Symantec DeepSight vs. Webroot Endpoint Protection

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Symantec DeepSight
Score 8.8 out of 10
N/A
Symantec DeepSight Intelligence is provides timely, actionable threat intelligence enabling trams to assess risk and implement proactive controls.N/A
Webroot Endpoint Protection
Score 7.2 out of 10
N/A
Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the ground up to stop advanced threats like ransomware and phishing. For MSPs, the company offers the Webroot® Business Endpoint Protection + MDR security solution.
$150
per 5 seats
Pricing
Symantec DeepSightWebroot Endpoint Protection
Editions & Modules
No answers on this topic
Business Endpoint Protection
$150.00
per 5 seats
Business Endpoint Protection
$690.00
per 25 seats
Business Endpoint Protection
Contact sales team
per 50+ seats
Offerings
Pricing Offerings
Symantec DeepSightWebroot Endpoint Protection
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Symantec DeepSightWebroot Endpoint Protection
Top Pros
Top Cons
Features
Symantec DeepSightWebroot Endpoint Protection
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
Symantec DeepSight
-
Ratings
Webroot Endpoint Protection
7.6
18 Ratings
11% below category average
Anti-Exploit Technology00 Ratings8.916 Ratings
Endpoint Detection and Response (EDR)00 Ratings9.013 Ratings
Centralized Management00 Ratings7.018 Ratings
Hybrid Deployment Support00 Ratings7.111 Ratings
Infection Remediation00 Ratings7.018 Ratings
Vulnerability Management00 Ratings7.015 Ratings
Malware Detection00 Ratings7.018 Ratings
Best Alternatives
Symantec DeepSightWebroot Endpoint Protection
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Symantec DeepSightWebroot Endpoint Protection
Likelihood to Recommend
7.5
(2 ratings)
7.5
(23 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
-
(0 ratings)
9.0
(2 ratings)
Support Rating
-
(0 ratings)
9.5
(8 ratings)
Implementation Rating
-
(0 ratings)
7.7
(7 ratings)
User Testimonials
Symantec DeepSightWebroot Endpoint Protection
Likelihood to Recommend
Broadcom
It is good to monitor viruses and threat detection in our systems and it does provide detailed information on the detected threat. Email and phone alerts can be configured to keep us updated. It does get updated frequently. Pricing is high only top-level license has every feature. Customer support can be improved.
Read full review
Webroot, an OpenText company
The software tends to do a good job of basic protection but is not the best for larger clients and is not as powerful as some others offered on the market today. The support is not the best either, have had a hard time getting assistance in the past trying to resolve issues.
Read full review
Pros
Broadcom
  • User Friendly console
  • Malware , Threat prevention
  • Email and phone alerts are very useful
  • Deepsight feeds provide more information to analyze threats.
Read full review
Webroot, an OpenText company
  • It is very light weight and does not tax the computers resources
  • Has a quick scan and does not take forevere when scanning
  • It's central management on the web makes it easy to use and gives tons of control for Admins
Read full review
Cons
Broadcom
  • Prices seems to be very high , Only top tier plans have all features.
  • Customer support needs to be improved, They do take a long time to reply back to queries.
Read full review
Webroot, an OpenText company
  • There are several configuration options for both end-point and DNS protection. Would like a more simple way to understand and validate settings.
  • Support is heavily video or FAQ based although you can submit a Support Ticket. Would like more availability to an actual support engineer.
  • Overtime you can forget how to change setting - a refresher course would be nice, especially as new features are added to the solution.
Read full review
Likelihood to Renew
Broadcom
No answers on this topic
Webroot, an OpenText company
It has proven successful so far in our environment for controlling malware/virus outbreaks.
Read full review
Usability
Broadcom
No answers on this topic
Webroot, an OpenText company
Like I said before, sometimes I can't find what I need to change a setting.
Read full review
Support Rating
Broadcom
No answers on this topic
Webroot, an OpenText company
Support has been reliable up to this point. A request can easily be generated via the console and support responding in a reasonable time. We have not had any major issues other than the basic agents not communicating with the console and the like.
Read full review
Implementation Rating
Broadcom
No answers on this topic
Webroot, an OpenText company
I had some difficulties with remote users. I ended up needing to open a remote tech support session and finish the process. Other than a few speed bumps, I was impressed with the engineering of the install. Because of time differences, I was done installing in two days. The cost, per license, could be less.
Read full review
Alternatives Considered
Broadcom
We do come across multiple security tools but we get more information and security on Symantec deep sight.
Read full review
Webroot, an OpenText company
We found other products to be able to detect malware and malicious URL's better than Webroot Endpoint Protection. Thus, we moved away from Webroot Endpoint Protection. Also, over the years, there were at least 2 big mistakes by Webroot, where our business applications were flagged as malicious as a false positive. Webroot did a public apology, but those mistakes were highly disruptive.
Read full review
Return on Investment
Broadcom
  • It does provide good security to our systems
  • We do get proper service for what we pay.
  • Symantec mitigates security threat to our network
Read full review
Webroot, an OpenText company
  • The licenses are pretty expensive but less costly than an actual malware infestation.
  • We have tremendous peace of mind knowing that our machines and communications are secure.
  • Our IT consultants are a little more involved in day-to-day management than they were before deploying Webroot Endpoint Protection, which means an increase in cost, but again this is a fair price to pay for protection against Internet threats.
Read full review
ScreenShots