PeerSpot user
Chief Executive Officer at a tech services company with 1-10 employees
Real User
Scanning and reporting are good, but the initial setup was complex
Pros and Cons
  • "The solution is very stable."
  • "The reporting function needs to be more user friendly in general."

What is our primary use case?

I primarily use the solution for endpoint protection.

How has it helped my organization?

This product provides complete laptop and desktop protection from cyber attacks.

What is most valuable?

The features I've found the most valuable are the scanning and the reporting.

What needs improvement?

The reporting function definitely has room for improvement. If Symantec can provide us with the overall API for accessing and reporting, that would be great. The reporting function needs to be more user-friendly in general. I think we have too much technical level reporting, I think it would be better to have more user and usage types of reporting.

I would like to see in the next release focus more on unusual behavior so that we can know how the end results are behaving and if they are in the clear.

They should also provide users with some sort of training videos, for how to use the solution.

Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

For how long have I used the solution?

I've been using the solution for one year.

What do I think about the stability of the solution?

The solution is very stable. The majority of the users are end users. Other than that we have IT staff that use it, so we have approximately three thousand users.

What do I think about the scalability of the solution?

The scalability is good.

How are customer service and support?

I'd rate technical support as average.

Which solution did I use previously and why did I switch?

Previously we used Trend Micro. The features were not as good as Symantec, so we switched.

How was the initial setup?

The initial setup was complex. There are too many moving parts. You have to install one bit, then install the reporting function, then install the dashboard, and so on. Then you have to open the manual and check it. If it is not correct the system will restart itself and cause so many complications, every part is pretty complex.

What about the implementation team?

We did not use an integrator, we did it ourselves.

What other advice do I have?

I would rate this solution four and a half out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
it_user8664 - PeerSpot reviewer
Engineer at a healthcare company with 10,001+ employees
Vendor
Symantec Endpoint Protection and VDI

A few months ago we started getting storage latency alarms coming from vCenter. This would happen every day around 6am, and as we scaled our production environment this became worse and worse. I think the record latency was 19,000ms (no joke…. 19 seconds of storage latency). Now one would immediately think, “Well that’s what you get for using scheduled scanning”…. Hold your horses partner, this has nothing to do with scanning.

We soon learned that SEPM was pushing virus definition updates to our linked clones all at the same time. Obviously, the disk could not keep up with the demand. Many could argue that we should be looking at vShield with TrendMicro. However, when you’re part of an organization with 70,000+ endpoints (non-VDI), changing your antivirus vendor is not a decision you should take lightly. We took the position of, “Hey, Symantec is an industry leader in endpoint protection, they ‘have’ to have a solution!”.

They are “getting there”… Last March, they officially announced that Symantec Endpoint Protection adds vShield Integration & Increases Security Effectiveness. However, this does nothing for your environment in regards to virus definition updates. As a matter of fact, as far as I can tell, the only thing this version does is offload your active scanning from the VM. What about organizations that do not use active scanning, rather use real-time scanning?

If you’re rolling out VDI and you’re seeing extra storage demand due to definition updates, here’s a solution that I believe works well.

  1. On your parent image, clean off the client identifiers by running ClientSideClonePrep.exe
  2. Exclude your base image from scanning by executing “vietool.exe c: –generate”
  3. In conjunction with running vietool.exe, you need to have the “Enable Virtual Image Exception for Auto-Protect” and “Enable Virtual Image Exception for Administrator-Defined Scans” enabled on the SEPM server (see image 1).
  4. You should consider placing your linked clones into a different collection on the SEPM console and change the randomization interval. An interval that seems to work well in VDI is 12 hours (see image 2). This setting of course is something that you need to adjust for your environment. Smaller environments may be able to get away with six hours. I personally think that it’s best to be safe and keep this setting at 12 hours.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
IT Executive at a tech company with 51-200 employees
Real User
Top 20
Has predefined rules which helps to know which actions to block or allow
Pros and Cons
  • "The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure out what policies to deploy."
  • "The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool."

What is our primary use case?

We use the solution for endpoint protection. 

What is most valuable?

The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure out what policies to deploy.

What needs improvement?

The tool switches off automatically, and I have to restart it. Also, we had to manually fix some issues that cropped up while using the tool. 

For how long have I used the solution?

I have been working with the product for five to six years. 

What do I think about the stability of the solution?

The tool is stable. 

What do I think about the scalability of the solution?

My company has one administrator for the role. 

How are customer service and support?

Symantec Endpoint Security's support is slow and inconvenient. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

My company used Trend Micro before Symantec Endpoint Security. We chose Symantec Endpoint Security for endpoint protection. 

What's my experience with pricing, setup cost, and licensing?

Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products. 

What other advice do I have?

My organization is small, and we don't use other security tools. I rate Symantec Endpoint Security a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
IT Manager at a hospitality company with 51-200 employees
Real User
Priced high, better email integrations needed, but has functional central control console
Pros and Cons
  • "I have found the central control console the most valuable feature."
  • "There is room for improvement in the zero-day threat detection system."

What is our primary use case?

The primary use of this solution is for security.

What is most valuable?

I have found the central control console the most valuable feature.

What needs improvement?

There is room for improvement in the zero-day threat detection system.

In the next release of this solution, the email integration could improve.

For how long have I used the solution?

I have been using this solution for approximately five years.

What's my experience with pricing, setup cost, and licensing?

When comparing this solution to others in the current market it is expensive.

What other advice do I have?

I rate Symantec End-User Endpoint Security a four out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Director at Al Akhawayn University
Real User
Top 10
Caused issues of blocked or frozen services and applications in various devices
Pros and Cons
  • "The most valuable feature is the virus and malware detection capability."
  • "This solution needs better compatibility with services and applications."

What is our primary use case?

SEP was used mainly to protect desktops/laptops of students, faculty, and staff (about thirty-five hundred in total).

Symantec was also used as messaging Gateway for email filtering (moved to Office 365).

How has it helped my organization?

SEP was very useful for protecting devices that belonged to students, faculty, and staff. However, it was a source of problems for some users, as some services/apps in their devices were blocked/frozen.

What is most valuable?

The most valuable feature is the virus and malware detection capability.

What needs improvement?

This solution needs better compatibility with services and applications.

For how long have I used the solution?

Five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
General Manager at a tech services company with 51-200 employees
Real User
The most valuable features of this solution are deployment, management and finding sources of potential viruses that hack the system.
Pros and Cons
  • "I find it is the most reliable solution on the market."
  • "I think the CPU dependence should be enhanced."

What is most valuable?

The most valuable features of this solution are deployment, management and finding sources of potential viruses that hack the system.

What needs improvement?

I think the CPU dependency should be enhanced. In addition, some device control features are in need of enhancements. 

For how long have I used the solution?

More than five years.

What other advice do I have?

I find it is the most reliable solution in the market. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user814116 - PeerSpot reviewer
Consultant
User
ATP with EDR is a great solution for a company like mine
Pros and Cons
  • "ATP is really impressive, and with EDR, it is the best solution I have ever known."
  • "The Symantec Endpoint Manager is very difficult to use and extremely old."

What is our primary use case?

Endpoint Protection and Advanced Threat Protection (ATP) with Endpoint Detection and Response (EDR). One of the best solutions that I have ever tried.

How has it helped my organization?

Great solution for a company like mine. 

I like Symantec Endpoint Solution quite a lot. I hope it continues improving over time.

What is most valuable?

ATP is really impressive, and with EDR, it is the best solution I have ever known.

What needs improvement?

  • Resources
  • Front-end
  • User experience

The Symantec Endpoint Manager is very difficult to use and extremely old.

For how long have I used the solution?

More than five years.

What other advice do I have?

Very well done, Symantec.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Director at a tech services company with 11-50 employees
Real User
It has made our client's network more secure and simple

What is most valuable?

It is easy to implement and very stable. The AV device control and HIPS are very impressive. Just implement it and it's done. No troubleshooting efforts are required to make the policies work.

How has it helped my organization?

No overhead of troubleshooting after installation makes it my favourite.

What needs improvement?

It's a nice product. I think Symantec should work more precisely on minimizing database size and the live update size.

For how long have I used the solution?

We have been recommending this product to our clients for about five years already.

What was my experience with deployment of the solution?

No deployment is very simple.

What do I think about the stability of the solution?

Stability issues are very rare. It's a very stable product.

What do I think about the scalability of the solution?

We have not encountered any issues with scalability.

How are customer service and technical support?

Customer Service:

Customer Service is the best.

Technical Support:

I would give technical support a rating of 10/10. I love the way they support clients.

Which solution did I use previously and why did I switch?

We do system integration and we have expertise in most products, but there is nothing like Symantec.

How was the initial setup?

It was very simple to implement and very easy to use as well.

What about the implementation team?

We have in-house team.

Which other solutions did I evaluate?

Yes,I would not name any :)

What other advice do I have?

Just go through the implementation guide or some YouTube videos and the IT team can do it.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are system integrators and we suggest this product to our clients.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.