Skip to main content
TrustRadius
Symantec Data Loss Prevention

Symantec Data Loss Prevention

Overview

What is Symantec Data Loss Prevention?

Symantec Data Loss Prevention (DLP) is a data loss protection option.

Read more
Recent Reviews

TrustRadius Insights

Symantec DLP, known as Data Loss Prevention, is a powerful solution that offers a range of use cases to meet the needs of enterprises. …
Continue reading

Symantec DLP

10 out of 10
November 12, 2015
Symantec Data Loss Prevention is a great product and has been the solution for many of our issues. I would recommend it for all content …
Continue reading

From an Engineers point of view

9 out of 10
October 08, 2015
We are currently using Symantec Data Loss Prevention for the organization. We utilize the endpoint prevent, web prevent, smtp prevent, …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Symantec Data Loss Prevention?

Symantec Data Loss Prevention (DLP) is a data loss protection option.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

63 people also want pricing

Alternatives Pricing

What is Rewind Backups?

Rewind from Third Blink Software in Ontario (dba Rewind) is a service that protects the data that is driving your ecommerce and small to midsize businesses, focusing on backing up data that lives in the cloud – specifically in apps like Shopify, BigCommerce, and QuickBooks Online.

What is Paubox Email Suite?

Paubox, headquarted in San Francisco, offers their HIPAA compliant encrypted email service, the Paubox Email Suite, which features Encrypted Email, Inbound Security with ExecProtect, and Email DLP under one subscription.

Return to navigation

Product Demos

Where Did Your Data Go Today? Using Symantec DLP to lock down your data.

YouTube

Symantec Data Loss Prevention 11 1 Demo BlackBox partners only 27 09 2011

YouTube

Symantec Data Loss Prevention 14.5 Form Recognition

YouTube

Demo - Symantec DLP Integration with Microsoft Information Protection

YouTube

Symantec Data Loss Prevention Demo : DLP 15.0

YouTube
Return to navigation

Product Details

What is Symantec Data Loss Prevention?

Symantec Data Loss Prevention provides a set of information protection capabilities, powered data loss prevention technology, to give you greater visibility and control over your confidential data.

Data Loss Prevention includes:

  • Advanced data detection – Lets you catch personally identifiable information and intellectual property in more types of documents, across more channels

  • Enhanced cloud discovery – Provides added file protection for sensitive documents that are stored and shared on Box

  • Stronger endpoint monitoring – Gives you more control over confidential data in use on Macs and PCs

  • Better visibility into encrypted communications – Allows you to uncover and eliminate security blind spots created by encrypted web traffic

Symantec Data Loss Prevention Features

  • Supported: Data Loss Prevention
  • Supported: Content Matching
  • Supported: Indexed Document Matching
  • Supported: Vector Machine Learning
  • Supported: File Type Detection

Symantec Data Loss Prevention Competitors

Symantec Data Loss Prevention Technical Details

Deployment TypesOn-premise
Operating SystemsWindows, Linux
Mobile ApplicationNo
Supported CountriesAmericas, Europe, Middle East, Africa, Asia

Symantec Data Loss Prevention Downloadables

Frequently Asked Questions

Symantec Data Loss Prevention (DLP) is a data loss protection option.

The most common users of Symantec Data Loss Prevention are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(46)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Symantec DLP, known as Data Loss Prevention, is a powerful solution that offers a range of use cases to meet the needs of enterprises. Users have found great value in actively monitoring web browser browsing and email messages to detect policy violations, as the product immediately alerts authorities when a user-created policy is violated. The generated reports provide detailed information on auditing and policy violations, allowing organizations to take appropriate action.

One of the standout features of Symantec DLP is its ability to secure all communication channels including email, storage, web, cloud, and endpoints with a single policy. Consultants have successfully implemented this solution to protect an entire enterprise's confidential data, making it an effective tool for data and IP protection across the company. Users can customize Symantec DLP to their organization's specific needs, ensuring that it aligns with their unique requirements.

For those concerned about privacy and compliance, Symantec DLP excels at detecting, alerting, and preventing confidential data from leaving a customer's environment. By inspecting data in use and on the move via USB, file copy/move, and email, it effectively safeguards sensitive information. This includes content inspection and blocking of keywords and sensitive data like social security numbers, preventing their transmission via email or copying to USB devices.

One notable aspect of Symantec DLP is its seamless integration into enterprise environments. While widely adapted in the enterprise, users may not even be aware of its presence unless flagged. Additionally, the latest version 14 offers an improved interface with more detailed information on database health, agent status, and grouping for DLP policies.

Overall, Symantec DLP has been recommended for content inspection and data loss prevention due to its strong feature set and proven track record in addressing various use cases for enterprises.

  • Comprehensive Monitoring Capabilities: Users have found that the product is capable of easily monitoring various activities such as email, storage space, and web browser activities. This feature allows users to conveniently keep track of their data and ensure its security.

  • Robust Data Loss Protection: Reviewers appreciate the product's comprehensive protection against data loss caused by human error. This feature provides users with peace of mind knowing that their data is safeguarded.

  • Scalability for Different Business Sizes: Some users highlight the product's scalability, mentioning its suitability for both small businesses and large enterprises. This versatility allows users to adapt the product to their specific needs regardless of company size.

Complex Policy Tweaking and Customizations: Many users have found the policy tweaking and customizations in the software to be complex and time-consuming. This has been a common frustration for users as it requires significant effort to configure the system according to their specific needs.

Difficult API Integration: Several reviewers have mentioned that API integration with the software is difficult and often necessitates specialized support. This poses challenges for users who are seeking to integrate the software with other systems or applications, leading to potential delays or complications in implementation.

Difficulty Finding Experienced Professionals: Users frequently express difficulty in finding experienced professionals who are knowledgeable about the software. The scarcity of expertise may impede their ability to receive timely and effective support when encountering issues or needing guidance.

Users of Symantec DLP have made several recommendations based on their experiences with the software. The three most common recommendations are:

  1. Conduct a proof of concept and demo: Many users suggest that potential buyers should take advantage of Symantec DLP's offer to conduct a proof of concept and demo before making a decision. This allows organizations to test the software's capabilities and see if it meets their data security and data loss prevention requirements.

  2. Design policies and procedures ahead of time: To ensure a seamless implementation process, users recommend having a plan in place and designing policies and procedures ahead of time. This helps organizations define how they will use Symantec DLP to protect their data and ensures that the software is configured correctly for their specific needs.

  3. Consider Symantec DLP for protecting intellectual property and confidential data: Many reviewers highlight the effectiveness of Symantec DLP in protecting intellectual property and confidential data. They recommend considering this software solution for organizations that consider their data critical, such as SMBs and enterprise-level businesses.

These recommendations highlight the importance of conducting thorough evaluations, planning ahead, and considering the specific security needs of an organization when implementing Symantec DLP.

Attribute Ratings

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Mehmet Fatih Onal | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use it actively to monitor web browser browsing and e-mail messages. When a policy created by users over DLP is violated, it immediately alerts the authorities to this situation. The generated reports provide in-depth information on auditing and policy violations. With a single policy, you can secure all communication channels including email, storage, web, cloud, and endpoints.
  • It can monitor email, storage space, web browser activities very easily.
  • It provides full protection and security against data loss caused by human error.
  • Policy tweaking and customizations can be very complex and take a lot of effort and time.
  • API integration is difficult and requires specialized support. Finding an experienced professional can be difficult.
Email, web browser, and data storage areas will fulfill the security of mobile devices very well. It provides multiple methods of data filtering and classification to ensure important data can be well protected. Unfortunately, it does not support you to make regex-based definitions. for this reason, you need to work on the rules a lot. Another disadvantage is that it cannot monitor Linux systems.
  • If you've worked well on their setup and configurations, you can sit back and feel confident. The product does its job really well. That's why you get a return on your investment.
  • If you want to centrally manage the security of your data, don't hesitate and get Symantec DLP. because it is the most functional product on the market.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We utilize Symantec DLP for several data and IP protection use cases company wide on all managed endpoints. System is configured to inspect data in use and on the move via USB, File copy/move, and/or email. It works well for us but our use cases are very limited. We do content inspection and blocking for a dictionary of keywords and also data identified as sensitive to our company.
  • Protection against Data Leakage via the USB channel on endpoints.
  • Protection against Data Leakage via email channel on endpoints
  • Protection against Data Leakage over the Web channel on endpoints.
  • Flexible and configurable for various types of content inspection.
  • Tighter integration with the rest of the Symantec enterprise security tools.
  • More/better native cloud SaaS controls
Works well for our very limited use cases with over 50K endpoints. Has the proper information and UI required for investigating violations and resolving the cases. Our dictionary of terms to look for in content changes often, but isn't really that big. The system handles us changing the list quite often, but I can't speak to how well the system would work with a very large list - you will want to POC that use case before a purchase.
  • We have been able to govern the exfiltration of sensitive data from managed endpoints.
  • Greatly increased our Data Protection capabilities to control data flow.
  • High confidence that data on our managed endpoints that have Symantec DLP installed are secure in terms of data leakage and exfiltration.
I haven't compared this product directly with others but I have seen and used the Microsoft Office 365 Compliance app(s); and there seems to be a good parity generally between the products in most capability areas for DLP.
Symantec DLP works good for our very simple and low complexity use cases and I would highly recommend it for them. However, I can't speak to highly complex or advanced use cases that might arise in certain industries like finance. I would recommend that if you are seeking an Enterprise DLP solution that you absolutely must explore this product as one of the leaders in the space - not doing so would be negligent in my opinion.
August 10, 2016

Review of Symantec DLP

Jonathan Jesse | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
I worked as a consultant implementing Symantec DLP to protect an entire enterprise's confidential data. A DLP product works the best when the entire company/organization is involved in the DLP implementation. The problem that Symantec DLP solves (and solves very well) is detecting, alerting and preventing confidential data from leaving a customers environment.
  • Scalable -- Goes from small business to very large enterprises
  • Up to date -- Symantec has invested a lot of money and resources in keeping the product up to date and ahead of the curve
  • The best -- Leader of the Gartner Magic Quadrant
  • Needs help with Cloud Storage
  • Needs help with on the Mac side of things
Symantec Data Loss Prevention (DLP) works best when the entire organization (IT, Human Resources, etc.) is involved in the process and works the least when it is just the IT Security department involved. While it is good that Symantec DLP is modular and scalable this can also be a problem if the installation/configuration/etc., is not done correctly and not configured well. Please go to training or you will be a bit lost in the product as well.
  • Found data that should have been protected or moved to a different location
  • Helped us understand what type of data is leaving the environment
  • Code Green Networks Data Loss Prevention
Symantec DLP is the best. Put it in a head to head competition and it will win. However it can be a bit more expensive than other products so don't compare on price, compare on quality of product.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Symantec Data Loss Prevention to keep the privacy of social security numbers from being emailed or copied to a USB device. It is used in most locations in our enterprise and it is one of our primary security solutions. It has been widely adapted in the enterprise and users don't even know it's there unless something is flagged.
  • SSN being sent out in spreadsheets.
  • Screen Captures.
  • Copying to USB Devices.
  • Sometimes flags files that are not part of the scope.
  • It scares users when items are flagged.
Symantec Data Loss Prevention is well suite for blocking social security numbers as well as other healthcare HIPPA related items. By blocking SSNs, departments like human resources are less likely to make a mistake and send information outside the company. This is very useful to help prevent employees from getting their information stolen or put out on the internet.
  • Employees are now aware that keeping our data private is a must.
  • Employees know their information is safe.
Return to navigation