OpenText EnCase eDiscovery vs Symantec Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
530 views|415 comparisons
75% willing to recommend
Broadcom Logo
16,791 views|14,070 comparisons
80% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Symantec Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Symantec Endpoint Security Report (Updated: January 2020).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""The technical support is excellent.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""The solution is very stable.""It speeds up the process, so I can meet my deadlines.""It indexes much faster, and is more reflexive because of the Enscripts."

More OpenText EnCase eDiscovery Pros →

"The mobile application is valuable. You are able to see the reports of intrusions and the like on mobile devices. That is one of the coolest aspects.""The most valuable feature is that I don't feel that it is there. It works in the background and doesn't interfere with my daily work. All the scans are done in the background. This is the biggest advantage of this product. It works because I have never been infected since I have been using this solution. Its interface is also very good.""The IPS function (with no firewall needed to be installed in the SEP client) is quite good.""The firewall, IPS and device control are useful at protecting the environment.""It just works. We have a console, and I can see it at a glance. I don't have any problems with it at all.""It's a single-agent installation with many features including wireless protection.""We are using it on 1,600 computers. All the systems and servers are protected with the Symantec solution. Our environment has an uptime of 99.9% because we never had any attack or issue related to viruses. There is zero downtime.""We use the Symantec Global Intelligence Network (GIN), and it's an excellent feature as Symantec is a leader in security solutions. The product has all the security features we require as an organization, including intelligent features such as notification alerts and predicting future attacks. The threat intelligence and detection are excellent, and the solution provides great visuals and logs so that we can analyze any attacks on our servers. GIN is a powerful tool in terms of detection capability across endpoints, email, and web traffic, as it can scan them with its advanced threat intelligence. The product can detect threats, report them to us, and quarantine them."

More Symantec Endpoint Security Pros →

Cons
"Ease of use and learning curve need improvement.""In the past, incident response time for tech support was slow.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""There were minor UI bugs.""The reporting is a bit unreliable. It needs to be better."

More OpenText EnCase eDiscovery Cons →

",""We were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again.""The spam filter is something that you can't control, and you can't set the filter to intercept different types of emails.""Sometimes tech support is a bit slow to find a solution.""As for some features I would like to see, I'd like a retrospective action feature similar to Cisco Secure Endpoint's. Some antiviruses don't allow you to re-scan a product that was in the former scan—for example, if a file was classified as proper, but then for some reason the file was changed, we need an antivirus with retrospective capability. We need EPP and EDR products in a secured environment.""SONAR could be improved. The false/positive rate is a little high.""The biggest thing I would like to see is malware remediation, if there is some kind of outbreak. We'd like to see better remediation and better detection and response. It's pretty good at capturing things, but it doesn't stop everything, so better machine learning would be helpful.""The reporting function needs to be more user friendly in general."

More Symantec Endpoint Security Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution Microsoft Defender for Endpoint is a cloud-delivered endpoint security… more »
    Top Answer:Symantec have everything – documentation, videos, data sheets.
    Ranking
    6th
    out of 41 in eDiscovery
    Views
    530
    Comparisons
    415
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    16,791
    Comparisons
    14,070
    Reviews
    23
    Average Words per Review
    874
    Rating
    8.4
    Comparisons
    Also Known As
    EnCase eDiscovery
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company13%
    Government8%
    Legal Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Symantec Endpoint Security
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Symantec Endpoint Security and other solutions. Updated: January 2020.
    772,649 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews. OpenText EnCase eDiscovery is rated 7.8, while Symantec Endpoint Security is rated 7.6. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint and Trellix Endpoint Security (ENS), whereas Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Trend Micro Deep Security, Cortex XDR by Palo Alto Networks and Kaspersky Endpoint Security for Business. See our OpenText EnCase eDiscovery vs. Symantec Endpoint Security report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.