Saurabh Patel - PeerSpot reviewer
Technical Support Executive at Adit Microsys Pvt Ltd
Real User
Top 20
Doesn't utilize lots of resources, provides excellent protection, and is highly scalable
Pros and Cons
  • "We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime."
  • "Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers."

What is our primary use case?

We are using Symantec Security for the server and the client. For the server, we are using Symantec Data Center Security (DCS), and for the client, we are using Symantec Endpoint Security.

We work with all deployment models. We have cloud and on-premises deployments, and we also have hybrid deployments. The cloud provider varies based on the customer, but mostly, our customers have AWS and Azure.

How has it helped my organization?

We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime.

It works very smoothly. There is no high utilization of the hardware.

What is most valuable?

EDR and ATP features are most valuable.

What needs improvement?

Its interface needs improvement. Its interface is very old, and it needs a new look. Other solutions, such as Sophos and BitDefender, have a better and more modern interface, whereas Symantec has had the same interface for a while. There has been no enhancement in the interface. They should update and provide a better interface in 2022 for a better user experience for their customers.

Currently, Symantec's EDR functionality is expensive, and it is an add-on, whereas other devices have built-in EDR functionality. It would be beneficial for customers if Symantec does the same.

Their support also needs to be improved.

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.

For how long have I used the solution?

I have been using this solution for 11 years.

What do I think about the stability of the solution?

It is average in terms of stability. It works fine, but when we do the upgrades, there are stability issues.

What do I think about the scalability of the solution?

Its scalability is very good. We are able to scale up to 10,000 users, and it is working fine. There are no issues with it. 

We are working with government institutions and corporations in various industries. We are also working with educational institutes. It is being used in all sectors. 

We don't have any plans to increase its usage as of now.

How are customer service and support?

We have been a Symantec partner for a long time. Since the Broadcom takeover, we have been facing many issues with support. In the last three years, we have not received proper support from them. We have had the worst experience with their support. They don’t understand the issue. I explain the problem, and after two or three days, they again come back asking for the log. I would rate them a five out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We didn't use any other solution previously. We have been using only Symantec. It is the best solution for us and our customers.

How was the initial setup?

I'm involved in its implementation from the start to the end, which includes project discussions, deployment, and handover. I work with my colleagues and provide guidance on what to perform, how to perform, and how to configure policies.

The deployment depends on the environment of a customer. Some customers have a small environment with 100 to 200 users. In such a case, the deployment is simple, and there’s no complexity. If a customer has 5,000 to 10,000 users, and they are working from different locations, requiring server configuration at different locations across the world, it gets complex. We have done successful implementation in complex as well as simple scenarios. 

The deployment duration varies based on the number of users. Usually, one to two days are enough. The number of people required for deployment also varies based on the customer environment.

What about the implementation team?

We create a document for implementation, and when we are handling a large implementation with 5,000 users, we deploy the 100 or 200 from our side, and then we guide and train the customer's engineer who takes care of the remaining deployments.

For 5,000 users, 5 to 10 people are enough to handle the deployment and maintenance. They all have different roles. For example, one of them handles the policies, and one of them takes care of the implementation. Similarly, one of them works with the updates. They take care of all the functions.

Which other solutions did I evaluate?

We do evaluate other solutions when a customer asks for a comparison with another solution, such as Sophos. We then need to do a PoC in the customer environment.

What other advice do I have?

I would strongly recommend this product. It is better than all other antivirus products. It is a brilliant product when it comes to functions or features. There is no doubt about its antivirus capability. It is far better than other products, but they need to focus on its UI.

Overall, it is a very good product. I would rate it an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Administrator at a real estate/law firm with 5,001-10,000 employees
Real User
Top 20
A user-friendly, reliable product with good protection and support
Pros and Cons
  • "It is easy to use. Its interface is user-friendly. So, anybody can use it very well, which is a good thing."
  • "Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side."

What is our primary use case?

We were facing many problems related to AV definitions not being updated and viruses, and we could solve these problems with the help of Symantec. 

How has it helped my organization?

It is a good product. It has saved us from external attacks and viruses.

What is most valuable?

It is easy to use. Its interface is user-friendly. So, anybody can use it very well, which is a good thing.

It is a reliable product, and its performance is also good.

What needs improvement?

Automation of tasks should be improved on SEPM. It is currently manual, and we should be able to automate installation and deployment from the client side.

For how long have I used the solution?

I have been using this solution for the last seven years.

What do I think about the stability of the solution?

Its stability is good. It is reliable.

What do I think about the scalability of the solution?

Its scalability is good. We have more than 50,000 clients in our environment, and Symantec is installed on all the clients. It has been working properly, and it is easily able to detect viruses and malicious files. We currently don’t have any plans to increase its usage.

How are customer service and support?

Their support is good. Every time we are facing an issue, their technical support team is able to help us. I would rate them a ten out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I didn’t use any other solution previously.

How was the initial setup?

I wasn’t involved in its deployment. In terms of maintenance, it doesn't require any maintenance.

What other advice do I have?

I would 100% recommend it. I would rate it a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
Technical lead at a tech services company with 51-200 employees
Real User
Top 20
Provides great detection technology, antivirus, anti-spyware, and a host firewall for enterprise industries and small companies
Pros and Cons
  • "The most useful features are the antivirus, anti-spyware, and the firewall feature. It also provides application control and Host Integrity, which is a very unique feature."
  • "Symantec needs to develop some reporting features and notifications. For instance, if the server is not on or it's shut down. There should also be time-based USB control."

What is our primary use case?

We provide support, services, and licenses to customers. Clients mainly use it for security features: antivirus, anti-spyware, host firewall, and the application development tool. Our clients are in enterprise industries as well as small finance companies.

The solution is deployed on-premises. I'm working with the 14.3 RU4 version.

What is most valuable?

The most useful features are the antivirus, anti-spyware, and firewall features. It also provides application control and Host Integrity, which is a very unique feature.

Symantec helps prevent attackers from stealing domain credentials and launching stealthy attacks.

Almost all threats are detected by Symantec, which is a very good feature. They also have Global Intelligence. It's a great detection technology.

We blocked indicators of compromise. We created multiple custom rules for that in the application control, which is helpful if it's a zero-day.

What needs improvement?

Symantec needs to develop some reporting features and notifications. For instance, if the server is not on or it's shut down. There should also be time-based USB control.

The APIs could also be more developed.

For how long have I used the solution?

I've been using this solution for 12 years.

What do I think about the stability of the solution?

The product is very stable.

What do I think about the scalability of the solution?

It's scalable. Our clients plan to increase usage.

How are customer service and support?

Currently, the technical support is not very good. I would rate them four out of ten. Their response time is slow.

How was the initial setup?

Initial setup is very easy. There's no complexity. It's simple compared to other products.

We deployed the solution through the remote deployment tool.

Our implementation strategy was to first implement the managers, test the solution, then deploy it.

Two or three people are needed for deployment: one person for administration, one for deployment, and one for reporting.

The amount of people needed for maintenance depends on the different policy creations. It mostly involves creating the policies for the threat actors, the indicators of compromise, and upgrades. It also depends on the size of the company.

Which other solutions did I evaluate?

I heard a lot about McAfee, and their reporting feature is very good compared to Symantec.

What other advice do I have?

I would rate this solution nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Heritier Daya - PeerSpot reviewer
Network Administrator at a financial services firm with 1,001-5,000 employees
Real User
Top 5
Has a current antivirus database, and solution can be managed from a single server
Pros and Cons
  • "One of the most valuable features is its antivirus database, which is current and updated daily. Another valuable feature is its capacity to be managed by a single server. The solution is managed by a secure server, so all the endpoints are managed from a central point."
  • "As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment."

What is our primary use case?

Our primary use case of this product is endpoint security. We use it to secure our environment and endpoints—the basic purpose of antivirus products. 

This solution is deployed on-premises. 

What is most valuable?

One of the most valuable features is its antivirus database, which is current and updated daily. Another valuable feature is its capacity to be managed by a single server. The solution is managed by a secure server, so all the endpoints are managed from a central point. 

What needs improvement?

For me, Symantec has been working fine. I'm not dealing with security inside the company, I'm just in the network part, so I can't think of any suggestions for improvement. 

As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment. 

For how long have I used the solution?

We have been using this product for more than 10 years. 

What do I think about the stability of the solution?

This product is stable. We've been using it for 10 years, and I can say that it has been stable. 

Basically, once the product is installed on the server, there is no maintenance to do. Maybe there are some updates, moving from a lower to a higher version, but this is the main maintenance that people do. 

What do I think about the scalability of the solution?

This product is easy to scale. Normally, such a product isn't easy to scale nor to manage, but this solution is user-friendly and isn't complicated to manage. In my company, this product is deployed on all the workstations—more than 1,700 PCs.

How are customer service and support?

I'm not dealing with this product on the front line—it's managed by my colleagues on the security team—but I think Symantec's technical support is fine. If we ever have an issue, I think we raise a ticket to Symantec's support center, and they take care of us. 

How was the initial setup?

Deploying Symantec is easy—when you install it, you click "next," "next," "next," and then you update the antivirus. When you start, it's already directly in production. For me, the initial setup was not a big deal. We deployed this solution internally. 

What about the implementation team?

We implemented this solution through an in-house team. 

Which other solutions did I evaluate?

We are currently testing Cisco Secure Endpoint for endpoint protection, and we have been using it for one year. I prefer it because Cisco is one of the big network and security vendors, so when they sell a product, they're sure about the whole performance of the product. The product must have a good reputation because the brand itself says something. 

What other advice do I have?

I rate Symantec End User Endpoint Security an eight out of ten, and would recommend it to others. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director at a consultancy with 10,001+ employees
Real User
Very scalable with good security capabilities and good stability
Pros and Cons
  • "The solution can scale."
  • "The agent shouldn't use up so many resources at the endpoint when scanning and protecting."

What is our primary use case?

We primarily use the solution to protect our endpoints. There are growing attacks worldwide, and we need to be protected against any eventuality - including malicious attacks or ransomware. We also use the solution to protect endpoints for users that work from home. 

What is most valuable?

The product is good at alerting users to anomalies.

The detection is pretty good.

The system has been working fine and is quite stable.

The device control has been working impeccably. 

The solution can scale.

What needs improvement?

We'd like to have a solution that offers a single pane of glass that would allow us to integrate all of our traffic and solutions under one umbrella so that we can look at all the incidents in one place. 

The product needs to be well versed in the security landscape to best protect us from malicious attacks, as we've seen a rise in activity.

The agent shouldn't use up so many resoures at the endpoint when scanning and protecting.

There needs to be better communication, back and forth, between on-site teams and off-site users. If something is happening off-site there should be some sort of logging or details that can be shared with the main office.

The solution needs to do a better job at scanning video links. 

There have been instances where we haven't been able to find the root causes of alerts.

The size of the footprint of the software is too high. It's quite heavy.

Network and cloud scanning coverage needs to be expanded and improved upon.

The functionality could be much better.

There also needs to be more training offers to companies to help understand the technology and its capabilities a bit better. 

Technical support is not great. They are not responsive. 

For how long have I used the solution?

I've been using the solution for a long time. It's been more than ten years.

What do I think about the stability of the solution?

For the most part, the stability is okay. 

What do I think about the scalability of the solution?

You can scale the solution very well. It's not an issue as well. However, the support is lacking, and it might deter users from wanting to scale. Even the resellers are warning clients that the support isn't there, and the company is not responding well to queries. 

How are customer service and technical support?

We have found Symantec's technical support to be very sluggish. They are very slow to respond and alert us to changes. It's quite a problem. Trend Micro, for example, has much better service. Even if you look at Palo Alto, they really work with you and give you complete training. Symantec really doesn't offer its clients much.

Which solution did I use previously and why did I switch?

We are using Trend Micro. Many customers seem to be moving over to them as they are losing faith in Symantec's support capabilities. 

How was the initial setup?

The initial setup has given us some trouble in the past. We use a Windows server and have had downtime in terms of setting things up. 

What's my experience with pricing, setup cost, and licensing?

They have increased the products of these products recently without any notice. This hasn't gone over well with small clients.

What other advice do I have?

We are customers and end-users.

We use various versions of the solution, according to which Windows versions we are using.

What we would really like is a solution that could really put all of our security under one pane of glass, which Symantec doesn't really do at this time. 

Our concern is having a solution that can keep up with the shifting landscape, as malicious activity is on the rise. We need a solution that is holistic in nature and can help us work with our other in-house solutions and other products writ large.

Also, the company seems to not be very responsive to queries. The resellers are becoming more vocal on these concerns as well. For this reason, we are considering just switching it out altogether.

I'd rate the solution at an eight out of ten. It's a good solution for endpoint protection, however, we worry about the lack of support and response from the company.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager VAPT at a financial services firm with 1,001-5,000 employees
Real User
Easy to manage, priced well, but more Linux support needed
Pros and Cons
  • "The solution is easy to manage."
  • "The solution already has support for Windows, Mac, and Linux but it could improve by having better support for Linux. We have run into some problems when there are upgrades. If they can improve this point, Symantec would be good for endpoint protection as well as for a critical server."

What is our primary use case?

We are using Symantec End-User Endpoint Security for our network security solution to protect us against threats, such as malicious software and websites.

What is most valuable?

The solution is easy to manage.

What needs improvement?

The solution already has support for Windows, Mac, and Linux but it could improve by having better support for Linux. We have run into some problems when there are upgrades. If they can improve this point, Symantec would be good for endpoint protection as well as for a critical server.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for approximately three years.

How are customer service and technical support?

When we were not able to find a solution to issues we are having we have contacted technical support. There are times we created a support ticket in the morning and they respond in the evening when we are not available. However, they have been helpful and eventually provide us with a solution, it can take a bit of time.

How was the initial setup?

The installation is not difficult for Windows and Mac OS it will autonomically install, based on the schedule we plan. However, for Linux, we could not do the installation from the Symantec manager and needed to install it one by one on the servers. 

What's my experience with pricing, setup cost, and licensing?

One great benefit is we do not need to activate a license for every endpoint. The price is fair.

Which other solutions did I evaluate?

I have evaluated McAfee and Kaspersky.

What other advice do I have?

Symantec was bought recently by Broadcom and this could be a reason some might not want to purchase the solution because of their background. However, this solution is popular and competitive with other solutions, such as McAfee or Kaspersky.

I rate Symantec End-User Endpoint Security a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Infrastructure Architect at a financial services firm with 1,001-5,000 employees
Real User
Expandable, but support and reporting features could be improved
Pros and Cons
  • "Symantec End-User Endpoint Security is scalable."
  • "There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation."

What is our primary use case?

We have Windows Endpoints and Linux Endpoints, but I believe it is mostly deployed on Windows. We do not have it installed on Linux.

What is most valuable?

We don't think the features are very valuable because they have limitations.

What needs improvement?

There are limitations because everyone these days has hybrid working; however, the endpoint does not work for us unless we are connected to a VPN, which is a major limitation. And because it's quite old technology that hasn't been updated, we don't want an on-premises solution; we want a cloud-based solution. We want a cloud-based solution and a market leader.

When I look at the Gartner Quadrant and the Magic Quadrant, it's nowhere near, if not lagging behind. For those reasons, I would not use it.

It was a good product many years ago, but since Broadcom took it over and so on, it has fallen behind.

For how long have I used the solution?

I have been using Symantec End-User Endpoint Security for over five years.

I don't recall the version, but we are not working with the most recent version.

It's an older version. We are not looking to carry on using Symantec End-User Endpoint Security. We want one of the market leaders, and Symantec is in no way near being the market leader.

What do I think about the stability of the solution?

It's stable, but this could be due to our surroundings. There is only enough storage to store it. And I believe it is due to us, rather than the product, that we only store a limited amount of data.

What do I think about the scalability of the solution?

Symantec End-User Endpoint Security is scalable.

We have very few people in our company who use this solution because we currently outsource our security operations to Symantec. There will only be three or four people that will be working with this product.

It's used every day, at some point.

How are customer service and support?

I have not personally contacted technical support, but my security team may have.

Broadcom is concentrating on its top 200 customers. I don't think my team is overly impressed with the support they have been getting.

The support needs improvement.

Which solution did I use previously and why did I switch?

Previously, we had not used any other Endpoint protection products.

How was the initial setup?

I don't remember the installation process because it's been five years since it was done.

I'm sure it will require some endpoint updates.

What's my experience with pricing, setup cost, and licensing?

Because we are still awaiting pricing, I am not sure what the difference is. I have only done the technical comparison; I haven't done the pricing comparison yet.

Which other solutions did I evaluate?

We are looking at CrowdStrike and Microsoft Defender.

Because we're not in the Top 200 in Symantec, we don't get the traction and escalations, but more importantly, if I look at the market leaders, it's very much Microsoft or CrowdStrike, and Broadcom Symantec is nowhere near the leading endpoint security in Gartner.

We want one that is multi-platform so that we can receive consistent and comprehensive reporting and alerts across all platforms. We're looking for a SaaS-based solution, which means it's all cloud-based and has advanced threat protection, including machine learning for zero-day attacks, as well as the ability to detect vulnerabilities and misconfigurations in real-time. One that's able to do memory scanning for malicious code threat hunting.

What other advice do I have?

I couldn't recommend this solution; instead, I'm going for the market leader, which, is CrowdStrike, followed by Microsoft.

Based on the experience of my colleagues, and not as much my own, I would rate Symantec End-User Endpoint Security a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr India Admin at Aon Hewitt
Real User
Top 20
Has live updates but needs to support the EDR function
Pros and Cons
  • "The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update."
  • "Symantec End-point production doesn't support the EDR function."

What is most valuable?

The application and device control are valuable features, and the live update is another one. We have a schedule to check every four hours for the live update.

The initial setup is straightforward.

What needs improvement?

Symantec End-point production doesn't support the EDR function.

There are certain drawbacks regarding deployment. We have to leverage other things like PPM.
Another major drawback is that we can't do the deployment from the console itself. We have to depend on other products technically.

The reporting is not as good.

Check detection could be improved as well.

For how long have I used the solution?

I've been using it for three years.

How are customer service and technical support?

The support from Broadcom has been good.

How was the initial setup?

The initial setup was straightforward. I think it's automatically configured, so we didn't have to do anything.

What other advice do I have?

If you only want the Endpoint Protection solution, you can go with Symantec End-User Endpoint Security. It is an awesome solution.

However, in the case of a large user base, and you also have to take care of the deployment etc., then I would not recommend this solution.

I would rate Symantec End-User Endpoint Security at six on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.