A good endpoint protection product that is easy and intuitive to use
Updated November 02, 2021

A good endpoint protection product that is easy and intuitive to use

Anonymous | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User

Overall Satisfaction with Microsoft System Center Endpoint Protection

It is being used across the whole organization. There are managed (for organization/domain computers) and un-managed SCEP clients (for non-organization/domain computers) that are deployed. It addresses the problem of having a good endpoint protection or antivirus/antimalware solution that is easy to use and configure, along with being able to easily deploy. Also, it addresses the problem of having an endpoint protection solution that is good at catching/preventing malware from infecting systems in the organization.
  • It is easy to use and configure. This is a benefit, not just for the IT/Admin team, but also for the end-user, as they can easily set how and when to run scans.
  • It is good a identifying threats and removing these threats. When looking for a product such as this, it is important to really look at these two areas to really see how the software will work in a real-world environment. SCEP is one such product that does really well at both of these things.
  • The product could improve in the area of having better mechanisms in place with how the SCEP client is deployed/installed from the server on the management side. We have run into this firsthand with the client not installing on an endpoint, and then having to take the time to investigate why it was not installing.
  • A second improvement that can be made is to keep trying to improve the products detection rate for finding malware/viruses. The case can be made that there are some products out there that do a better job at this and have a higher detection rate.
  • The positive impact it has had on ROI is that it has been a solid AV product in our environment, meaning it has worked well when running on client computers. It doesn't use a lot of system resources on the client-side, so that helps end-users productivity of not being slowed down.
  • It has been good for the end-user, since they really don't need to take additional training or consult user manuals, in how to use the product.
How SCEP stacks up against some of the other AV solutions/products is that it does a pretty good job overall (not the best in the industry) at detecting/removing malware, which is the main focus for a product like this. It is also easy to use on the end-user side, which can't be said for some other AV products on the market.

I was not involved with the selection/purchase of the product in the organization, but I'm almost certain the organization selected this based on the tight integration with Microsoft System Center Manager, which is used in the organization. Also, given the fact that SCEP is tightly integrated and works well in organizations that utilize Microsoft products, it was probably another factor in selecting this. Lastly, the cost of licenses was probably lower (because of System Center already being in place) than other AV products.
Support is pretty good overall. Since it's a Microsoft product, there are a number of different options for either end-users or IT Admins to get help with this product. This includes phone support, email, web KB articles, community forums, etc. This support is also available 24/7, which can't be said the same for every AV product out there. Also, organizations can opt to buy into Enterprise support, which gives the added benefit of faster response times, training by the vendor, etc.

Do you think Microsoft System Center Endpoint Protection delivers good value for the price?

Yes

Are you happy with Microsoft System Center Endpoint Protection's feature set?

Yes

Did Microsoft System Center Endpoint Protection live up to sales and marketing promises?

Yes

Did implementation of Microsoft System Center Endpoint Protection go as expected?

Yes

Would you buy Microsoft System Center Endpoint Protection again?

Yes

It is well suited in environments that want a simple AV product/solution that, for the most part, can be easily deployed to client endpoints. It is also good for environments that want something that is easy to use by end-users, and also doesn't use a whole lot of system resources.

It is less suited for environments that want an AV solution that is more robust feature-wise, or has more configurable options for the end-users. It is also less suited for those organizations that want an AV product to have the highest detection rate in the industry.

Microsoft System Center Endpoint Protection Feature Ratings

Anti-Exploit Technology
8
Endpoint Detection and Response (EDR)
8
Centralized Management
8
Hybrid Deployment Support
6
Infection Remediation
9
Vulnerability Management
8
Malware Detection
8