Symantec Endpoint Detection and Response Primary Use Case

HH
IT Director at Al Akhawayn University

We use the solution to detect and prevent phishing emails. We use it for protection in all our institutional devices, including laptops, desktops, and phones.

View full review »
YusufAhmed - PeerSpot reviewer
Information Security Specialist at IHV-Nigeria

I use the solution in my company to protect the endpoints.

View full review »
Shahram Dehghani - PeerSpot reviewer
Security Technical Manager at Modaberan Fanavari Pasargad

I use the solution for preventing attacks on the network and ransomware.

View full review »
Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.
MuhammadJunaid6 - PeerSpot reviewer
Consultant at CNS Engineering

Symantec Endpoint Detection and Response works as a threat detection and response tool. The solution creates a response for overall malware viruses and threats so we can easily identify harmful attacks.

View full review »
RS
CIO at Meera Diagnostics

We primarily use the solution for endpoint detection and response. We recommend the product to clients. 

View full review »
HT
Threat Analyst at SA RVE Bank

We mainly use AWS Glue for three key purposes. First, we rely on it for managing files and ensuring data integrity by tracking changes. Second, it helps us prepare data efficiently for Tableau, supporting our visual analytics. Lastly, it simplifies the process of uploading files to the Spiceworks website and aids in tasks like PowerShell detection and external file transfers, enhancing our data management and integration capabilities.

View full review »
Amjad Sandilkar - PeerSpot reviewer
IT Infrastructure Manager/Sr. System Administrator at EClerx Services Limited

Symantec Endpoint Detection is used as an antivirus solution.

View full review »
JM
Head: Cyber and Information Research Centre at Council for Scientific and Industrial Research

Symantec Endpoint Detection and Response is mainly used for endpoint protection against malware and other threats.

View full review »
AS
Consultant Cybersecurity & SD WAN at a computer software company with 201-500 employees

The solution is mainly used for antivirus. When clients don't want a heavy agent on their system, they like to use a solution like this. This isn't a signature-based approach which isn't very effective.

View full review »
HP
Function Head Corporate Desktop Services at a tech services company with 5,001-10,000 employees

Our primary use case is for HP advanced threat protection. The product gives us an edge when it comes to antivirus. We use a cloud connector and the solution is locally deployed, taking data live from the cloud and syncing. We are customers of Symantec, but we have a global agreement when it comes to pricing. I'm function head of corporate desktop services.

View full review »
Arunkumar MV - PeerSpot reviewer
Technology Specialist at Locuz

I use the solution to detect threats.

View full review »
MD
IT Manager at Piisa

We use Symantec EDR to protect users and endpoints. 

View full review »
MF
Technical Support Administrator at a newspaper with 51-200 employees

We primarily use the solution for its powerful detection capabilities. 

View full review »
NH
Security Consultant at IBM Thailand

Symantec Endpoint Detection and Response is used for threat protection.

View full review »
HT
Threat Analyst at SA RVE Bank

It's part of the endpoint and is an EDR product. There are many use cases we're looking at, including power share and general detection.

View full review »
Chetansinh Parmar - PeerSpot reviewer
Senior Manager IT at Ami Organics

Symantec Endpoint Detection and Response is used for the protection of endpoints.

View full review »
KK
Project Manager at a consultancy with 501-1,000 employees

The primary use case of this solution is for protection.

View full review »
Vishnu Ramachandra - PeerSpot reviewer
Security Engineer at Suraksha

In the past, we deployed for Government organizations and right now we are dealing with a financial institution that is considering implementing Symantec. We primarily work in the Middle East and Australia. We are Symantec partners and implement the solution for our clients. I'm a security engineer. 

View full review »
MA
Senior Security Architect at a tech services company with 11-50 employees

We employ the latest version. 

Our clients make general use of the solution for endpoint detection. They are interested in its EDR capabilities. 

View full review »
NV
IT Security Specialist at TT Systems LLC

We were using this product for our endpoint protection.

View full review »
RS
CIO at Meera Diagnostics

We are in the healthcare industry and we use this product for our endpoint security.

It is primarily for DLP, protecting us against data leakage via malware and virus attacks.

View full review »
Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech

Symantec Endpoint Detection and Response is primarily applied to endpoints in the banking and telecom sectors.

If you want to protect yourself from zero-day threats, one option is to have Endpoint and the EDP, and if you don't want to have that combination, EDR is the best way to detect any exfiltration into the network, and then to respond accordingly.

View full review »
SS
Director General at MPR "Sarmatia" sp. z o.o.

We are mainly using the solution to protect our computers from malware and other dangerous occurrences.

View full review »
Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,740 professionals have used our research since 2012.