Try our new research platform with insights from 80,000+ expert users
Symantec Endpoint Security Complete Logo

Symantec Endpoint Security Complete Reviews

Vendor: Broadcom
4.1 out of 5

What is Symantec Endpoint Security Complete?

Featured Symantec Endpoint Security Complete reviews

Symantec Endpoint Security Complete mindshare

As of August 2025, the mindshare of Symantec Endpoint Security Complete in the Endpoint Protection Platform (EPP) category stands at 0.5%, up from 0.4% compared to the previous year, according to calculations based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Symantec Endpoint Security Complete0.5%
CrowdStrike Falcon10.5%
Microsoft Defender for Endpoint10.2%
Other78.8%
Endpoint Protection Platform (EPP)

PeerResearch reports based on Symantec Endpoint Security Complete reviews

TypeTitleDate
CategoryEndpoint Protection Platform (EPP)Aug 29, 2025Download
ProductReviews, tips, and advice from real usersAug 29, 2025Download
ComparisonSymantec Endpoint Security Complete vs Microsoft Defender for EndpointAug 29, 2025Download
ComparisonSymantec Endpoint Security Complete vs CrowdStrike FalconAug 29, 2025Download
ComparisonSymantec Endpoint Security Complete vs SentinelOne Singularity CompleteAug 29, 2025Download
Suggested products
TitleRatingMindshareRecommending
CrowdStrike Falcon4.310.5%96%132 interviewsAdd to research
Microsoft Defender for Endpoint4.110.2%94%198 interviewsAdd to research
 
 
Key learnings from peers

Valuable Features

Room for Improvement

ROI

Pricing

Popular Use Cases

Service and Support

Deployment

Scalability

Stability

Review data by company size

By reviewers
Company SizeCount
Small Business6
Midsize Enterprise4
Large Enterprise5
By reviewers
By visitors reading reviews
Company SizeCount
Small Business58
Midsize Enterprise26
Large Enterprise65
By visitors reading reviews

Top industries

By visitors reading reviews
Computer Software Company
17%
Manufacturing Company
11%
Financial Services Firm
9%
Comms Service Provider
7%
Real Estate/Law Firm
6%
Government
6%
Retailer
5%
Outsourcing Company
4%
Transportation Company
3%
Recreational Facilities/Services Company
3%
Educational Organization
3%
Non Profit
3%
Energy/Utilities Company
3%
Construction Company
2%
Insurance Company
2%
Legal Firm
2%
Healthcare Company
2%
Hospitality Company
2%
Performing Arts
2%
University
1%
Marketing Services Firm
1%
Media Company
1%
Pharma/Biotech Company
1%
Leisure / Travel Company
1%
Logistics Company
1%
Mining And Metals Company
1%
 
Symantec Endpoint Security Complete Reviews Summary
Author infoRatingReview Summary
Information Security Engineer at M.Tech4.0I mainly use Symantec Endpoint Security Complete as an antivirus and firewall to prevent attacks. Its antivirus plus EDR features offer detailed analyses of threats. The product is effective but expensive, and the user interface could be improved.
Associate IT consultant at ITC Infotech4.0I find Symantec Endpoint Security Complete valuable for its streamlined operations and efficient management, especially with host libraries and application control. However, it needs improvement in behavior detection and malware analysis to enhance its EDR capabilities.
IT Security Specialist at TT Systems LLC4.0I manage Symantec Endpoint Security Complete, mainly for purchasing licenses and deploying to vendors. Key features include in-app policies and USB blocking. Although it lacks cloud capabilities, alternative products like Trend Micro face upgrade challenges when corrupted.
Information Technology Division Director at Ethiopian Roads Administration5.0I've been using Symantec Endpoint Security Complete as a security solution for fifteen years. It offers good performance, efficient updates, and features like ransomware prevention, antivirus, and firewall. However, I feel it could improve by adopting a zero trust concept.
Co-Founder & General Manager at Advancia4.0I use Symantec Endpoint Security Complete primarily for its sandboxing and threat-hunting capabilities to prevent zero-day attacks. While ROI has been strong, integration with other Symantec products and enhanced attack simulation features would improve the solution.
Consultant at CNS Engineering3.5I use Symantec Endpoint Security Complete for its comprehensive features, including Endpoint, EDR, and Messaging Gateway. It encrypts emails for secure communication. However, scalability needs enhancement. I deploy it via Microsoft Azure for our enterprise needs.
IT Manager at Iberol S.A.3.5I use Symantec Endpoint Security Complete for endpoint protection due to its reliability and lightweight nature on workstations. However, it has limitations with cloud coverage and workstation emails. Previously, I used McAfee and currently use Check Point and Fortinet.
IT Security Specialist at TT Systems LLC4.5No summary available