Symantec Endpoint Security Review
October 06, 2021

Symantec Endpoint Security Review

Anonymous | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User

Overall Satisfaction with Symantec Endpoint Security

Symantec Endpoint Security is being used as our primary antivirus & data loss prevention software throughout PSMCL, we have done a lot of fine tuning according to our needs and the product allows for minor modifications through policies, the overall impact is good and with configured automated reports and emails about threats we are able to overcome a lot of challenges which includes users that tries to bring company data with them, we have blocked via mass storage blocking feature, blocking of unauthorized software, etc.
  • Blocking Mass Storage Devices
  • Identify un authorized softwares
  • Provide alerts and reports with the occurrence of event
  • The Graphical user interface is very complex
  • Policies are also difficult to make
  • Data Leak Prevention
  • Antivirus and Antimalware
  • Blocking of un authorized softwares
  • Reports and Alerts
  • Reduced Data Theft
  • Increased time required to discover security flaws in systems
  • Increased security compliance among clients
  • increased productivity of IT Support Staff
We have evaluated McAfee, it degrades the performance of computers and also the feature set were not properly working, it also lacked the key features that we require, the cost is also higher, on other hand we also evaluated Microsoft System Center Endpoint Protection it has no data loss prevention feature, the reports and events, alerts were not as per our needs, So, we opted for Symantec, and so far it is performing as per our needs

Do you think Symantec Endpoint Security delivers good value for the price?

Yes

Are you happy with Symantec Endpoint Security's feature set?

Yes

Did Symantec Endpoint Security live up to sales and marketing promises?

Yes

Did implementation of Symantec Endpoint Security go as expected?

Yes

Would you buy Symantec Endpoint Security again?

Yes

Symantec Endpoint Security is very well suited for medium to large enterprises, the feature set is also good, it has a lot of room for customization and fine tuning according to needs, now we are upgrading to newer version of Symantec clients that supports updates from internet to facilitate work from home users for security definitions, we used it for blocking mass storage devices it worked fine, in some cases we have to give read only or write only access it also does that fine, the customized reports and event alerts works good too.

Symantec Endpoint Security Feature Ratings

Anti-Exploit Technology
8
Endpoint Detection and Response (EDR)
8
Centralized Management
7
Hybrid Deployment Support
8
Infection Remediation
8
Vulnerability Management
8
Malware Detection
8