Symantec Endpoint Detection and Response

RATING:

3.6

(5)
Overview

About Symantec Endpoint Detection and Response

Symantec Endpoint Detection and Response is a cutting-edge security solution designed to help organizations detect and respond to advanced threats that traditional security solutions may miss. With its advanced machine learning and behavioral analytics capabilities, Symantec EDR can quickly identify and prioritize incidents, reducing the time to detection and response. The solution also provides continuous monitoring of endpoint activity, giving security teams complete visibility into the scope of the attack. Symantec EDR's automated investigation playbooks and user behavior analytics enhance investigator productivity, enabling organizations to respond to threats quickly and effectively. The solution also integrates seamlessly with existing SOC infrastructure, includi...

Symantec Endpoint Detection and Response Pricing

Free trial: 

Available

Free version: 

Not Available

No Screenshot Available

Symantec Endpoint Detection and Response Reviews

Overall Rating

3.6

Ratings Breakdown

Secondary Ratings

Ease-of-use

3.5

Customer Support

4

Value for money

3.5

Functionality

3.5

Most Helpful Reviews for Symantec Endpoint Detection and Response

5 Reviews

sandeep

Verified reviewer

Computer Networking, 51-200 employees

Used daily for less than 12 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

4

FUNCTIONALITY

4

Reviewed July 2022

Symantec endpoint

That is good

PROS

The dection and selection pattern of this software

CONS

I think difficult to find in this software

Saurabh Kumar

Information Technology and Services, 11-50 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

4

VALUE FOR MONEY

4

CUSTOMER SUPPORT

5

FUNCTIONALITY

4

Reviewed June 2022

SEPM reveiws

Best experience with the SEPM during project and get good support of team

PROS

Real time, firewall and product support.

CONS

Volume consuming in the program data if any application corrupted

Anonymous

1,001-5,000 employees

Used daily for more than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

4

VALUE FOR MONEY

3

CUSTOMER SUPPORT

4

FUNCTIONALITY

3

Reviewed September 2021

Symantec edr

PROS

Since classical antivirus solutions are no longer capable of catching new threats, we actively use symantec edr product to make the computers of our end users more secure. The user interface is simple and easy.

CONS

Compared to other edr solutions, it does not provide enough flexibility on some issues. For example, we can't get detail information via api or it doesn't allow to define a new custom rule.

Alex

Computer & Network Security, 1,001-5,000 employees

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

3

CUSTOMER SUPPORT

2

FUNCTIONALITY

4

Reviewed June 2020

Symantec EDR review

n/a

PROS

Deployment and Integration were relatively easy and smooth.

CONS

More on the expensive end when analyzing EDR solutions.

Anonymous

10,000+ employees

Used daily for less than 6 months

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

3

EASE OF USE

3

VALUE FOR MONEY

3

CUSTOMER SUPPORT

4

FUNCTIONALITY

3

Reviewed August 2021

Symantec tried to level up

Overall, Symantec does offer some good insights into EDR solution but for now, lags behind its competitors.

PROS

Symantec integrates well with other applications of Symantec suite like DLP, SEP, etc which makes it very easy to deploy and maintain

CONS

Symantec EDR is still in its early phases of development. When compared to its competition like Crowdstrike EDR, symantec lies far behind. Crowdstrike does much better job in custom policy creation, zero-touch software upgrade and even RTR into the machine

5 Reviews