Symantec Advanced Threat Protection vs. Trellix Endpoint Security ENS

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Symantec Advanced Threat Protection
Score 7.5 out of 10
N/A
Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. It includes functionality…N/A
Trellix Endpoint Security ENS
Score 8.5 out of 10
N/A
Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.N/A
Pricing
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Symantec Advanced Threat Protection
-
Ratings
Trellix Endpoint Security ENS
8.5
14 Ratings
0% above category average
Anti-Exploit Technology00 Ratings8.812 Ratings
Endpoint Detection and Response (EDR)00 Ratings8.013 Ratings
Centralized Management00 Ratings9.014 Ratings
Hybrid Deployment Support00 Ratings8.18 Ratings
Infection Remediation00 Ratings8.013 Ratings
Vulnerability Management00 Ratings8.211 Ratings
Malware Detection00 Ratings9.014 Ratings
Best Alternatives
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Small Businesses
NinjaOne
NinjaOne
Score 9.2 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
Nmap
Nmap
Score 8.8 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
Nmap
Nmap
Score 8.8 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Likelihood to Recommend
6.7
(14 ratings)
8.8
(25 ratings)
Likelihood to Renew
7.0
(2 ratings)
-
(0 ratings)
Usability
7.0
(2 ratings)
-
(0 ratings)
Support Rating
8.0
(2 ratings)
5.0
(6 ratings)
Implementation Rating
8.0
(1 ratings)
-
(0 ratings)
Ease of integration
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
Symantec Advanced Threat ProtectionTrellix Endpoint Security ENS
Likelihood to Recommend
Broadcom
It is valuable software for when it comes to a large or medium organization, since it helps to protect the endpoints, but as the number of servers increases its value increases. However, it is important to keep in mind that when it comes to low end devices, its protection can affect their performance. This is because it is not a software with a very light agent.
Read full review
Trellix (FireEye + McAfee)
It provides great web security and will protect your devices against viruses and malware when paired with other security software and hardware. For instance, we have multiple layers of security set up so if McAfee misses something then one of our other barriers will catch the infection or intrusion before it reaches the network. I would not suggest using this product as a standalone agent because I do not think it will be as effective when working by itself. The dashboard also makes it convenient to manage devices, policies, and settings from wherever you are so it's an ideal solution for any IT department to use. I would just suggest using something else as a backup so your network isn't left vulnerable.
Read full review
Pros
Broadcom
  • The incident management piece is the heart and soul of the product. A single area where all data in relation to network and email protection is available.
  • Works well in conjunction with the standard Symantec Endpoint product.
  • URL Protection is advanced and very helpful
  • Technical support is great and definitely the best I have ever seen for a "anti-virus" type product.
Read full review
Trellix (FireEye + McAfee)
  • Provides high fidelity alerting.
  • Allows CSOC analysts to perform forensic triage and alert investigations through containment from a single pane of glass.
  • Provides alert telemetry across on-disk and in-memory attacks.
  • Supports many additional 'bolt-on' modules to provide additional alert context or capabilities.
Read full review
Cons
Broadcom
  • I don't like that I have to maintain the client and keep it up to date. Updating the client is not a very easy process.
  • Deploying the client could be easier. They have a deployment tool, but it doesn't really get to all PCs, which means I still have to manually deploy it.
  • Because the product has so much customization, it can also be very difficult to set up and understand.
Read full review
Trellix (FireEye + McAfee)
  • The amount of false detections especially the negative ones needed to be reduced.
  • It requires more optimization. It tends to make the PCs slower.
  • It almost doesn't have the ability to heal. This is very important as we need our sensitive data to be recoverable.
  • It doesn't have any free scanning functionality. Our users using personal machines cannot scan in case of an incident. This could be added like Malwarebytes.
Read full review
Likelihood to Renew
Broadcom
Symantec Advanced Threat Protection has done a sufficient job at identifying true positives. However, the UI could be improved and the amount of false positives is a little too frequent for my liking
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Usability
Broadcom
There is a small learning curve, but compared to other AV products it is fairly simple and easy to catch onto
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Support Rating
Broadcom
Support responds fast for higher priority issues, they have always been good at solving the problems we encounter.
Read full review
Trellix (FireEye + McAfee)
The support of product was very good when we initially implemented the solution. We were getting fats replies and could see the customer approach. After a while the level of support was not following the SLA's and the replies were getting very confusing and late.
Read full review
Implementation Rating
Broadcom
No, besides to review documentation prior to beginning. That is what helped lead to a smooth implementation
Read full review
Trellix (FireEye + McAfee)
No answers on this topic
Alternatives Considered
Broadcom
Frankly, the other products were too expensive to make the change from Symantec so we continued with the tried and true protection. We don't have the funding to move to a more expensive product and the manpower that it would take to implement a new solution.
Read full review
Trellix (FireEye + McAfee)
Unlike Trellix Endpoint Security Symantec Endpoint provides less information about events on the user side. Trellix give an opportunity to see information about virus detection on a user machine as quick as it possible, so we were able to catch the signs of virus propagation early and prevent the spread of damage
Read full review
Return on Investment
Broadcom
  • Some digital assets were lost due to failures to detect various threats.
  • We had to use other products in combination in order to trust that all threats were actually detected, taking extra time. We couldn't use just SATP.
  • Ability to quickly manage/deploy via AD made maintenance of the application itself quick and easy.
Read full review
Trellix (FireEye + McAfee)
  • From an auditing standpoint, we can show that our workstations/servers are protected.
  • Even though it cant identify more advanced/targeted malware, it is still good to identify the more obvious malware which occurs daily in my enterprise.
  • Since it can be easily deployed, the products can easily get deployed on all systems in the environment for optimal anti-malware protection.
Read full review
ScreenShots

Trellix Endpoint Security ENS Screenshots

Screenshot of The Monitoring workspace presents actionable endpoint threat detection without the noise.Screenshot of Automatically identify the key findings without requiring manual evaluation of each individual artifact.Screenshot of Visualization displays relationships and speeds analyst understanding.Screenshot of AI-guided investigations automatically provide answers to typical questions asked during a security incident and highlight the most relevant evidence.