Symantec Endpoint Detection and Response (EDR)

Detect, isolate, and eliminate intrusions across all endpoints using AI, automated incident generation, and unparalleled threat intelligence.

Languages supported:

8.2/10 (Expert Score) ★★★★★
Product is rated as #25 in category Endpoint Detection & Response (EDR) Software
Ease of use
Support
Ease of Setup

Detect, isolate, and eliminate intrusions across all endpoints using AI, automated incident generation, and unparalleled threat intelligence.

Symantec Endpoint Detection and Response (EDR)
Symantec Endpoint Detection and Response (EDR)

Show more categories

Customer Reviews

Symantec Endpoint Detection and Response (EDR) Reviews

Luciano AurГ©lio R.

Advanced user of Symantec Endpoint Detection and Response (EDR)
★★★★★
The Symantec Endpoint Detection and Response is the better way to protect the computer from malwares

What do you like best?

The things that i like the most in this software is the way that is easy to protect computers from virus and malwares. It is easy to use and simple, with just one click you can prevent all the problem,

What do you dislike?

I do not like in this software how to update the system, it is pretty dificult and complicated. So maybe the company can improve the program. And other thing that is not good is the computer start to become very slow.

Recommendations to others considering the product:

i recommend to other people this software because i had a good experince with the service, than the other consumer will be very satisfy.

What problems are you solving with the product? What benefits have you realized?

The business problem that we can solve with Symantec Endpoint Detection and Response (EDR) is protect computer and the services in the all global company.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide