Your time has come (and possibly gone)
October 22, 2019

Your time has come (and possibly gone)

Anonymous | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft System Center Endpoint Protection

Microsoft System Center Endpoint Protection was our primary threat protection for many years at our organization. We have recently implemented a NGAV (Next Generation Anti-Virus), but still have SCEP running to help provide an extra layer of protection. This is utilized across all lines of business (except on our Macintosh computers).
  • Microsoft System Center Endpoint Protection offers exceptional threat protections for signature-based "known" threats.
  • The signatures are constantly updated and management of this application is super easy with the use of Microsoft SCCM.
  • The application is very much a "set it and let it" type of deployment. Once you install it, there are very little configuration or changes that need to be made.
  • Not so much a limitation on the software itself, but the fact that is primarily only "signature" based, it cannot detect threats that have mutated.
  • This software provides virtually no protection against zero-day threats.
  • The System Center Endpoint Protection does not offer protections based on behavioral analysis.
  • There was little/no cost associated with this software since we are utilizing SCCM and are paying license costs for that anyways.
  • The level or protection is excellent for the cost of the software.
  • There was at least one instance in which Microsoft System Center Endpoint Protection identified a crypto-malware, but not before it had already started to encrypt many of our files. So it did detect the threat, but since it was a little delayed we still were infected.
Microsoft System Center Endpoint Protection was the logical choice for our organization since we were utilizing so many other Microsoft solutions. We have since realized the need for more advanced threat protections and primarily use SCEP as an additional level of protection. Our primary protection is being provided by Carbon Black because of it's advanced heuristics and behavioral analysis capabilities.
There was a time and a place in which Microsoft System Center Endpoint Protection was an excellent choice to provide threat protections. However, now that threats have been evolving, so too does the need for more advanced protections. In its current offering, it just no longer meets the needs of our organization in terms of providing protections against threats.

Do you think Microsoft System Center Endpoint Protection delivers good value for the price?

Yes

Are you happy with Microsoft System Center Endpoint Protection's feature set?

Yes

Did Microsoft System Center Endpoint Protection live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Microsoft System Center Endpoint Protection go as expected?

Yes

Would you buy Microsoft System Center Endpoint Protection again?

No

Microsoft System Center Endpoint Protection works very well for the vast majority of threats that exist, especially older threats that like to make a comeback. If you are trying to stop emerging threats or threats that mutate, you would be better served going with a Next-generation Antivirus solution over Microsoft System Center Endpoint Protection.

Microsoft System Center Endpoint Protection Feature Ratings

Anti-Exploit Technology
6
Endpoint Detection and Response (EDR)
9
Centralized Management
Not Rated
Infection Remediation
10
Vulnerability Management
8
Malware Detection
9