Skip to main content
TrustRadius
Symantec Endpoint Security

Symantec Endpoint Security

Overview

What is Symantec Endpoint Security?

Symantec Endpoint Protection is the company's flagship antivirus / endpoint security product.

Read more
Recent Reviews

TrustRadius Insights

Symantec Endpoint Protection is a versatile security software that caters to various user needs. One of its primary use cases is in IT …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 7 features
  • Endpoint Detection and Response (EDR) (33)
    9.0
    90%
  • Malware Detection (34)
    9.0
    90%
  • Centralized Management (34)
    8.4
    84%
  • Infection Remediation (34)
    7.4
    74%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Symantec Endpoint Security?

Symantec Endpoint Protection is the company's flagship antivirus / endpoint security product.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

348 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is Webroot Endpoint Protection?

Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the…

Return to navigation

Product Demos

video demo performance

YouTube

Webinar - See More, Find More, Do More with Symantec Endpoint Security

YouTube

Webinar - What's New With Endpoint Security Complete

YouTube
Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.4
Avg 8.5
Return to navigation

Product Details

What is Symantec Endpoint Security?

Symantec Endpoint Protection is designed to protect against advanced malware threats with powerful, layered protection backed by industry leading security intelligence.

  • Network Threat Protection stops most threats before they can take up residence on the machine
  • Insight reputation scoring accurately detects rapidly mutating malware and zero-day threats
  • SONAR™ behavioral analysis stops malicious files designed to appear legitimate
  • Strong antivirus, antispyware and firewall protection eradicate known mass malware

Symantec Endpoint Security Features

  • Supported: Network Threat Protection
  • Supported: Insight
  • Supported: SONAR behavioral analysis
  • Supported: Antivirus
  • Supported: Antispyware
  • Supported: Firewall protection

Symantec Endpoint Security Video

Overview Demo of Symantec Endpoint Protection

Symantec Endpoint Security Competitors

Symantec Endpoint Security Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationNo
Supported CountriesAmericas, Europe, Middle East, Africa, Asia

Symantec Endpoint Security Downloadables

Frequently Asked Questions

Symantec Endpoint Protection is the company's flagship antivirus / endpoint security product.

Kaspersky Endpoint Security, Sophos Intercept X, and Barracuda RMM are common alternatives for Symantec Endpoint Security.

Reviewers rate Endpoint Detection and Response (EDR) and Malware Detection highest, with a score of 9.

The most common users of Symantec Endpoint Security are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(173)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Symantec Endpoint Protection is a versatile security software that caters to various user needs. One of its primary use cases is in IT departments, where it is used to remotely manage client policies and assign user rights for IT staff. This feature allows for convenient and efficient management of software firewalls, with the ability to easily create, modify, and remove policies. Additionally, users appreciate the convenience of remotely managing Symantec from any Internet Explorer session.

Another significant use case of Symantec Endpoint Protection is its role as an antivirus solution in different environments. It has been successfully deployed in both internal and MSP practices, supporting a large number of clients and endpoints globally. Users have reported positive experiences with Symantec, finding it superior to other antivirus software they have used in the past. The product is trusted to detect and prevent viruses on Windows-based operating systems, providing end-to-end protection for computers and laptops. It is also utilized to add an extra layer of protection against viruses and malware on servers.

Symantec Endpoint Protection's comprehensive security features make it suitable for a wide range of organizations. It provides centralized management of anti-virus policies, grouping of endpoint devices, and different policies for each group. This flexibility allows companies to tailor their security measures based on specific needs. Notably, it offers extensive functionality as an EDR solution, ensuring machines remain infection-free and compliant with policies. Its automated breach detection and response capabilities help secure servers, prevent attacks, and minimize server vulnerability.

Furthermore, Symantec Endpoint Protection is widely used across various industries and institutions. For instance, it is the chosen antivirus solution at the University of Zimbabwe for both students and staff. It is also implemented by geographically challenged companies to control remote systems and ensure network security. Users appreciate its simplicity and ease of use compared to other antivirus solutions.

Overall, Symantec Endpoint Protection provides effective protection against viruses, malware, and other cybersecurity threats. It is valued for its granular setup options, remote management capabilities, and strong defense mechanisms. Users rely on its comprehensive features and reliable performance to safeguard their systems and maintain a secure working environment.

Central cloud console architecture: Users have found the central cloud console architecture of the product to be a great feature, providing a single point of control for managing security. This pro was mentioned by several reviewers and highlights the convenience and efficiency of having all security management functions centralized in one place.

Fast response to breaches: Reviewers appreciated the fast response from the product in the event of a breach in the servers, indicating that it is effective in detecting and responding to threats. This pro was mentioned by multiple users, emphasizing the product's ability to swiftly identify and address security incidents.

Protection against spyware and viruses: The product's capability in safeguarding against various types of malicious software, including spyware and viruses, received positive feedback from users. This pro was mentioned by several reviewers, indicating that they value the comprehensive protection provided by the product against these common threats.

Difficulties with Installation: Many users have reported experiencing difficulties during the installation process of the client packages. They often need to make multiple attempts before successfully pushing them to client machines. This can be time-consuming and frustrating, impacting the overall user experience.

Lack of Effective Malware Detection: Users express dissatisfaction with the software's malware detection capabilities, stating that it is not effective enough in identifying and protecting against next-generation and zero-day threats. Some users feel that the software falls short in keeping up with emerging threats, leaving their systems vulnerable to attacks.

Communication Issues with Cloud Platform: Several users have encountered communication issues between the cloud platform and server. These issues may arise due to version conflicts, causing disruptions in the system's functionality. Users have highlighted the importance of seamless communication between these components for a smooth and reliable user experience.

Attribute Ratings

Reviews

(1-25 of 63)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using this product for more than 90K users worldwide, and we are working in a team to support our client. The main issue is that some end-user devices show offline, so it's difficult to troubleshoot remotely. This product does its job for HI policy, using this feature, we are able to fetch complete reports of end devices.
  • SONAR
  • HI
  • Application control
  • Network Firewall
  • intrusion Prevension
  • Devices Offline issue
  • SEP install failed remotely
  • Connectivity issue
  • Signature update required
It has been able to detect and prevent malware, as well as warn us quickly when it has found malware.
Sometimes you will face device offline issues so required to troubleshoot manually and during remote installation you will face installation failed issues if there is any other third-party tool file present in the directory.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We have it installed on our server and workstations to help protect against viruses and malware. The installation and deployment process was quick and easy. The server-side program allows for easy deployment and updates to all the workstations which is a huge time saver.
  • Real time - virus scan
  • Real Time - firewall detection
  • Real time - anti-malware
  • price point, it would be nice if the per user license was a little cheaper
  • Can be a pain for end users when trying to install new application on their workstations
  • We have had some issues with using the program along with drive encryption
It's easy to set up and deploy on both the servers and workstations. The price point is a little high and we have had some issues installing 3rd party software, but the product is worth it.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Symantec Endpoint Security is our EDR solution which helps ensure our machines stay free of infection and remain compliant with our organisational policies by providing an extensive range of functionality that we employ e.g. honeypots to waste the time of any attacker which might have gotten through, application control and isolation, ability to quarantine infected machines, ransomware protection, host-based IDS, etc.
  • A lightweight agent which does not impact legitimate user tasks, even developers who compile complex code.
  • Multiple modules which provide a wide range of functionality.
  • Is not easily killed or uninstalled so devices remain monitored at all times.
  • Also provides deception technology which other vendors often do not in similar solutions.
  • Ability to intelligently quarantine machines which may be infected.
  • More granular control over which USB devices can be blocked/allowed.
  • Native integration with other solutions for alerting without needing to have a SIEM in between.
  • Would benefit from gathering more OS logs in a manner similar to Sysmon.
  • Usage in other environments rather than just on end-user machines e.g. Kubernetes nodes in the cloud.
Symantec Endpoint Security is a well-rounded product that provides a significant amount of functionality and covers many of our endpoint needs without needing to resort to multiple vendors that might clash in unpredictable ways when ultimately deployed to the endpoints in our estate. The default policies are adequate and tuning these requires some time as with all similar EDR products but the product is flexible enough to allow very granular whitelisting/blacklisting which is great. Low resource requirements are also fantastic and we've not had many complaints from developers who were getting slowed down when compiling complex code with other previous solutions.
Tony Ryan | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We use Symantec Endpoint Security to protect our Workstations from the daily threats posed by viruses, malware, ransomware and other cybersecurity attacks. Most of our users are remote and carry their laptops to different offices (both our own and customers) and ensuring that they are protected against the increasing number of threats from outside the business is key. It currently covers around 40 systems.
  • Delivers strong protection against cybersecurity threats
  • AI guidance when creating and deploying policies
  • Advanced threat detection
  • A single agent simplifies installation
  • The merger with Broadcom has left existing customers struggling for support
  • Web console is difficult to setup and feels slow compared to others
  • Consumes significant resources and can cause slowdowns on older systems
We have found that Symantec Endpoint Security is better suited to newer systems running faster processors and more than 8GB RAM otherwise the client agent takes up too many resources and slows the system down. However, if you have a reasonably modern fleet of systems it does everything you would expect from an Endpoint Protection solution and works well as part of a multi-layered cybersecurity policy.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We activated Symantec endpoint to secure our servers through anti-malware that prevents attacks on our systems and minimizes our server vulnerability. It also detects breaches in our servers and provides an automated resolution response. It provides us with a single simplified cloud console architecture that has made governance simple and reinforces our general security endpoint stance. Automated intelligence has really been effective in fortifying and managing our APM.
  • Has a single centralized cloud console architecture.
  • Fast responses when there is a breach in the servers.
  • Great protection against spyware and viruses.
  • Since its acquisition by Broadway, Symantec has become sloppy with a messy web console.
  • Its RAM usage is more than we'd normally prefer leading to the sluggishness of some of our applications.
Symantec endpoint has wonderfully centralized cloud console architecture that we are able to fine-tune to our preferences. It has great anti-malware and anti-virus. However, the anti-malware is not totally effective. There was a time the Trojan Horse Virus was made through our architecture and we didn't detect it leading to a few systems crashing down.
Score 5 out of 10
Vetted Review
Verified User
Incentivized
Our company uses Symantec Endpoint Security for approximately 500 Windows-based PCs across our organization. In general, Symantec does what it is supposed to and it detects and blocks attacks at the endpoint level. The Symantec software is very easy going on PC resources and does not seem to bog down the system and simply works.
  • Endpoint Security
  • Blocking Malware
  • Decent Firewall protection
  • Centrally Managed software
  • The merger with Broadcom ruffled some feathers for sure and was very sloppy. At one point Broadcom/Symantec was going to stop supporting all business customers but they seem to have reversed course and are now offering renewals for existing clients.
  • No endpoint AV product is 100% effective and occasionally some malware will sneak through.
Symantec Endpoint Security is well suited for any Windows-based operating system and their centrally managed software will help corporations of all sizes maintain their installs. The endpoint security product might not be the best product for home-based users but Symantec offers many flavors of its product for those customers.
Score 1 out of 10
Vetted Review
Verified User
Incentivized
We currently use Symantec Endpoint Protect (SEP), Endpoint Detection and Response (EDR), and Email Cloud Security for our full security suite of our environment. This satisfies the business need to have security on our endpoints, users, network, and email. We've been using Symantec for security for about 5 years now.
  • Having Endpoint protection, EDR, and Email security in one platform suite.
  • The product does as OK job of protecting against malware and viruses.
  • Symantec is a well known brand.
  • The Broadcom support for Symantec is awful! You can never get anyone to help.
  • The Endpoint Security seems to really just be hash-based and very little in the way of behavioral-based scanning.
  • The Web Consoles are clunky and hard to set up.
It's almost impossible to get any kind of support with any of the Symantec products (Endpoint Protection, EDR, or Email Security), ever since they were purchased by Broadcom. Even when trying to purchase a renewal and ask questions about products/licenses that were changed without our knowledge, still it was very difficult to get any type of assistance, or even a quote. And the product is only OK, it's nothing great anymore. I always thought Symantec was pretty good, but ever since they were purchased by Broadcom, I have no faith at all in the brand.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We used to use Symantec Endpoint Security for a long time and were completely satisfied with the quality-price value. The antivirus provides a good level of defense from viruses and malware but has some bugs with web-application scanning (I had an issue with Chrome). Files and network inspection is one of the best in the security market as well.
  • Reputation checking
  • Online defense
  • Antivirus
  • Web application online control
Symantec Endpoint Security as a multiplatform software is one of the best solutions in end-users protection market. From my experience, it is equally good on Windows and Mac desktops. But contemporary IT world requires a complex solution for enterprise security and the other Symantec (Broadcom) products (like Symantec Message Gateway) do not as good as Endpoint Security.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Our primary use case for Symantec Endpoint Security is threat intelligence and endpoint protection. Their threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it. It is somewhat more than just an antivirus, it also included a firewall that operated in addition to the Windows or Mac firewall.
  • Pc Protection
  • Server Protection
  • Network Protection
  • Live Updates needs a revamp
  • More Data provided from agent on Pc
  • Simplify Website
In our company, we use it for all the employees. Our IT department has full control over the adjustments of all the installations. Employees don't need to worry about scheduled scannings, updatings, fine tunning or anything else. It's pre-installed on all the machines and is there to protect, not to disturb. It's awesome!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Symantec [Endpoint Security] is being used on all of our desktops and laptops, it protects the endpoints and is linked to a central server in our network which reports on all of the endpoints. It is also linked to a cloud management platform provided by Broadcom. The cloud platform allows the devices to connect to the cloud platform regardless of where they are. When the devices are in the network they connect to the server.
  • Behavior analytics to detect malware
  • Overall protection from malicious software and connections from the outside
  • Centralized reporting to ensure quick remediation of issues
  • The system should have a better ability to auto repair, if an item is malfunctioning it should auto reinstall.
  • The cloud platform and the server do not talk well to each other and it would be great to get the same data on both platforms, this may be due to version though.
  • It seems the whitelisting on the cloud platform could use some work.
If you want you could think of the industry standard for protection as Symantec [Endpoint Security], if you get the appropriate suite you end up with a solid defense against the outside world. It is also appropriately priced costing us about 10k per year for the 450 Licenses we have. If you are actively being attacked by the CIA or FBI I would spend more money though no amount of money will really matter at that point but if you are just going up against your standard dark forces of the outside then I would recommend this for your endpoint security. It is a solid foundation to build your security stack off of.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Symantec Endpoint Security is being used as our primary antivirus & data loss prevention software throughout PSMCL, we have done a lot of fine tuning according to our needs and the product allows for minor modifications through policies, the overall impact is good and with configured automated reports and emails about threats we are able to overcome a lot of challenges which includes users that tries to bring company data with them, we have blocked via mass storage blocking feature, blocking of unauthorized software, etc.
  • Blocking Mass Storage Devices
  • Identify un authorized softwares
  • Provide alerts and reports with the occurrence of event
  • The Graphical user interface is very complex
  • Policies are also difficult to make
Symantec Endpoint Security is very well suited for medium to large enterprises, the feature set is also good, it has a lot of room for customization and fine tuning according to needs, now we are upgrading to newer version of Symantec clients that supports updates from internet to facilitate work from home users for security definitions, we used it for blocking mass storage devices it worked fine, in some cases we have to give read only or write only access it also does that fine, the customized reports and event alerts works good too.
Score 5 out of 10
Vetted Review
ResellerIncentivized
We use it in our own and MSP practice supporting 500 clients around the globe with over 25K endpoints and servers. SEP combines with NACS gives us a last line of defense against malware of all types. We have NEVER had an endpoint compromised by an7y malware in over 11 years of deployment. It has done it's job perfectly, every time.
  • Central Console on Prem or in the cloud
  • Works with everything
  • Zero Day protection is best in the industry because of their huge sensor net and rapid remediation.
  • Available on all major platforms, Microsoft, Linux / Unix, and Mac
  • Outstanding flexibility in configuring group and individual policies for all aspects of the product.
  • Support, PRIOR to Broadcom was simply superb. Now it is just average.
  • Partner Support
  • Product Support
  • Have someone other than Broadcom own and develop the p[product. Broadcom would have to improve 1000% just to be awful.
Again, my issue is not the product, it is Broadcom. It is excellent in mid sized, and multinational business. It is too expensive for the smaller businesses since Broadcom has eliminated SKU's. It is a superb endpoint protection product with excellent centralized management features. When combined with Network Access Control Suite, it provides the perfect solution for on prem and remote workers.
Score 3 out of 10
Vetted Review
Verified User
Incentivized
Symantec Endpoint Security is being used across our organization as the main end point protection product for preventing viruses and spyware. It's installed on every end point in the organization Symantec offers a client for, desktops and laptops running windows, servers running Windows and LINUX and a few MACS.
  • Prevents Virus
  • Prevents Spyware
  • Management UI is Outdated and Complex to Use
  • Removing End Points Completely is time consuming and diffcult
  • Support in general is tribble, very difficult to get any complex technical problems resolved
Symantec Endpoint Security is well suited for a small organization with a limited number of end points, once you get into the 100's of endpoints the weaknesses in the management tools become clear. It does do a decent job at protecting end points from viruses and spyware, assuming your able to get the endpoints installed correctly.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Symantec Endpoint Security organization-wide with a central administrating server. That way you have an easy overview of all the resources in the network and their security level, as well as the ability to handle all the administration centrally. You can see if a computer needs updating, if there was an attack, what the attack was, and how it was handled.
  • Protects from viruses
  • A firewall to monitor network activity
  • Blocks USB devices
  • Too many changes in the software
  • Make it cheaper
  • Heavy on resources
I think that Symantec Endpoint Security is an overall well-performing security suite. It protects from known and not yet known malware including viruses, trojan horses, spyware, worms, zero-day vulnerabilities, ransomware, and more. It also protects the entire network by means of a very comprehensive firewall, and all that can be controlled from one single interface.
Muhammad Mulla | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use Symantec Endpoint Security or Broadcom, as it is now owned by them, to secure our servers against viruses and malware. It allows us to centrally manage anti-virus policies, group together types of endpoint devices, and provide different policies for each.
  • Management
  • Policies
  • Exclusions
  • The firewall features could do with some improvement and I've found it easier to disable and use the Windows firewall instead.
Symantec Endpoint Protection is well suited to legacy, on-premises type environments. It is less well suited to cloud environments, especially Microsoft Azure, where it is better to manage using Microsoft's own Defender solutions.
Eric Krueger | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This product, Symantec Endpoint Security is deployed all throughout our company worldwide. It has been a great product in that there have been no issues with performance and conflicts with other security applications we run. This has been one of the better applications we have used and it gives us a piece of mind when it comes to endpoint security. With most secuirty issues coming from the endpoints these days it is nice to know we have a rockstar in our defense arsenal.
  • Easy to configure and push out to your endpoints.
  • Little impact on resources on machines.
  • Great backend support should you need it.
  • Some issues with Macs if you have those in your environment.
  • Some of the configuration portion could be better explained.
From a small company to the largest enterprise corporation Symantec Endpoint security will work for you. This endpoint software will give you piece of mind that all of your mobile devices will be well protected. This is especially true in the new Covid remote workforce we are experiencing. From easy to set up to great support this is the product to check out.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Symantec Endpoint Protection is used as the front-line antivirus solution and is utilized on all computer systems and servers throughout our entire organization. SEP provides us with the peace of mind that comes from knowing you have a top tier antivirus solution in today's rapidly evolving world of computer systems and data security.
  • Antivirus detection.
  • Minimal false positives.
  • Ease of use to manage security alerts.
  • Automatic major version upgrades.
  • More friendly administration console.
  • Better detections for non-traditional viruses/malware.
Symantec Endpoint Protection serves as an excellent front-line antivirus solution for larger organizations who need to manage numerous computer systems, servers, and users. For smaller organizations, they offer a "Small Business" version of the software that is more suitable, primarily due to price point. SEP is particularly effective when paired with a second anti-malware solution, such as Malwarebytes Anti-Malware.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Symantec Endpoint Protection is used as the primary antivirus solution for the entire company. It offers daily updated definitions to verify all computers are safe and virus/malware free, so users are confident they are working in a safe and secure environment. Machines are set up to be scanned automatically, and policies are set up to run deep scans and provide weekly reports.
  • Reporting - It offers a wide range of reports to give you from summary to detail information about your environment.
  • Ease of use - Once you setup Symantec Endpoint Protection on the machine, it just works and does the job required.
  • Policies - You can set up several different policies to suit your needs across the entire network.
  • Renewals - I've found over the last couple of years it has been a chore to get the renewal of maintenance done.
  • Lack of partners in the region - It is hard to find resellers in the Caribbean. This should be addressed to get better adoption throughout the region.
  • In a medium to enterprise-sized business, Symantec Endpoint Protection offers the level of protection and scalability needed for a large network with many users.
  • If you are an environment that does not currently have Antivirus software deployed, this will more than suffice in picking up what viruses and malware do exist, quarantine and delete and then help maintain a high-security standard.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have Symantec Endpoint Protection on all our end-user devices and servers. It's of course used to protect these devices from the malicious sites\code\applications in the world. We have multiple policies for different devices. Our servers have a more strict policy to keep them safe and the end-user policy focuses on the browser and USB lockdown.
  • Multiple angles protected, from standard av to firewall, to IPS.
  • Portal based administration - you can send remote scans to devices from the internet without having to be at the device.
  • Domain integration - Rather than manually installing the EXE it would be good if it could find the devices on the network and push the install out.
  • A more natural way to exclude applications, folders, etc. - You can do this, but I think it can be unnecessarily confusing to setup.
Symantec Endpoint Protection is an excellent product that seems to protect us well. It has protected us well before when emails get through our anti-spam, and the end-user tries to open the link. Symantec web extension will block access to the site. It can be a little heavy-handed at times, and you can battle for a bit with false-positives.
Score 10 out of 10
Vetted Review
Verified User
Symantec Endpoint Protection (SEP) is being used in our corporation specific areas, such as IT Security and IT Infrastructure and distributed in all workstations as a means of protection. At the moment no commercial problems have been identified with the acquisition of this product, as the service channels have managed to meet the needs.
  • The SEP tool is considered one of our most powerful solutions for the protection of our devices.
  • The centralization of our administration is one of its best exploited benefits.
  • There are some difficulties in devices that do not have enough resources.
  • The end-user cannot gain visibility on what is happening on their device.
It has given us very good results in controlled environments with equipment that has superior capabilities, and is effective to protect equipment that is exposed in open environments. The support is centralized, allowing dynamic management. The results in low-performance teams often do not have the expected results.
Score 6 out of 10
Vetted Review
ResellerIncentivized
Symantec EndPoint Protection is the Anti-Virus solution we utilize ourselves and push to our clients.
  • Symantec Manager installed on the server communicates with the other Symantec AV programs installed on the workstations.
  • The Manager also keeps track of which machine may be outdated and needs to be updated.
  • The Manager will alert us if the Client becomes Overdeployed where we will sell additional licenses for compliance.
  • Definitely in the Sales Department. Ordering SEP New Installs or Renewals can be cumbersome.
  • Too much red tape to muddle through just trying to renew licenses.
  • Renewal/New Install ordering should be made a lot easier.
It is well suited for Clients large enough to utilize a server to house the Manager. Once installed and kept up to date the programs work very well. Where its not suited for are those smaller businesses that use a basic PC as a server or don't even use a server to house the manager.
Score 9 out of 10
Vetted Review
Verified User
We use Symantec Endpoint Protection (SEP) across our entire organization. It has worked well for us. The client can be deployed as managed or unmanaged (for off-site stand alone units).
  • Easy to manage from the central server
  • Automated reports that are set up to tell me status and scheduled reports of the environment
  • Easy to roll out updated versions to end user machines
  • Building out the installation package for new installations can be difficult the first time you do it; but once you learn how, it is easily repeated. Existing clients are automatically updated by the server.
The endpoint client is the last level of defense. Symantec Endpoint has served us well over the years.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Initially, we used Symantec Endpoint Protection to cover our primary office and executive office for years, but recently we expanded to use it in all of our field-user laptops and store locations nationwide. Since expanding our use of it we have not had an actual virus infection present on any machine so it's definitely doing its job.
  • It was easy to deploy.
  • It was cost-effective for our organization.
  • Seems to 100% block all known viruses.
  • In really large deployments the GUI interface seems sluggish.
  • Wish they wouldn't have got rid of the standalone software installed interface.
  • Needs the ability to remotely stop an active scan.
We have used Symantec Endpoint for many years and initially we used it on a rather small installation base (less than 200 computers) but have since expanded to 10,000+ machines so really it's suited for any, company large or small. We have tried other competitors over the years and honestly, they were pretty terrible in comparison.
Prince Matema | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used various types of anti-virus software but I have fallen in love Symantec Endpoint Protection as it eliminated all the problems I used to have. At the University of Zimbabwe, it is now the only antivirus that is used by both students and staff after careful consideration by the University IT department. It provides end to end protection for computers and laptops.
  • The very first thing I want as an accounting person is the lower cost that comes with it when compared to other products.
  • Ever since we started using the app, we no longer have problem computers being constantly frozen-up because of viruses.
  • We had spent a long time fighting the short cut virus that was spreading around the campus but it was eliminated after we started using this antivirus.
  • It is only available to use on computers with higher-end specs.
Symantec is well suited for eliminating all viruses.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Symantec Endpoint Protection in our audit program. I use the system and monitor e-mails which I can see from my front page. I monitor them for suspicious texts and data abuse. The system is used in the internal audit department and the IT department in our company. Symantec is user-friendly and I am pleased!
  • User-friendly.
  • Simple.
  • High beneficial.
  • Security.
  • The page layout could be improved.
We use Symantec Endpoint Protection to specify our keywords and the Symantec makes this so easy!
Return to navigation