PeerSpot user
Security Consultant at Accenture
Real User
Deployment is smooth and easy
Pros and Cons
  • "Managing SEP is very easy, and also troubleshooting part is easily managed."
  • "They should work on making the virus definition file lighter."

What is our primary use case?

For now it is used for virus and malware protection, we are still working on other features. We have deployed it for workstation and servers. 

How has it helped my organization?

Managing SEP is very easy, and also troubleshooting part is easily managed. New Version is good with new features. 

What is most valuable?

Basic features, as in every AV solutions, the virus and spyware protection are very good compare to other AV solutions in market. SONAR is one feature which I found to be exceptional

What needs improvement?

They should work on the virus definition file and agent  lighter.

Pushing agent to remote users via console is issue 

Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

Not yet.

What do I think about the scalability of the solution?

It is very scalable.

How are customer service and support?

Customer Service:

An eight out of 10.

Technical Support:

An eight out of 10.

Which solution did I use previously and why did I switch?

Actually, I have not switched to Symantec, but have worked on different clients using different solutions (which include Symantec). I found Symantec to be good and easy to work with.

How was the initial setup?

Initial setup is easy and simple. 

What about the implementation team?

We did an in-house implementation.

What's my experience with pricing, setup cost, and licensing?

It is the better product, even if it is a little on the higher side.

Which other solutions did I evaluate?

McAfee and Trend Micro.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user760161 - PeerSpot reviewer
Consultant with 51-200 employees
Vendor
Single-agent installation with wireless protection, application control, antivirus control and faster scans
Pros and Cons
  • "It's a single-agent installation with many features including wireless protection."
  • "There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again."

What is most valuable?

It's a single-agent installation with many features including

  • wireless protection
  • application control
  • antivirus control.

How has it helped my organization?

Previously scans were taking a long time, hours or even a day. But nowadays, when the product scans, the time taken is only 15 to 20 minutes for a full scan. This is the main improvement, because it no longer affects the day-to-day work of users.

What needs improvement?

There was an administrative feature, which was available in the previous version, which has been removed. We would like that feature to be added again, because it helps the customer in many ways, and it's a very user-friendly feature.

For how long have I used the solution?

Eight-plus years.

What do I think about the stability of the solution?

Stability is dependent on environment. It may not always be stable, because of environment. For example, there could be an issue in some environment, but in another environment there would not be an issue.

What do I think about the scalability of the solution?

There are no limitations.

How are customer service and technical support?

Eight out of 10.

Which solution did I use previously and why did I switch?

From the start we have been using the same product.

How was the initial setup?

It was straightforward.

Which other solutions did I evaluate?

We were evaluating other products, but according to this product's technology and the support, in these areas we thought that Symantec would be the right product.

What other advice do I have?

One piece of advice I can give is, because in some environments it could behave properly, and in some environments it may not behave, you need to test it first, and then purchase.

I think that this product is very user-friendly. It has many technologies which can be easily accessed and available. There are many features. And there is a complete knowledge base article which is published to the public, so everyone has access to it.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Symantec Endpoint Security
March 2024
Learn what your peers think about Symantec Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
it_user805959 - PeerSpot reviewer
‎Technology Leader at risetechno
User
Helps to protect our organization from known attacks
Pros and Cons
  • "Helps to protect our organization from known attacks."
  • "Need to improved orchestration for broken clients fixes."

What is our primary use case?

  • Helps to protect our organization from known attacks. 
  • Blocks malicious files, which are not generally repelled well.

What needs improvement?

  • Administration
  • Orchestration for broken clients fixes
  • Healing of agents

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Symantec Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.