IT Systems Supervisor at a insurance company with 51-200 employees
Real User
Antivirus with built-in firewall and device control, but lacks advanced malware detection capabilities
Pros and Cons
  • "Some important features that are included are the built-in firewall and device control."
  • "They are lacking the visibility that you get in a heuristical, next-generation AI product."

What is our primary use case?

The primary use case of this solution is as an antivirus.

What is most valuable?

Some important features that are included are the built-in firewall and device control.

What needs improvement?

They are lacking the visibility that you get in a heuristical, next-generation AI product. 

In the next release, I would like to see any of the features the next generation antivirus and GAV products have, especially the heuristical and the behavioral analysis. It looks at the behavior of the endpoint, and that is how it identifies something that is not to your normal pattern of working.

For how long have I used the solution?

I have been using it for a year.

Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

There are no issues in rolling it out. Rather, it's more in reporting.

One time we had an issue with knowing a true endpoint time and the reporting. There was a conflict with what was in the console. I think that it was a glitch in verifying the device count.

How are customer service and support?

I have not contacted technical support.

What other advice do I have?

It's a great product at what it does, but it's lacking the advanced malware detection capabilities.

I would rate this solution a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Service Management Officer at a government with 501-1,000 employees
Real User
The console is very useful for reporting but the initial setup was complex
Pros and Cons
  • "The feature I find most useful is the console for reporting."
  • "The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections."

What is most valuable?

The feature I find most useful is the console for reporting.

What needs improvement?

The overall quality of the product needs to be improved because with the last session we had several issues with new versions. Also, the solution needs better protections.

For how long have I used the solution?

I've been using the solution for more than 5 years.

What do I think about the stability of the solution?

The new version is not very stable with the latest version of Windows 10. We got a lot of crashes with this solution. 

We have about 1000 users.

What do I think about the scalability of the solution?

It's very easy to scale.

How are customer service and technical support?

I'm pretty satisfied with technical support.

How was the initial setup?

The initial setup was quite complex. Even though it was complex, I was satisfied with the setup.

What about the implementation team?

We used an integrator to implement the solution. 

What other advice do I have?

We are using a pretty old solution for Symantec, so I would say the product is not quite up to date with new threats. Look for a new model of the solution. There is a new version, for example, that we don't use yet. Or you can look for a better solution for current threats.

I would rate this solution seven out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
April 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
PeerSpot user
IT Systemadministrator at a construction company
Real User
ATP provides quite a good overview of how threats have spread within the company
Pros and Cons
  • "SEP, the entire suite of components, provides good endpoint protection."
  • "The IPS function (with no firewall needed to be installed in the SEP client) is quite good."
  • "Symantec ATP provides quite a good overview of how threats have spread within the company."
  • "SONAR could be improved. The false/positive rate is a little high."
  • "I find the documentation on Symantec.com to be not very updated. It seems like Symantec focuses more on their product than on documentation."
  • "My personal opinion is that Symantec has too many WS.Reputation.1 detections, which could cause important computers to malfunction."

What is our primary use case?

Antivirus solution for a global company with approximately 34,000 endpoints.                                

How has it helped my organization?

  • Rather simple management
  • Easy to deploy with medium maintenance.
  • I believe to get the full benefits of Symantec Endpoint Protection, Symantec ATP is required. It provides quite a good overview of how threats have spread within the company.

What is most valuable?

  • SEP, the entire suite of components, provides good endpoint protection.
  • The IPS function (with no firewall needed to be installed in the SEP client) is quite good.
  • The risk tracer, which can be enabled with the firewall installed, is also quite good.       

What needs improvement?

  • SONAR could be improved. The false/positive rate is a little high.
  • The firewall could be a little more "flexible". For example, it would be convenient if the firewall was allowed to "turn off" for hotspot environments.
  • I find the documentation on Symantec.com to be not very updated. It seems like Symantec focuses more on their product than on documentation.
  • My personal opinion is that Symantec has too many WS.Reputation.1 detections, which could cause important computers to malfunction.
  • In a large environment with a significant amount of GUP's, it would be neat, if the client could "detect" the GUP in its own subnet. The client has some built-in intelligence at this point, but it does not seem to work properly. In an environment with many locations, whereas many of them have little bandwidth capacity (and no local datacenter), the LiveUpdate policy can end up becoming rather complicated.

For how long have I used the solution?

Three to five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1266 - PeerSpot reviewer
Network Manager at a local government with 51-200 employees
Vendor
Horrible antivirus. Slows down clients. Management console isn't very useful.

Valuable Features:

I have used Symantec Endpoint Protection for 5 years. The guy who's job I replaced bought a 5 year contract. The management console is mostly useful. It shows monitoring and conditions of computers. Mostly eye candy.

Room for Improvement:

Doesn't protect against viruses. I have spent a lot of time cleaning up computers from malware and viruses using other tools. I usually use Avira, Malwarebytes, and Combofix to fix issues SEP couldn't detect. It usually detected 5/10 viruses. The management console wasn't very powerful. Sometimes I would have to manually update computers because SEP would error out. SEP is mostly a virus in itself. It's detection engine uses so much processor and RAM, it's faster to uninstall it than use it as anti-virus.

Other Advice:

Use this if you need to keep yourself busy by running around fixing viruses. Right now I am using a combination of Immunet and Vipre antivirus. Much cheaper and easier to use.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Systems Supervisor at a insurance company with 51-200 employees
Real User
Great product at what it does but it's lacking advanced malware detection capabilities
Pros and Cons
  • "Some of the features that were important were a built-in firewall and device control."
  • "They lack the visibility you get in a heuristical, artificial, AI type of product, like a next-gen antivirus."

What is most valuable?

Some of the features that were important were a built-in firewall and device control.

What needs improvement?

They lack the visibility you get in a heuristical, artificial, AI type of product, like a next-gen antivirus. They lack the visibility of what's happening that your next-gen solutions offer.

For how long have I used the solution?

I have been using Symantec for a year. My company has had it for a while, but I don't know exactly how long.

How are customer service and technical support?

My staff has used support but I personally have not. 

What other advice do I have?

I don't think there's really any issues rolling it out, it's more in the reporting. The one time we had an issue was with knowing a true endpoint count and the reporting. There was a conflict with what was in the console, I think it was a glitch.

In the next release, I would like to see any of the features that the next generation antivirus and GAV products have, like the heuristical, the behavioral analysis. Because it will set the behavior of the endpoint and that's how it identifies something that is not normal to your pattern of working.

I will give it a seven out of ten because it's a great product at what it does, but it's lacking the advanced malware detection capabilities.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user900123 - PeerSpot reviewer
Partner at a consultancy with 1-10 employees
Real User
The centralized console is great for us because it manages all of the endpoints
Pros and Cons
  • "The centralized console is great for us. It gives us one centralized console to manage all of the endpoints."
  • "It would be nice to be able to manage the endpoints a bit further. A valuable attribute would be the management of software inventory, software deployment, and third-party software deployment. I would like to see the ability to deploy and delete unlicensed software. Many users try to install what they shouldn't, so that would be really useful."

How has it helped my organization?

It has made anti-virus and security management much easier. Also, it has really lowered the time required to manage all of the endpoints, resulting in higher efficiency, and a better efficiency/cost ratio. It has a really good cost-benefit.

What is most valuable?

The centralized console is great for us. It gives us one centralized console to manage all of the endpoints.

Also, it is reliable and gives us quick updates. The overall system is responsive and doesn't choke up too much when running Endpoint Protection.

What needs improvement?

It would be nice to be able to manage the endpoints a bit further. A valuable attribute would be the management of software inventory, software deployment, and third-party software deployment. I would like to see the ability to deploy and delete unlicensed software. Many users try to install what they shouldn't, so that would be really useful.

What would be really great would be to have the ability t manage those applications that you don't need to install to run. Those are a nightmare for companies, for mine as well. Applications like BitTorrent and unsupported browsers, all of those. Even with decreased user privileges, they are still able to run, so that's a big area to focus on in the future.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The stability is great. I have no issues.

What do I think about the scalability of the solution?

Its scalability is great, no question.

How are customer service and technical support?

I have dealt with technical support twice. One was related to an install issue, and that was quickly resolved. It was an old operating system. In one night it was fixed with no issues. They have good support overall.

Which solution did I use previously and why did I switch?

Previously we were using McAfee, and we switched to Symantec for ease of operation and stability. This solution has much better performance than McAfee.

My most important criteria when selecting a vendor are price and performance.

Which other solutions did I evaluate?

Other vendors that we evaluated were Kaspersky and McAfee.

What other advice do I have?

If someone else is researching this type of solution, I would say go for it and try this solution because overall, it is one of the best, if not the best product on the market. It's really great, especially for mid-sized companies. It really cuts down the management.

I would rate this solution a nine because of the support and the quality of the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1020 - PeerSpot reviewer
Head of Data Center at a tech company with 51-200 employees
Vendor
Symantec Anti-virus is a good AV solution. However, just make sure your computer has ample memory as it tends to consume more resources compared to other AV products out there.

Valuable Features:

Symantec Antivirus is a good anti-virus software. It has a very good scanning engine and it's user interface really looks awesome. Their live support is also very professional. There was this one time that I had an issue after an upgrade, and their tech support representative successfully resolved the issue through remote troubleshooting.Renewing subscriptions is also a breeze online or via a purchased upgrade subscription from a local shop in our city. The software came pre-installed on a laptop I bought for my dad, and installing a new key after purchasing an upgrade from a local store was just a breeze. Compared to other products like Microsoft Forefront or Kaspersky Anti-virus, Symantec Anti-virus has the better user-interface. You get a dashboard with a lot of information.

Room for Improvement:

One problem that I have with any Symantec product is the heavy consumption on resources. Though they claim that they have made inroads on this issue, their newest products still suffer from the same flaw.The problem lies in the very awesome-looking dashboard interface of the management application. There is too much information which can overwhelm basic users. As an advanced user, it simply has too much information which I could not use anyway. There are some widgets that are technically useless and just contributes to the already huge resource use of the application. Microsoft Forefront and Kaspersky Anti-virus has simpler but very usable management interfaces.I would less likely recommend this product to users who only have average RAM and CPU power. It will just eat your computer's resources and there are other products out there that can do the same job and has a less cluttered management interface.

Other Advice:

If you are a fan though of Norton before (I am) and would like to get it's latest incarnation, then this product is for loyal followers like you. Just make sure that your system can handle the extra resources required for this application.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user2877 - PeerSpot reviewer
it_user2877IT Administrator at a financial services firm with 501-1,000 employees
Vendor

i very much agree with the high usage of resources needed by this Product. We also need to periodically check the Hard Disc space usage it gets with its updates.

it_user1065324 - PeerSpot reviewer
IT Associate Manager at a pharma/biotech company with 501-1,000 employees
Real User
An easy-to-use solution that is secure and works across devices
Pros and Cons
  • "The most valuable features of this solution are that it is really easy to use, and it is secure."
  • "Reporting in this solution needs improvement."

What is most valuable?

The most valuable features of this solution are that it is really easy to use, and it is secure. It will attach to the network and work through my other devices.

The product is affordable.

What needs improvement?

Reporting in this solution needs improvement. The product could be improved if it repeated data, and if it showed that data better in the analytics.

For how long have I used the solution?

I've been using this solution for six years.

What do I think about the stability of the solution?

The system is very stable.

What do I think about the scalability of the solution?

Scalability can become difficult in the user area. I think that it's costly to add the new hard disk. It's hard to add it. We have about forty users on the solution right now.

How are customer service and technical support?

I haven't had any problems with technical support at all. I've never contacted them.

How was the initial setup?

The setup was very straightforward.

What other advice do I have?

I think it's a very good solution for sales networks. I have wanted to try the cloud solution for Symantec but I don't know if it has been already added or not.

I would rate the solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.