange information so that I know everything is secure. It needs to be more clear when things aren't aligned and need to be repaired, in order to avoid the risk of a security breach.

The technical support could be a bit better.

For how long have I used the solution?

We've been using the solution for just about a year or so. I'm quite new to the company. That said, it's my understanding that the company has been using the solution for about six years or so.

What do I think about the stability of the solution?

The stability is very good. It's reliable. It doesn't crash or freeze. There are no bugs or glitches. It's quite good.

What do I think about the scalability of the solution?

We have no problem with scalability so far. We are a growing team and company and so far it's been growing with us. It scales well. 

As of today, we have around 4,000 users, however, we are still growing.

How are customer service and technical support?

Technical support is a bit of an issue. In Brazil, when we need technical support we use a partner. Every time that we contact Symantec, it will take a long time to get the answer. The primary contact is the partner who implements the software here. It's a local company from Brazil that handles all the support information and services for us. We just needed to make contact with Symantec one time however, the answer was so long that the partner got the answer to us first and therefore we really stopped trying to directly reach out.

How was the initial setup?

We don't have too much trouble with deploying the solution. 

We have a policy software that controls all the policies and deploys with the software. I really don't know too much beyond that, however, as we have a security team that handled the installation, deployment, and maintenance. I haven't heard anything negative, however, which makes me assume everything is very straightforward.

What's my experience with pricing, setup cost, and licensing?

We pay a yearly licensing fee. The fee was paid last year, however, I don't have access to the exact costs. It may have been renewed before I started working with the company.

Which other solutions did I evaluate?

Today, we are looking at Kaspersky. We want to see if it can handle dealing with Windows updates in a better way than Symantec. They have some interesting features that take a pretty deep look inside the Windows system in order to protect it. We feel the antivirus needs to go farther into the Windows system and down to the endpoints themselves and really take a look around in order to effectively protect it from attacks. We're currently searching for more information to see how Kaspersky stacks up.

The pricing is also quite different between the two solutions and this may affect our decision as well.

What other advice do I have?

We're just a customer and end-user.

I'm finding that, in Brazil, Symantec's services need to be closer to the customer and the antivirus itself is not enough for an IT department to keep the company safe. It can't just protect user data. It needs to go further and protect all of the company's devices and software. 

I can have the best antivirus software, however, we find that if our Windows disk is not updated or has a security branch, something can attack the security branch in the Windows and sometimes it's a virus software. That's why Windows needs to work more closely with this product - or any antivirus.

In general, I would rate the solution at an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ammar Jibarah - PeerSpot reviewer
IT Security at Aramex
Real User
Top 10
Effective protection, simple to scale, but reports could improve
Pros and Cons
  • "The most valuable feature of Symantec Endpoint Security is the protection of our systems."
  • "Symantec Endpoint Security can improve management because it is difficult to do. It is not a straightforward tool to use. Additionally, the dashboards and reports could be better. It is difficult to understand what exactly is your current status."

What is our primary use case?

Symantec Endpoint Security's function is to protect our assets.

What is most valuable?

The most valuable feature of Symantec Endpoint Security is the protection of our systems.

What needs improvement?

Symantec Endpoint Security can improve management because it is difficult to do. It is not a straightforward tool to use. Additionally, the dashboards and reports could be better. It is difficult to understand what exactly is your current status.

For how long have I used the solution?

I have been using Symantec Endpoint Security for approximately one year.

What do I think about the stability of the solution?

Symantec Endpoint Security is stable.

What do I think about the scalability of the solution?

The scalability of Symantec Endpoint Security is good, and easy to do.

We have approximately 10,000 users using this solution.

How are customer service and support?

The support from Symantec Endpoint Security is very good.

How was the initial setup?

The initial setup of Symantec Endpoint Security is complex. However, not as complicated as other solutions, Symantec VIP.

I rate the initial setup of Symantec Endpoint Security a three out of five.

What other advice do I have?

The most important aspect of a security solution is having good reports, to help understand what's going on. This is one of the main points that a security team should have. Good visibility from the reports and an easy understanding of what's going on.

I rate Symantec Endpoint Security a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.