Unit Head Infrastructure at First Woman Bank Limited
Real User
Top 20
Stable and easy to use but could do with additional features
Pros and Cons
  • "Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it."
  • "Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product."

What is our primary use case?

Our primary use case for Symantec Endpoint Security is threat intelligence and endpoint protection. Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it.

What is most valuable?

What I've found the most valuable is that it's stable and easy to use. Device control and management is especially easy.

What needs improvement?

Some vendors are starting to give Symantec Endpoint Security a run for their money. Even Symantec's basic DLP features are getting to a point where they're good enough for some organizations' endpoint security needs. The company should be anticipating this. It might be a good idea to introduce some additional features to Symantec Endpoint Security.

For how long have I used the solution?

I have been using this solution for five to six years.

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.

What do I think about the stability of the solution?

Symantec Endpoint Security is stable and easy to use.

How are customer service and support?

I have not had much experience with their tech support. 

How was the initial setup?

Installation is was straightforward for us. There was not very much to it.

What about the implementation team?

We did get some vendor support but six or seven of our engineers were involved in the process.

What's my experience with pricing, setup cost, and licensing?

Symantec Endpoint Security does have some aggressive competitors and they're offering very competitive pricing. Maybe Symantec Endpoint Security could amend their pricing structure, but they always offer a good product.

Which other solutions did I evaluate?

We evaluated one other antivirus, but I forgot its name. Symantec Endpoint Security was way better compared to that product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Administrator at Cape Breton Regional Municipality
Real User
Offers good antivirus protection, but there's no way to track how infection get into the network
Pros and Cons
  • "The antivirus and antimalware features are good."
  • "The platform itself can be improved as there's no way to track how infections get into the organization."

What is our primary use case?

We use it for endpoint protection at the desktop level.

What is most valuable?

The antivirus and antimalware features are good. Reporting is also pretty good.

What needs improvement?

The platform itself can be improved as there's no way to track how infections get into the organization. You're just notified if there is an instance. Still, there's no way to actually determine a workflow of how it actually came in, how it was executed, and how it was distributed within the enterprise if indeed it did migrate or propagate through.

It would be really good if they had a proactive feature to isolate the node with the agent on the endpoint when it sees some type of erroneous behavior and knock it off the network. Then it can't probably get onto another node. You can usually do that with a policy setting.

It'll also help if they give us more of an explanation of what the malware tries to do once it's on the network. For example, if it's trying to call home to a specific IP or domain. We can use that information to beef up the firewall rules.

Case in point, we had an issue where we had a machine that was affected. It immediately tried to find other machines on that network segment with the same vulnerability to infect that particular node. There was no way to lock that node down immediately when you see something out of the ordinary.

For how long have I used the solution?

I have been using Symantec Endpoint Protection for about 13 years.

What do I think about the stability of the solution?

Stability has been fair. There have been some issues with the CPU utilization on some of the endpoints. A little bit of a resource hog, but we've been able to work through it for the most part.

What do I think about the scalability of the solution?

Symantec Endpoint Protection scaled very well. It's actually very easy to use.

How was the initial setup?

The initial setup was very straightforward. It probably took an afternoon or maybe a day to install and deploy. 

What about the implementation team?

I implemented Symantec Endpoint Protection by myself. 

What's my experience with pricing, setup cost, and licensing?

We usually go on a per-seat basis, and it's usually yearly. The prices fluctuate, but this year I think it was maybe around $12,000. If you're looking at the on-prem costs for the virtual server and the licensing for the server, that would be the only extra cost.

What other advice do I have?

Symantec Endpoint Protection is very straightforward to implement. The installation of the septum server on-prem is very straightforward, and you can push the radio to your endpoints almost instantly. 

On a scale from one to ten, I would give Symantec Endpoint Protection a six.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,847 professionals have used our research since 2012.
IT Security Lead at a tech services company with 10,001+ employees
Real User
Leaderboard
Provides endpoint security for all client machines protecting them from malware or ransom attacks
Pros and Cons
  • "Scalability."
  • "We were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again."

What is our primary use case?

SEPM is a product for anti-virus security. It provides endpoint security for all client machines. It protects the client machines from malware or ransom attacks.

What is most valuable?

  • Support
  • Scalability
  • Flexibility

How has it helped my organization?

It keeps our machines up-to-date with the definitions of the current zero day attacks, which happens in real-time scenarios. It protects our data and the clients' data, which can be secured by using this product.

What needs improvement?

I am happy to say that the Symantec comes into the picture where the issues are reported from the product, it might be a product bug or it might be a product defect. The product engineer works on this and the latest upgrade has it built into the peer cost, where we can upgrade our involvement and support our clients again.

So, we were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again. But as far as one of the defaults, this was reported and not an issue in new versions of Symantec 14 and SEMP 2. Apparently, this is works well for now, and we are happy with this.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

The scalability of the product is good to where it has had the effect of increasing the workload by adding more machines, so I should have a good scaled back-up for this supporting both lines.

How are customer service and technical support?

I would rate them a 10 out of 10. They supply good support and have a good knowledge. 

Which solution did I use previously and why did I switch?

We did have a previous solution. They are all equal in giving the definitions on a timely routine, but the bandwidth extent was an issue for me. This is why we changed to Symantec.

How was the initial setup?

Everything was straightforward. Nothing was complex. The installation was very user-friendly, where the engineer from Symantec had helped us to migrate this product from the older version to the newer version of Symantec.

What's my experience with pricing, setup cost, and licensing?

What we have paid for this product is good value for the work and the services that they are providing to us.

Which other solutions did I evaluate?

We were going through the multiple products out on the market and we chose Symantec, because we had proposed multiple products to the client and the client had chosen Symantec for these two perspectives: One is for the best service and support, which Symantec provides, and the other is the pricing, which was a constraint for our client.

What other advice do I have?

If you have a good involvement and maybe your clients are not connected to a domain, you can use this product. This is one advantage of this product, where you can use the product for protecting your machines. 

You need to keep track of the definitions and releases on a daily basis. This is one of the disadvantages.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager Operations/ Information Technology at a financial services firm with 1-10 employees
Real User
Is scalable but needs to integrate more with other cloud computing providers
Pros and Cons
  • "It is a scalable product and is average stability-wise."
  • "The spam filter is something that you can't control, and you can't set the filter to intercept different types of emails."

What is our primary use case?

On each desktop, we have Symantic End-User Endpoint Security installed to control the use of any unauthorized software, any unauthorized files being downloaded to the workstations, and so on.

What is most valuable?

It is a scalable product and is average stability-wise.

What needs improvement?

As for improvement, it would be good to have Symantic End-User Endpoint Security integrate more with other cloud computing providers rather than being a standalone product.

The spam filter is something that you can't control, and you can't set the filter to intercept different types of emails. We certainly don't have any control over what can be adjusted in the actual filter. So, we still have a 50/50 chance of a suspect email being legitimate or not.

It would be good if they can partner with one of the other big players who provides enterprise software that includes it with the product rather than having to buy their software separately.

For how long have I used the solution?

I've been using it for the last two years.

What do I think about the stability of the solution?

Stability-wise, this solution is average. Because it's not cloud-based, where it's being updated continuously, there are times when it displays something on all the workstations and disables the workstations. We then would have to call the consultant to come in and apply some updates.

What do I think about the scalability of the solution?

It is scalable. It's being used universally by all workstations in my organization. We have 10 users.

How are customer service and technical support?

We have not had a positive experience with technical support. 

What about the implementation team?

Implementation was done remotely by the provider to the actual domain server. A consultant performed the implementation.

What's my experience with pricing, setup cost, and licensing?

The licensing costs are huge compared to what is normally included in the licensing with other products such as the Microsoft products that we're using. We're paying between $300 and $400 per seat.

What other advice do I have?

If you have the opportunity to have an integrated security product, go with it instead of Symantic End-User Endpoint Security.

It does what it says on the box, but there are so many other products that do the same thing but better. So, I would rate Symantic End-User Endpoint Security at seven on a scale from one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Saddam Lateef - PeerSpot reviewer
Information Security Admin at a retailer with 201-500 employees
Real User
Top 5
This is still a solid product but is lagging behind the competition in keeping up with modern needs
Pros and Cons
  • "It is a solid antivirus security product."
  • "The whitelisting feature does not work as expected."
  • "The enterprise edition does not report attacks on external devices."

What is our primary use case?

We use the product as an antivirus solution and install it on every end-user machine.  

What is most valuable?

I think Symantec is a good antivirus solution. There is not really a specific feature that I think stands out. If you consider the protection as a feature, I would say that antivirus protection is the most valuable feature the product has.  

What needs improvement?

We have had some problems with the Symantec solution. The problems were bad enough that I was compelled to start to research into other products. The biggest issue was the whitelisting feature. The Symantec software has a feature that detects certain things as malicious and it takes care of the issue. It is supposed to do that. Sometimes the things it flags are not real issues — they are essentially false positives. Sometimes there are things we want it to let through that it would otherwise flag. We put these things on a whitelist so they get allowed. We were having a problem keeping a particular file on the whitelist. It was an EXE and Symantec kept flagging it even when it was whitelisted.  

To fix the issue, we had to do in-house software development. We had to run some extra code. The process was not smooth and, in the long run, it basically did not work. The support by Symantec on the issue was of no further help and it remained a problem.  

A feature that seems to be missing from Symantec is reporting on external devices. For example, if a remote user gets a virus on their computer and they are accessing our system, I want to know. The Symantec agent should be checking this in the cloud and informing us that a particular end-user got a virus. I should get a report or alert somehow. The computer in question should be isolated — or something like that — to mitigate the potential of the threat. Instead, nothing happens.   

The enterprise product that we have now does not have that feature. Maybe Symantec has that feature implemented in other products, but I do not know about it. Maybe it is not there at all or maybe it is some type of cloud feature. But the end result is I have looked for the solution in the product, can not find it, support did not inform me that it can be resolved, and we are essentially left with a vulnerability. That is really not acceptable.   

For how long have I used the solution?

I have been using Symantec Endpoint security for about 2 years.  

What do I think about the stability of the solution?

It is stable. We do not really have problems with the product crashing.  

What do I think about the scalability of the solution?

Endpoint Security is not that scalable right now because it is hard to even get a new quote. It is part of the problem happening during the transition when they got bought up by Broadcom. The whole process of renewing and buying new licenses has become a pain. It takes forever to get a quote.  

On a daily basis in our company right now there are around 300 people using the product. The system is monitored by the system admin and myself. We have a cooperative situation.  

How are customer service and technical support?

The Symantec customer support team is responsive by email. I would say it is between 80% to 90% effective.  

Which solution did I use previously and why did I switch?

I have not used other antivirus products as an admin. The Symantec product was already in use at the company when I came here.  

How was the initial setup?

I would say that the initial installation is moderately straightforward. It is not really completely straightforward and it is not really complex. It is somewhere in the middle.  

The deployment of the server takes more time, but I am not the one who deployed it. I do not know exactly how long it took. I am not aware of any surprises or difficulties with the deployment.  

What about the implementation team?

The system admin did the installation without external assistance.  

Which other solutions did I evaluate?

I was not the one who implemented Symantec at our company. The decision was made before I arrived and I inherited the product.  

I am now researching products in consideration of deploying a replacement option for Symantec because it is not totally meeting our security needs.  

What other advice do I have?

The honest advice I would have for someone considering this solution at this point in time is to move on. I say this because Symantec is being bought out by Broadcom. That may not be a bad thing on its own. Symantec has traditionally been a very good company and still was up to this point. But being bought by another company just means that there will be a mess because of the transition and integration between these companies and products. Developers of the product will be spending time focusing on that merger rather than core product issues. It creates a little bit of a mess that the client should not have to suffer through when there are other capable solutions.  

Another thing is that Symantec still needs to implement some features that it does not have. They have very good, strong protection, but they are behind other products on the market. There are a lot of more features they have failed to implement. Especially now when everyone is working remotely and with cloud products, the security does not seem complete.  

Maybe the cloud version addresses these issues. I have not used the cloud version because I am on the enterprise version and like in-house deployment. Our version is missing a ton of features that are very important to security especially in the current environment.  

On a scale from one to ten where one is the worst and ten is the best, I would rate Symantec End-User Endpoint Security as a seven-out-of-ten. It is missing too much to be rated higher.  

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director at a consultancy with 201-500 employees
Real User
Great administrative control, reliable technical support, and easy to implement
Pros and Cons
  • "The single-pane management is the solution's most valuable feature. It makes administrative control very easy."
  • "I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal."

What is our primary use case?

We basically use the solution for endpoint protection.

What is most valuable?

The single-pane management is the solution's most valuable feature. It makes administrative control very easy.

What needs improvement?

I'm not sure if the solution can improve that much more. Right now, for me, I'm asking the question "How does Defender stack up against the product we're paying for?" 

Defender comes with Windows 10 and we have Windows 10 throughout our environment. With that being free, we're asking ourselves why we would pay for another solution that's sort of redundant.

I know they were just bought out by Broadcom and there have been some difficulties with Broadcom as far as getting license renewals, etc. Mostly, due to the fact that it's confusing, even for the vendor, people are turned off by it. The vendors are telling us that it can take weeks for them to get a renewal quote, nevermind the actual renewal.

I've actually had to call Symantec myself because my vendor said "Well, we're going to try it, but it's going to take weeks to get an answer from them." In the end, it was internally expedited and I got the answer the next day, however, that's an exception, not the rule.

I know a number of people that have left just because of the fact that when Broadcom first bought them, and their licensing ran out, the company provided a temporary license and then another instead of dealing with a proper license. One had to argue for another renewal or for them to promise to give them the proper license in the third month. He finally got it, however, it took three months of begging. That doesn't seem right.

For how long have I used the solution?

I've been using the solution for about ten years at this point. It's been at least a decade.

What do I think about the stability of the solution?

From a usage point, it's very stable. With the new company Broadcom, that's taken them over, I know they've had some shakeups. My concern is whether or not Broadcom continues to support it going forward. If they do I'm fine with it. If they don't or they start having failures in their support, then I'm going to have to leave them.

What do I think about the scalability of the solution?

I don't know enough about the scalability to really have an opinion on it, one way or the other. I wouldn't be able to comment on it.

Currently, we have anywhere between 100 and 500 users on the solution.

How are customer service and technical support?

I've used technical support in the past. They've always been okay. We've had very few incidents where we've had to have to call them and ask for assistance. Out of those incidents, in my recollection, the last one was probably a couple of years ago, but those incidents were quickly resolved. 

I would say, overall, we've been satisfied with their level of service in the past.

How was the initial setup?

The initial setup wasn't complex at all. It was very straightforward. However, in our case, the initial set up was 10 years ago. Its been a very, very long time. I can't speak to what it is like right now. It may be different, or just as easy.

What's my experience with pricing, setup cost, and licensing?

We're a not-for-profit. We do get exceptionally good pricing, however, I cannot say exactly what the costs are for us on a monthly or yearly basis.

What other advice do I have?

We're just a Symantec customer. We aren't a partner or reseller.

We're currently using the latest version of the solution.

Overall, we're pretty happy with the product.

I would tell other organizations considering implementing it that it's a great tool. My concern again would be if Broadcom doesn't really invest in the product's success. Often companies will buy out their competitors and/or they'll buy out a product line thinking that they want to get into that field. Then they turn around and they dump the product line after a year or two and decide, "Well, I guess we don't want to go this way," or they are just buying it out to get rid of the competition.

My concern lies in the new company failing to come through on updates or the delivery of the service. It remains to be seen whether they're going to fail, or whether they're going to continue to support the product and keep it as a high-end solution.

So far I've been very happy with them. I would rate them overall as fairly high, maybe a nine out of ten. The only thing that worries me as a user is whether or not Broadcom is going to continue to support them going forward.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of IT Department at a pharma/biotech company with 10,001+ employees
Real User
It is a stable product. A good improvement would be altering the console in the console manager.
Pros and Cons
  • "It is a stable product."
  • "Sometimes tech support is a bit slow to find a solution."

What is our primary use case?

The primary key is because it doesn't impact much in the performance of the endpoint.

How has it helped my organization?

For me, the end point is almost a commodity. So, an advantage with Symantec is the integration. The integration with our two directories for taking control to administrate people, and then follow up with the segmentation to different people. To be able to manage a subset of the endpoint registering the solution, the distribution is in geographical sounds. The dashboard can be emailed, and I can receive the solution.

What is most valuable?

I find the most valuable features are the security features that have been developed in the past few years. 

What needs improvement?

A good improvement would be altering the console in the console manager. Sometimes we need to add and improve the security to access to the console because the indicators and we can take management activities into the console, and it's, nice to have to improve the security access to the console.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

It is very stable. I do not have any problems with it at all. 

How is customer service and technical support?

I only use the technical support once or twice a year. I find that sometimes they are a bit slow to find a solution. 

What was our ROI?

The most imprortant criteria for me to find a proper solution in this sphere are:

  • Knowledge of the market
  • Study of the solution

Which other solutions did I evaluate?

I also looked at McAffe, but I noticed that Symantec was the better performing solution when I researched respected user performance.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ahmed Ismael - PeerSpot reviewer
Ahmed IsmaelBusiness Development Manager with 1-10 employees
User

It is a stable product and good improvement

PeerSpot user
Info Sec Consultant at Size 41 Digital
Real User
Top 5
Problem free and effective AV

It is unacceptable for an organisation to be without some form of Anti-virus protection. Symantec Endpoint Protection was a product we picked because we were coming off of Sophos as the charity discount expired. Charities tend to shop around for AV yearly to take advantage of discounts to standard pricing.Whilst this means install costs (time and/or money) it means we get to experience a lot of products and vendors. Now, that is a good and bad thing.

We had some teething problems on install. It wasn't the product at fault per se but the IT Company who installed a 2011 version instead of the current 2013 version. This resulted in multiple BSOD for our W7 users. I used Symantec support and logged an online ticket. Literally, within 10mins I had a call from a Symantec support engineer. I supplied the log files. 20mins later I had a suggested fix - which was an install of the correct version. I then had another couple of calls over the next week to check that the problem was corrected. Yes, our fault but it did highlight the level of support Symantec give you. This is a small thing to watch out for. 

My issue with AVs is they can be like running a marathon in treacle - slow and unpleasant. Symantec didn't have that problem. It was inoffensive, with minimal pop-ups and scans that didn't slow down machines running W7, dual core and 3GB RAM. There aren't the best user machines in the world but they had no problem handling the installed AV.

The management console on the server kept track of any recurring issues and e-mailed reports to me. It also highlighted an infection on someone's machine in real time. This allowed me to get to the user and pop them on a laptop whilst we scrubbed the virus. The graphical reports were handy to provide proof of any KPIs for my monthly reporting process.

Endpoint protection is more than just AV. It features Symantec Insight and SONAR. They basically deal with zero day threats - okay, it simply won't catch everything but I've yet to find an AV that will. It's performed just fine. We had the odd catch and then it bubbled under the surface, tirelessly checking our systems for bad stuff. This is a great way of reducing reputational risk to your organisation.

Symantec Endpoint Protection

Browser protection did prevent some users visiting scam sites or those genuinely deemed to be distributing malware (that we then blocked using OpenDNS).

Updates were pushed via GUP (group update provider) and any machines that, for whatever reason, were not included, ended up on my report.

Our W7 machines, Servers and the Macs were able to be protected. Yes, this is common these days but it's worth a mention. It also handled our VMs well - some of them using quite ancient software.

On the whole it did exactly what it was meant to do - protected the servers and end users seamlessly and gave us access to reporting that meant showing we'd hit KPIs was easy.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mostafa  - PeerSpot reviewer
Mostafa System Administrator at Suez Canal Insurance
Top 5Real User

Dear arthurHRD
Symantec Endpoint Protection is designed for maximum efficiency, as i said
it have email scan for outlook but it's not powerful compared to Kaspersky endpoint
I had reviewed Kaspersky endpoint
You can take alook on it
www.itcentralstation.com

See all 6 comments
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.