Symantec Endpoint Detection and Response Valuable Features

HH
IT Director at Al Akhawayn University

The solution does its job with no issues. We do not face any problems.

View full review »
YusufAhmed - PeerSpot reviewer
Information Security Specialist at IHV-Nigeria

The most valuable features of the solution are that it is easy to use and has good support. The product provides ease of use for the end users and the group of administrators. The updates and software provided by the solution are great.

View full review »
Shahram Dehghani - PeerSpot reviewer
Security Technical Manager at Modaberan Fanavari Pasargad

The solution is very useful. It is very simple to use, and it has good reports.

View full review »
Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.
MuhammadJunaid6 - PeerSpot reviewer
Consultant at CNS Engineering

The most valuable features of Symantec Endpoint Detection and Response are its immediate response and investigation.

View full review »
RS
CIO at Meera Diagnostics

The endpoint detection and response is good. 

The setup is pretty straightforward. 

It's easy to use.

The solution is stable.

Technical support has been decent. 

Pricing is reasonable. 

View full review »
HT
Threat Analyst at SA RVE Bank

The most valuable features of this product include network isolation for machines and the ability to work with a consistent and defined set of virtual machines. This helps maintain data security and streamline processes.

View full review »
Amjad Sandilkar - PeerSpot reviewer
IT Infrastructure Manager/Sr. System Administrator at EClerx Services Limited

The solution does all that we expect it to do. 

View full review »
JM
Head: Cyber and Information Research Centre at Council for Scientific and Industrial Research

The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network.

View full review »
AS
Consultant Cybersecurity & SD WAN at a computer software company with 201-500 employees

Symantec has been a leader in the space. The threat intel they gather is very good. 

They have a wide presence across the globe. They often are the first to pick up on threats and malware. 

They have the capability to address zero-day vulnerabilities. 

They do have managed service offerings.

It is easy to set up.

The solution can scale well.

It is stable.

The pricing is reasonable. 

View full review »
HP
Function Head Corporate Desktop Services at a tech services company with 5,001-10,000 employees

The blocking features in Endpoint Protection are good. Problematic patterns can be blocked across the 11,000 workstations we have throughout India. If you apply a blocking policy it will take effect within about 30 minutes across all machines. The console has multiple features for monitoring and seeing alerts. It's working well for us.

View full review »
Arunkumar MV - PeerSpot reviewer
Technology Specialist at Locuz

The security is good.

View full review »
MS
Senior Information Security Engineer at Herbalife

The most valuable features are that:

  • It is easy to connect
  • Global settings are good
View full review »
MD
IT Manager at Piisa

I like Symantec EDR's device control and USB security features. 

View full review »
RT
Creative Director at Yamato Logistics (HK) Ltd.

The solution is easy to deploy on both on-cloud and on-premises infrastructures.

View full review »
MF
Technical Support Administrator at a newspaper with 51-200 employees

It is very good at detection. The advanced threat protection is great.

The EDR and the events it is able to collect are quite helpful aspects a=of the solution. 

Its initial setup is fairly straightforward. 

The product is stable. 

The pricing is pretty reasonable. 

View full review »
NH
Security Consultant at IBM Thailand

There are times when Symantec Endpoint Detection and Response tags an executable as malicious when it is trying to get executed on the machine. In this case, it prevents the execution and it gives you a process view of things where you can look into what has happened and whether it is a genuine process trying to access some system activities, or it's a malicious one. Depending upon the process, it gives you a clear identification, and we can do the containment from the interface itself and isolate the machine from the network. The process review on network isolation is good.

View full review »
HT
Threat Analyst at SA RVE Bank

The initial setup is quick and easy.

We found the product to be scalable.

The stability is good. It's reliable. 

The pricing is good.

Technical support is okay.

It's easy to add hash files. 

View full review »
MilindKule - PeerSpot reviewer
Data Protection Specialist at CompuCom

A great feature of this solution is that it is very well-integrated with antivirus software. Other ADR solutions are implemented as single technologies and are not integrated with the provider, but Symantec offers AV plus ADR.

View full review »
Gulshan Gunputh - PeerSpot reviewer
Systems Analyst at Central Information Systems Division

I've mainly found the antivirus and antispyware features valuable.

The documentation is okay as well.

View full review »
KK
Project Manager at a consultancy with 501-1,000 employees

The most valuable feature is that the same agent can act as the endpoint detection and response agent. You don't need to deploy an additional agent. As you do with other solutions.

If you try to deploy a new solution you have to replace the existing agent with a new agent, but with Symantec, you can use the same agent.

View full review »
Vishnu Ramachandra - PeerSpot reviewer
Security Engineer at Suraksha

I like the IPS , GIN and the user interface, they are good features and simple to use. In addition to that, I believe that Symantec is the only vendor that actually includes the deception technology component as part of SEP.

View full review »
CJ
Vice President, Head of Infrastructure, Information Systems Group at a financial services firm with 10,001+ employees

It is mostly used for malware detection and antivirus purposes.

View full review »
MA
Senior Security Architect at a tech services company with 11-50 employees

There is no need to do an additional installation for the EDR, as the one belonging to Symantec is pretty much dependent on the endpoint agent, which is already deployed. This is my favorite feature, as it saves a person from the complexity involved in the deployment of additional EDR agents. 

View full review »
NV
IT Security Specialist at TT Systems LLC

In Symantec, we have found that the most important feature is Application and Device Control. You can customize it to help stop attacks, and we have done that many times in our different environments.

View full review »
RS
CIO at Meera Diagnostics

The interface is quite easy to use.

The knowledge and signature database is continuously updated.

View full review »
Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech

The Detection vulnerability is very effective. It distinguishes Symantec Endpoint Detection and Response from its competitors.

View full review »
SS
Director General at MPR "Sarmatia" sp. z o.o.

I have had absolutely no problem with using this solution, it really works well.

View full review »
Buyer's Guide
Symantec Endpoint Detection and Response
March 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.