Arunkumar MV - PeerSpot reviewer
Technology Specialist at Locuz
Real User
Top 5
Outdated, lacks add-on features, and the interface has many issues
Pros and Cons
  • "The security is good."
  • "The interface has many issues."

What is our primary use case?

I use the solution to detect threats.

What is most valuable?

The security is good.

What needs improvement?

Symantec is a dead product. The product does not have any add-on features. The interface has many issues. There is no proper KB article to fix the error.

For how long have I used the solution?

I have been using the solution for five years.

Buyer's Guide
Symantec Endpoint Detection and Response
May 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.

How was the initial setup?

The solution is easy to install.

What's my experience with pricing, setup cost, and licensing?

The product is cheap.

Which other solutions did I evaluate?

We have trial licenses for Trend Micro, Sophos, and Kaspersky.

What other advice do I have?

People can use the tool. There are not many options, though. We are unable to log in or work in the trial version. We are unable to learn the features. Overall, I rate the solution a one out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
IT Manager at Piisa
Real User
Top 5
I like the solution's device control and USB security features
Pros and Cons
  • "I like Symantec EDR's device control and USB security features."
  • "It should be easier to deploy Symantec's client for end-users."

What is our primary use case?

We use Symantec EDR to protect users and endpoints. 

What is most valuable?

I like Symantec EDR's device control and USB security features. 

What needs improvement?

It should be easier to deploy Symantec's client for end-users. 

For how long have I used the solution?

I have used Symantec EDR for more than 10 years. 

How was the initial setup?

It isn't difficult to install Symantec EDR. We use the on-prem and the cloud versions. 

What other advice do I have?

I rate Symantec Endpoint Detection and Response eight out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Symantec Endpoint Detection and Response
May 2024
Learn what your peers think about Symantec Endpoint Detection and Response. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.
Creative Director at Yamato Logistics (HK) Ltd.
Real User
Top 20
Easy to deploy and has a good stability
Pros and Cons
  • "The solution is scalable."
  • "Its UI could be more user-friendly."

What is most valuable?

The solution is easy to deploy on both on-cloud and on-premises infrastructures.

What needs improvement?

The solution's price could be better. Presently, it is expensive for basic functionality. Also, they should make its UI more user-friendly. It takes time to find the policies and analyze their effects. They should add a customization option for policies. In addition, they should add more scanning features to it.

For how long have I used the solution?

We have been using the solution for a year.

What do I think about the stability of the solution?

It is a stable solution. I rate its stability as an eight.

What do I think about the scalability of the solution?

We have around 150 solution users of the solution in our organization. It is scalable, and I rate its scalability as an eight.

How are customer service and support?

The solution's customer service could be better.

How would you rate customer service and support?

Neutral

How was the initial setup?

The solution's initial setup is straightforward. It takes a day to complete the process.

What about the implementation team?

Our team of three executives deploys and maintains the solution.

What's my experience with pricing, setup cost, and licensing?

The solution is expensive. I rate it as a five for pricing.

What other advice do I have?

I rate the solution as an eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Support Administrator at a newspaper with 51-200 employees
Real User
Top 20
Good detection and advanced threat protection but needs to be more efficient
Pros and Cons
  • "The pricing is pretty reasonable."
  • "The interface is very complicated."

What is our primary use case?

We primarily use the solution for its powerful detection capabilities. 

What is most valuable?

It is very good at detection. The advanced threat protection is great.

The EDR and the events it is able to collect are quite helpful aspects a=of the solution. 

Its initial setup is fairly straightforward. 

The product is stable. 

The pricing is pretty reasonable. 

What needs improvement?

We are in Iran, so for some Symantec services, we face sanctions. 

The interface is very complicated. It needs to be simplified in future releases. 

It needs to offer better documentation around configurations during setup.

Scalability is limited. It needs more expansion capabilities and should offer more efficiency. 

For how long have I used the solution?

I've used the solution for about three years. 

What do I think about the stability of the solution?

It's a stable solution. It's reliable and free of bugs and glitches. It doesn't crash or freeze.

I'd rate the stability seven out of ten. 

What do I think about the scalability of the solution?

We have about 5,000 clients using the solution right now. It is something that is used on a daily basis. 

I'd rate the ability to scale five out of ten.

My understanding is the solution is not so scalable. I've never tried to scale it, however. That may be why XDR was suggested as an alternative.

How are customer service and support?

Due to our location, there isn't official technical support available. We have some small businesses that can assist if necessary. 

Which solution did I use previously and why did I switch?

We also work with Kaspersky.

We likely will switch from Symantec EDR to XTR.

How was the initial setup?

The initial setup is not overly difficult.  However, the documentation sometimes does not make it clear about configurations. 

I'd rate the initial setup six out of ten in terms of ease of deployment. 

What about the implementation team?

We have no official Symantec branch here, and so I did try to implement it myself. However, I did have assistance from a third party.

What's my experience with pricing, setup cost, and licensing?

My understanding is the solution is cheaper than other options. I can't say what the exact price is for my company, however. 

I'd rate the affordability of the product at a six or seven out of ten. 

What other advice do I have?

While I have no experience with the cloud and work mainly with on-premises deployments, I have heard the cloud is very good. 

I'd rate the solution seven out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Threat Analyst at SA RVE Bank
Real User
Top 10
Quick and easy to set up with good reliability
Pros and Cons
  • "The pricing is good."
  • "They do need to minimize the number of agents installed on a server."

What is our primary use case?

It's part of the endpoint and is an EDR product. There are many use cases we're looking at, including power share and general detection.

What is most valuable?

The initial setup is quick and easy.

We found the product to be scalable.

The stability is good. It's reliable. 

The pricing is good.

Technical support is okay.

It's easy to add hash files. 

What needs improvement?

I have not picked up anything that is lacking in terms of features while using this tool. 

They do need to minimize the number of agents installed on a server.

The response time for technical support takes too long. 

For how long have I used the solution?

I've been using the solution for two and four months years now. 

What do I think about the stability of the solution?

The solution is stable. There are no bugs or glitches and it doesn't crash or freeze. it's reliable. 

What do I think about the scalability of the solution?

The solution is scalable. That's not a problem. 

We have about 2,500 endpoints. It's actually even more than that as it is deployed on the server as well. 

How are customer service and support?

While technical support is great, it does take up to two days before I get a response. They are a bit slow.

How was the initial setup?

The implementation process was quick and easy, and we didn't need a DBU, a database administrator.

Two people handled the initial setup it was done over one day.

What about the implementation team?

Our team handled the deployment in-house. We didn't need any outside assistance. 

What's my experience with pricing, setup cost, and licensing?

The cost of the solution is affordable and manageable. 

What other advice do I have?

We are a customer and an end-user.

I'd rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head: Cyber and Information Research Centre at Council for Scientific and Industrial Research
Real User
Regular updates, high performance, but integration could improve
Pros and Cons
  • "The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network."
  • "In the future, it would be nice to have playbooks in the tool, to allow for some of the common activities to be automated. For example, some of the scannings of the malware can be too manual for a specific device. Additionally, a vulnerability manager would be beneficial."

What is our primary use case?

Symantec Endpoint Detection and Response is mainly used for endpoint protection against malware and other threats.

What is most valuable?

The most valuable feature of Symantec Endpoint Detection and Response is its ability to conduct large scans on the endpoints without affecting the network.

What needs improvement?

In the future, it would be nice to have playbooks in the tool, to allow for some of the common activities to be automated. For example, some of the scannings of the malware can be too manual for a specific device. Additionally, a vulnerability manager would be beneficial.

For how long have I used the solution?

I have been using Symantec Endpoint Detection and Response for approximately three years.

What do I think about the stability of the solution?

The stability of Symantec Endpoint Detection and Response is good.

What do I think about the scalability of the solution?

Symantec Endpoint Detection and Response scalability depends on the agents. You have to discover the devices. It's scalable, but it's not as flexible as one would like.

We have approximately 10,000 endpoints using this solution. We use the solution every day.

How are customer service and support?

I rate the support from Symantec Endpoint Detection and Response a four out of five.

They have given quick resolutions to our questions.

Which solution did I use previously and why did I switch?

I have not used other solutions. However, if you compare what Microsoft may provide to Symantec Endpoint Detection and Response, the integration with other systems, such as AD, Microsoft EDR solution treats it much better than Symantec Endpoint Detection and Response.

Symantec Endpoint Detection and Response advantages are the ease of use, quick introduction of new technicians, and it's much faster. It doesn't require a lot of training. In terms of usability, it's something that you can deploy and run quickly.

How was the initial setup?

The initial setup of Symantec Endpoint Detection and Response was not complex, it was easy.

What about the implementation team?

We had access to the Symantec Endpoint Detection and Response consultant to assist us with the implementation.

What's my experience with pricing, setup cost, and licensing?

I rate the price of Symantec Endpoint Detection and Response a three out of five.

The more devices we have the more expensive it becomes, which is where the challenge is.

What other advice do I have?

I rate Symantec Endpoint Detection and Response a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Consultant Cybersecurity & SD WAN at a computer software company with 201-500 employees
Reseller
Top 10
A market leader with a broad presence internationally and easy to set up
Pros and Cons
  • "The solution can scale well."
  • "They need to improve their cloud presence."

What is our primary use case?

The solution is mainly used for antivirus. When clients don't want a heavy agent on their system, they like to use a solution like this. This isn't a signature-based approach which isn't very effective.

What is most valuable?

Symantec has been a leader in the space. The threat intel they gather is very good. 

They have a wide presence across the globe. They often are the first to pick up on threats and malware. 

They have the capability to address zero-day vulnerabilities. 

They do have managed service offerings.

It is easy to set up.

The solution can scale well.

It is stable.

The pricing is reasonable. 

What needs improvement?

They need to improve their cloud presence. They need to keep developing prevention. Many OEMs are focusing on the detection part only.  They need to address the challenge of gathering false positives.

We do not need any extra features. 

For how long have I used the solution?

I've been using the solution for two years now. 

What do I think about the stability of the solution?

The stability and performance are great. It is very stable. I'd rate it nine out of ten in terms of reliability. 

What do I think about the scalability of the solution?

The solution is very scalable. I'd rate it nine out of ten. It extends easily.

They are leaders in this entire segment, and they have a good understanding of malware and antiviruses is very strong and their presence across the globe is very robust.

We tend to work with medium-sized organizations.

Which solution did I use previously and why did I switch?

I've used CrowdStrike and they have done a good job in terms of using AI and ML behavior-based analysis. No signature is required on endpoint devices. When you scan devices, it does not decrease user performance. 

How was the initial setup?

The initial setup is very easy to set up. I'd rate the initial setup eight out of ten in terms of ease of the process. 

Most customers are on-premises, although they do now have a cloud option.

The deployment generally takes a few days. 

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty reasonable. I'd rate it nine out of ten. 

What other advice do I have?

I am a reseller. 

I'd rate the solution nine out of ten. Depending on the use case and the problem you are trying to solve, this is a decent solution. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Chetansinh Parmar - PeerSpot reviewer
Senior Manager IT at Ami Organics
Real User
Scalable, reliable, but support could improve
Pros and Cons
  • "Symantec Endpoint Detection and Response is stable."

    What is our primary use case?

    Symantec Endpoint Detection and Response is used for the protection of endpoints.

    For how long have I used the solution?

    I have been using Symantec Endpoint Detection and Response for approximately four years.

    What do I think about the stability of the solution?

    Symantec Endpoint Detection and Response is stable.

    What do I think about the scalability of the solution?

    The scalability of Symantec Endpoint Detection and Response is good.

    How are customer service and support?

    The technical support from Broadcom has given us some challenges. Previously, they had experienced people who handle the end user's query and escalate the problems within a good timeframe. Since Broadcom took over, we have not been satisfied by the way they are handling the end user's query or end-user support.

    How was the initial setup?

    Symantec Endpoint Detection and Response

    What about the implementation team?

    We have a partner that has helped us with the implementation, configuration, and policies.

    What other advice do I have?

    Determining if this is the right solution for someone depends on the region or what type of partner they have. Broadcom user support might be different in your region but we are in the Asia Pacific region is not good. I don't know who is providing the proper support.

    I rate Symantec Endpoint Detection and Response a seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Symantec Endpoint Detection and Response Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Symantec Endpoint Detection and Response Report and get advice and tips from experienced pros sharing their opinions.