Symantec Endpoint Protection is a simple to implement Antivirus solution that just works.
March 03, 2020

Symantec Endpoint Protection is a simple to implement Antivirus solution that just works.

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Symantec Endpoint Protection

Symantec Endpoint Protection is used as the primary antivirus solution for the entire company. It offers daily updated definitions to verify all computers are safe and virus/malware free, so users are confident they are working in a safe and secure environment. Machines are set up to be scanned automatically, and policies are set up to run deep scans and provide weekly reports.
  • Reporting - It offers a wide range of reports to give you from summary to detail information about your environment.
  • Ease of use - Once you setup Symantec Endpoint Protection on the machine, it just works and does the job required.
  • Policies - You can set up several different policies to suit your needs across the entire network.
  • Renewals - I've found over the last couple of years it has been a chore to get the renewal of maintenance done.
  • Lack of partners in the region - It is hard to find resellers in the Caribbean. This should be addressed to get better adoption throughout the region.
  • It allowed me to remove all viruses from the network.
  • It provides peace of mind that we should be able to catch and remove any virus a nefarious user would try to put on the network.
I have used Symantec Endpoint Protection for many years successfully. I truthfully have not compared it to any of the other major alternatives out there, as Symantec Endpoint Protection has continued to get the job done.
I've only ever had to deal with support for registration purposes, and they were able to sort out that issue. The software works without much intervention.

Do you think Symantec Endpoint Security delivers good value for the price?

Yes

Are you happy with Symantec Endpoint Security's feature set?

Yes

Did Symantec Endpoint Security live up to sales and marketing promises?

Yes

Did implementation of Symantec Endpoint Security go as expected?

Yes

Would you buy Symantec Endpoint Security again?

Yes

  • In a medium to enterprise-sized business, Symantec Endpoint Protection offers the level of protection and scalability needed for a large network with many users.
  • If you are an environment that does not currently have Antivirus software deployed, this will more than suffice in picking up what viruses and malware do exist, quarantine and delete and then help maintain a high-security standard.

Symantec Endpoint Security Feature Ratings

Anti-Exploit Technology
Not Rated
Endpoint Detection and Response (EDR)
Not Rated
Centralized Management
8
Hybrid Deployment Support
Not Rated
Infection Remediation
8
Vulnerability Management
8
Malware Detection
8