Skip to main content
TrustRadius
Microsoft System Center Endpoint Protection

Microsoft System Center Endpoint Protection

Overview

What is Microsoft System Center Endpoint Protection?

Microsoft System Center Endpoint Protection is a malware, spyware, antivirus and endpoint protection application available formerly with System Center Configuration Manager (SCCM), which later became Microsoft Endpoint Manager. It is a legacy product, with older versions reaching end of support,…

Read more
Recent Reviews
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Microsoft System Center Endpoint Protection?

Microsoft System Center Endpoint Protection is a malware, spyware, antivirus and endpoint protection application available formerly with System Center Configuration Manager (SCCM), which later became Microsoft Endpoint Manager. It is a legacy product, with older versions reaching end of support,…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

3 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Details

What is Microsoft System Center Endpoint Protection?

Microsoft System Center Endpoint Protection Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(12)

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is being used across the whole organization. There are managed (for organization/domain computers) and un-managed SCEP clients (for non-organization/domain computers) that are deployed. It addresses the problem of having a good endpoint protection or antivirus/antimalware solution that is easy to use and configure, along with being able to easily deploy. Also, it addresses the problem of having an endpoint protection solution that is good at catching/preventing malware from infecting systems in the organization.
  • It is easy to use and configure. This is a benefit, not just for the IT/Admin team, but also for the end-user, as they can easily set how and when to run scans.
  • It is good a identifying threats and removing these threats. When looking for a product such as this, it is important to really look at these two areas to really see how the software will work in a real-world environment. SCEP is one such product that does really well at both of these things.
  • The product could improve in the area of having better mechanisms in place with how the SCEP client is deployed/installed from the server on the management side. We have run into this firsthand with the client not installing on an endpoint, and then having to take the time to investigate why it was not installing.
  • A second improvement that can be made is to keep trying to improve the products detection rate for finding malware/viruses. The case can be made that there are some products out there that do a better job at this and have a higher detection rate.
It is well suited in environments that want a simple AV product/solution that, for the most part, can be easily deployed to client endpoints. It is also good for environments that want something that is easy to use by end-users, and also doesn't use a whole lot of system resources.

It is less suited for environments that want an AV solution that is more robust feature-wise, or has more configurable options for the end-users. It is also less suited for those organizations that want an AV product to have the highest detection rate in the industry.
Endpoint Security (7)
78.57142857142857%
7.9
Anti-Exploit Technology
80%
8.0
Endpoint Detection and Response (EDR)
80%
8.0
Centralized Management
80%
8.0
Hybrid Deployment Support
60%
6.0
Infection Remediation
90%
9.0
Vulnerability Management
80%
8.0
Malware Detection
80%
8.0
  • The positive impact it has had on ROI is that it has been a solid AV product in our environment, meaning it has worked well when running on client computers. It doesn't use a lot of system resources on the client-side, so that helps end-users productivity of not being slowed down.
  • It has been good for the end-user, since they really don't need to take additional training or consult user manuals, in how to use the product.
How SCEP stacks up against some of the other AV solutions/products is that it does a pretty good job overall (not the best in the industry) at detecting/removing malware, which is the main focus for a product like this. It is also easy to use on the end-user side, which can't be said for some other AV products on the market.

I was not involved with the selection/purchase of the product in the organization, but I'm almost certain the organization selected this based on the tight integration with Microsoft System Center Manager, which is used in the organization. Also, given the fact that SCEP is tightly integrated and works well in organizations that utilize Microsoft products, it was probably another factor in selecting this. Lastly, the cost of licenses was probably lower (because of System Center already being in place) than other AV products.
Support is pretty good overall. Since it's a Microsoft product, there are a number of different options for either end-users or IT Admins to get help with this product. This includes phone support, email, web KB articles, community forums, etc. This support is also available 24/7, which can't be said the same for every AV product out there. Also, organizations can opt to buy into Enterprise support, which gives the added benefit of faster response times, training by the vendor, etc.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Microsoft System Center Endpoint Protection was our primary threat protection for many years at our organization. We have recently implemented a NGAV (Next Generation Anti-Virus), but still have SCEP running to help provide an extra layer of protection. This is utilized across all lines of business (except on our Macintosh computers).
  • Microsoft System Center Endpoint Protection offers exceptional threat protections for signature-based "known" threats.
  • The signatures are constantly updated and management of this application is super easy with the use of Microsoft SCCM.
  • The application is very much a "set it and let it" type of deployment. Once you install it, there are very little configuration or changes that need to be made.
  • Not so much a limitation on the software itself, but the fact that is primarily only "signature" based, it cannot detect threats that have mutated.
  • This software provides virtually no protection against zero-day threats.
  • The System Center Endpoint Protection does not offer protections based on behavioral analysis.
Microsoft System Center Endpoint Protection works very well for the vast majority of threats that exist, especially older threats that like to make a comeback. If you are trying to stop emerging threats or threats that mutate, you would be better served going with a Next-generation Antivirus solution over Microsoft System Center Endpoint Protection.
Endpoint Security (6)
70%
7.0
Anti-Exploit Technology
60%
6.0
Endpoint Detection and Response (EDR)
90%
9.0
Centralized Management
N/A
N/A
Infection Remediation
100%
10.0
Vulnerability Management
80%
8.0
Malware Detection
90%
9.0
  • There was little/no cost associated with this software since we are utilizing SCCM and are paying license costs for that anyways.
  • The level or protection is excellent for the cost of the software.
  • There was at least one instance in which Microsoft System Center Endpoint Protection identified a crypto-malware, but not before it had already started to encrypt many of our files. So it did detect the threat, but since it was a little delayed we still were infected.
Microsoft System Center Endpoint Protection was the logical choice for our organization since we were utilizing so many other Microsoft solutions. We have since realized the need for more advanced threat protections and primarily use SCEP as an additional level of protection. Our primary protection is being provided by Carbon Black because of it's advanced heuristics and behavioral analysis capabilities.
There was a time and a place in which Microsoft System Center Endpoint Protection was an excellent choice to provide threat protections. However, now that threats have been evolving, so too does the need for more advanced protections. In its current offering, it just no longer meets the needs of our organization in terms of providing protections against threats.
Return to navigation