Trellix XDR vs Symantec Endpoint Security Complete

Last Updated:

Our analysts compared Trellix XDR vs Symantec Endpoint Security Complete based on data from our 400+ point analysis of Endpoint Security Software, user reviews and our own crowdsourced data from our free software selection platform.

Product Basics

Trellix XDR is a robust cybersecurity solution designed to safeguard organizations against a wide range of cyber threats. It excels in proactive threat detection, using a combination of signature-based identification, behavioral analytics, and real-time monitoring to spot known and emerging threats. One of its standout features is a unified security management dashboard that centralizes security-related data, simplifying oversight. Trellix XDR automates incident response, reducing response times and potential damage. Real-time threat intelligence updates and user-friendly interfaces make it a valuable tool for security professionals. Its customization options, scalability, and advanced threat hunting capabilities cater to diverse organizational needs, making it a compelling choice for medium to large businesses.
read more...
Symantec Endpoint Security Complete is a comprehensive cybersecurity solution designed to protect organizations from a wide range of threats. It offers advanced threat protection through a combination of signature-based and behavioral analysis to detect and block malware, ransomware, and phishing attacks effectively. Key features include endpoint detection and response (EDR) for rapid threat detection and response, a robust firewall and intrusion prevention system, and seamless integration of endpoint and email security. The solution also provides cloud-based management for centralized administration, automation features to streamline security workflows, and compliance support for regulatory adherence. With 24/7 threat monitoring and responsive support, Symantec Endpoint Security Complete empowers organizations to safeguard their digital assets and maintain a proactive security posture.
read more...
$49 Monthly
Free Trial is unavailable →
Get a free price quote
Tailored to your specific needs
$25/user, annual
Get a free price quote
Tailored to your specific needs
Small 
i
Medium 
i
Large 
i
Small 
i
Medium 
i
Large 
i
Windows
Mac
Linux
Android
Chromebook
Windows
Mac
Linux
Android
Chromebook
Cloud
On-Premise
Mobile
Cloud
On-Premise
Mobile

Product Assistance

Documentation
In Person
Live Online
Videos
Webinars
Documentation
In Person
Live Online
Videos
Webinars
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support
Email
Phone
Chat
FAQ
Forum
Knowledge Base
24/7 Live Support

Product Insights

  • Comprehensive Threat Detection: Trellix XDR offers robust threat detection capabilities that encompass a wide range of cyber threats, including malware, phishing attempts, and zero-day exploits. Its advanced algorithms and real-time monitoring provide proactive defense against emerging threats.
  • Unified Security Management: With Trellix XDR, organizations can centralize their security management efforts. It allows for the integration of various security tools and solutions into a single, unified platform, streamlining operations and reducing complexity.
  • Incident Response Automation: Trellix XDR automates incident response processes, significantly reducing response times. It can automatically isolate compromised devices, initiate remediation actions, and provide actionable insights to security teams, enhancing overall incident resolution efficiency.
  • Behavioral Analytics: Leveraging machine learning and behavioral analytics, Trellix XDR identifies abnormal patterns of user and network behavior. This proactive approach enables early detection of insider threats and suspicious activities, reducing the risk of data breaches.
  • Real-time Threat Intelligence: Trellix XDR continuously updates its threat intelligence feeds to stay ahead of evolving threats. It leverages threat intelligence from a variety of sources, including industry-specific feeds, to provide real-time threat context and prioritize alerts effectively.
  • Scalability and Flexibility: Organizations of all sizes can benefit from Trellix XDR, thanks to its scalability and flexibility. Whether you're a small business or a large enterprise, the platform can adapt to your needs, ensuring you can grow without compromising security.
  • User-Friendly Interface: Trellix XDR features an intuitive and user-friendly interface, making it accessible to security professionals with varying levels of expertise. Its dashboard provides clear insights and actionable information to aid decision-making.
  • Customizable Policies: The platform allows organizations to tailor security policies to their specific requirements. This flexibility ensures that security measures align with business objectives and industry compliance standards.
  • 24/7 Monitoring and Support: Trellix XDR provides round-the-clock monitoring and support, ensuring that potential threats are addressed promptly. This continuous vigilance minimizes the window of opportunity for cyberattacks.
  • Proactive Threat Hunting: Beyond automated threat detection, Trellix XDR empowers security teams with tools for proactive threat hunting. Analysts can conduct in-depth investigations, identify emerging threats, and take preemptive action to safeguard the organization.
read more...
  • Comprehensive Threat Protection: Symantec Endpoint Security Complete offers a multi-layered defense system that safeguards your organization against a wide range of cyber threats. It includes advanced antivirus, anti-malware, firewall, and intrusion prevention capabilities, ensuring robust protection.
  • Advanced Threat Intelligence: Leveraging Symantec's extensive threat intelligence network, this solution provides real-time updates on emerging threats. It constantly monitors the threat landscape and adapts to new challenges, enhancing your security posture.
  • Cloud-Based Management: Enjoy the flexibility and scalability of cloud-based management. Symantec's cloud console allows you to centrally manage security policies and endpoints across your organization, simplifying administration and reducing overhead.
  • Endpoint Detection and Response (EDR): With EDR capabilities, Symantec Endpoint Security Complete goes beyond traditional antivirus. It provides deep visibility into endpoint activities, enabling swift threat detection, investigation, and response to minimize potential damage.
  • Integrated Endpoint and Email Security: Streamline your security operations by integrating endpoint and email protection. Symantec ensures consistent security policies and threat detection across email and endpoints, reducing the attack surface.
  • Zero Trust Network Access: Embrace a Zero Trust security model with Symantec's network access control. You can enforce strict access policies based on identity, device health, and context, enhancing security without compromising productivity.
  • User-Centric Security: Prioritize user-centric security with Symantec's user behavior analytics. It helps identify and mitigate threats based on user activity and behavior, ensuring a proactive approach to security.
  • Automated Security Workflows: Boost operational efficiency with automation. Symantec Endpoint Security Complete allows you to automate repetitive security tasks, enabling your team to focus on strategic initiatives and incident response.
  • Compliance and Reporting: Stay compliant with industry regulations effortlessly. The solution offers robust reporting capabilities, simplifying the process of demonstrating compliance to auditors and stakeholders.
  • 24/7 Threat Monitoring and Support: Symantec provides around-the-clock threat monitoring and support, ensuring that your organization has access to expert assistance whenever needed, even in the face of evolving threats.
read more...
  • Multi-Layer Threat Detection: Trellix XDR employs a multi-layered approach to threat detection, combining signature-based detection, behavioral analytics, and machine learning algorithms. This comprehensive strategy enhances its ability to identify known and emerging threats.
  • Unified Security Dashboard: The platform provides a centralized security dashboard that offers a holistic view of your organization's security posture. It consolidates data from various security tools, streamlining monitoring and analysis.
  • Incident Response Orchestration: Trellix XDR facilitates automated incident response workflows. When a threat is detected, it can automatically trigger predefined actions, such as isolating affected devices or blocking malicious traffic, reducing response times.
  • Real-time Threat Intelligence: The system continuously updates its threat intelligence feeds, incorporating information from a wide range of sources. This real-time intelligence enhances threat detection accuracy and allows for proactive mitigation.
  • Behavioral Analysis: Utilizing machine learning, Trellix XDR monitors user and network behavior for anomalies. It can identify suspicious activities and potential insider threats by detecting deviations from normal patterns.
  • Customizable Policies: Organizations can tailor security policies to their specific needs. Trellix XDR allows for fine-grained customization, ensuring that security measures align with business objectives and compliance requirements.
  • Scalability: Whether you're a small business or a large enterprise, Trellix XDR is scalable to meet your needs. It can grow with your organization, accommodating changing demands without sacrificing security.
  • User-friendly Interface: Trellix XDR features an intuitive and user-friendly interface that empowers security professionals with varying levels of expertise. It presents data and insights in a clear and actionable format.
  • Threat Hunting Tools: The platform equips security teams with advanced threat hunting tools. Analysts can conduct in-depth investigations, uncover emerging threats, and take proactive measures to protect the organization.
  • 24/7 Monitoring and Support: Trellix XDR provides continuous 24/7 monitoring and support. This ensures that potential threats are identified and addressed promptly, reducing the window of opportunity for cyberattacks.
read more...
  • Advanced Threat Protection: Symantec Endpoint Security Complete offers robust advanced threat protection mechanisms. It includes signature-based and behavioral analysis to detect and block known and unknown threats effectively.
  • Endpoint Detection and Response (EDR): EDR capabilities empower security teams with deep visibility into endpoint activities. It allows for threat detection, investigation, and response to minimize potential security incidents.
  • Firewall and Intrusion Prevention: This solution features a powerful firewall and intrusion prevention system that safeguards your network against unauthorized access and malicious activities.
  • Cloud-Based Management: Enjoy the convenience of cloud-based management, allowing you to centrally administer security policies and monitor endpoints across your organization from anywhere.
  • Integrated Endpoint and Email Security: Symantec ensures consistent security policies and threat detection across both endpoints and email. Integration streamlines security operations and reduces the attack surface.
  • Zero Trust Network Access: Implement a Zero Trust model with precise control over network access. It enforces strict access policies based on identity, device health, and context to enhance security.
  • User Behavior Analytics: Symantec's user behavior analytics help identify and mitigate threats based on user activity and behavior. It provides insights for a proactive approach to security.
  • Automated Security Workflows: Boost operational efficiency with automation. Symantec Endpoint Security Complete allows you to automate repetitive security tasks, reducing manual workload and response times.
  • Compliance and Reporting: Stay compliant effortlessly with comprehensive reporting capabilities. Generate reports to demonstrate compliance with industry regulations and facilitate audits.
  • 24/7 Threat Monitoring and Support: Symantec provides continuous threat monitoring and expert support round the clock, ensuring your organization receives timely assistance in managing evolving threats.
read more...

Product Ranking

#91

among all
Endpoint Security Software

#96

among all
Endpoint Security Software

Find out who the leaders are

Analyst Rating Summary

93
93
98
97
92
100
100
81
Show More Show More
Compliance
Endpoint Detection and Response (EDR)
Attack Prevention
Managed Detection and Response (MDR) Services
Attack Surface Reduction
Attack Surface Reduction
Compliance
Exploit Prevention
Integrations and Extensibility
Platform Capabilities

Analyst Ratings for Functional Requirements Customize This Data Customize This Data

Trellix XDR
Symantec Endpoint Security Complete
+ Add Product + Add Product
Attack Prevention Attack Surface Reduction Endpoint Detection And Response (EDR) Exploit Prevention Managed Detection And Response (MDR) Services Mobile Capabilities Platform Capabilities Vulnerability Management 98 92 100 85 97 90 89 92 97 100 81 100 74 96 100 73 0 25 50 75 100
95%
0%
5%
95%
5%
0%
80%
20%
0%
100%
0%
0%
100%
0%
0%
64%
29%
7%
85%
0%
15%
100%
0%
0%
89%
11%
0%
33%
67%
0%
87%
0%
13%
93%
0%
7%
89%
0%
11%
100%
0%
0%
83%
0%
17%
33%
67%
0%

Analyst Ratings for Technical Requirements Customize This Data Customize This Data

100%
0%
0%
100%
0%
0%
82%
0%
18%
100%
0%
0%

User Sentiment Summary

we're gathering data
Great User Sentiment 2627 reviews
we're gathering data
87%
of users recommend this product

Symantec Endpoint Security Complete has a 'great' User Satisfaction Rating of 87% when considering 2627 user reviews from 3 recognized software review sites.

n/a
4.3 (877)
n/a
4.4 (1612)
n/a
3.8 (138)

Awards

SelectHub research analysts have evaluated Trellix XDR and concluded it earns best-in-class honors for Attack Prevention and Endpoint Detection and Response (EDR).

Attack Prevention Award
Endpoint Detection and Response (EDR) Award

SelectHub research analysts have evaluated Symantec Endpoint Security Complete and concluded it earns best-in-class honors for Exploit Prevention and Integrations and Extensibility.

Exploit Prevention Award
Integrations and Extensibility Award

Synopsis of User Ratings and Reviews

Effective Threat Detection: Users appreciate Trellix XDR's ability to detect and mitigate a wide range of cyber threats, from malware to advanced persistent threats (APTs).
Unified Management: The platform's unified dashboard streamlines security management by providing a centralized view of all security-related data and activities.
Quick Incident Response: Users highlight the platform's automated incident response capabilities, which significantly reduce response times and minimize potential damage.
Real-time Threat Intelligence: Trellix XDR's continuous updates of threat intelligence feeds help users stay ahead of evolving threats and bolster their security posture.
User-friendly Interface: Many users find the interface intuitive and user-friendly, making it accessible to security professionals of varying skill levels.
Customizable Policies: The ability to tailor security policies to specific organizational needs and compliance requirements is praised for enhancing flexibility.
Scalability: Users appreciate that Trellix XDR can scale to accommodate both small businesses and large enterprises without sacrificing security.
Threat Hunting Tools: The platform's advanced threat hunting capabilities empower security teams to proactively investigate and respond to emerging threats.
24/7 Monitoring and Support: Users value the round-the-clock monitoring and support, which ensures potential threats are addressed promptly.
Enhanced Insider Threat Detection: Trellix XDR's behavioral analysis is praised for its ability to identify suspicious activities and potential insider threats.
Show more
Effective Threat Protection: Users praise the product for its robust threat protection, which includes real-time threat intelligence and proactive defense mechanisms against malware and cyberattacks.
User-Friendly Interface: The intuitive and user-friendly interface simplifies the management of security policies, making it accessible for both IT professionals and less technical staff.
Centralized Management: The centralized cloud-based management console allows for easy oversight of all endpoints, streamlining administration and ensuring consistent security policies across the organization.
Quick Threat Detection: Symantec Endpoint Security Complete receives accolades for its rapid threat detection and response capabilities, helping organizations minimize the impact of potential security incidents.
Seamless Integration: Users appreciate the seamless integration of endpoint and email security, simplifying their security ecosystem and enhancing protection against evolving threats.
Automation Features: The product's automation features, such as automated threat remediation, save time and reduce the manual workload for IT teams, increasing overall efficiency.
Compliance Support: Symantec Endpoint Security Complete offers robust compliance and reporting capabilities, aiding organizations in meeting regulatory requirements and demonstrating their commitment to security standards.
Responsive Support: Users find comfort in Symantec's 24/7 threat monitoring and support, knowing that expert assistance is readily available in the face of evolving threats.
Regular Updates: Frequent updates and threat intelligence feeds keep the product current with the ever-changing threat landscape, ensuring ongoing protection against emerging threats.
Customization Options: Organizations appreciate the product's flexibility, allowing them to tailor security policies and configurations to their specific needs and preferences.
Show more
Complex Initial Setup: Some users find the initial configuration of Trellix XDR to be complex and time-consuming, requiring careful planning and expertise.
Resource Intensive: A few users mention that the platform's resource requirements, especially for real-time monitoring, may strain hardware and network resources, potentially leading to increased costs.
Learning Curve: Users new to Trellix XDR may encounter a learning curve when navigating its features and capabilities, necessitating training and onboarding efforts.
Integration Challenges: Some users face challenges when integrating Trellix XDR with existing security tools and systems, citing potential compatibility issues.
False Positives: Like many security solutions, Trellix XDR may generate false positives, which can lead to alert fatigue and increased workload for security teams.
Cost Considerations: A few users mention that the comprehensive security offered by Trellix XDR comes at a price, and organizations should carefully assess their budget and needs.
Vendor Lock-in: Organizations heavily invested in Trellix XDR may find it challenging to migrate to other solutions, potentially leading to vendor lock-in.
Customization Complexity: While customization is a strength, it can also be a limitation, with users noting that fine-tuning security policies may require significant effort.
Regulatory Compliance: Achieving and maintaining regulatory compliance with Trellix XDR can be complex, and organizations must ensure that configurations align with specific compliance requirements.
Show more
Resource Intensive: Some users find that Symantec Endpoint Security Complete can be resource-intensive, potentially slowing down older or less powerful devices.
Complex Configuration: Setting up and configuring the solution may be complex for some users, requiring a certain level of expertise or training.
Compatibility Issues: Compatibility problems with specific third-party software or legacy systems have been reported, necessitating careful consideration and testing during integration.
Cost: While effective, the product's pricing may be prohibitive for smaller organizations with limited budgets.
Initial Deployment Complexity: Some users have experienced challenges during the initial deployment and setup, which may require external support.
False Positives: Like many security solutions, Symantec Endpoint Security Complete may occasionally generate false positives, requiring manual investigation.
Management Overhead: Administrators may need to dedicate time to manage and fine-tune security policies, which can result in ongoing management overhead.
Limited Mobile Support: Some users have noted limited support for mobile devices, which could be a limitation for organizations with a mobile workforce.
User Impact: Aggressive security settings may occasionally impact user experience or productivity, necessitating careful policy adjustments.
Network Dependency: Effective operation of the solution relies on network connectivity, making it vulnerable to network outages or disruptions.
Show more

User reviews for Trellix XDR highlight several strengths and weaknesses. Many users appreciate its comprehensive threat detection capabilities, praising its effectiveness in identifying and mitigating various cyber threats, including malware and advanced persistent threats (APTs). The unified security management dashboard is another strong point, providing a centralized view of security-related data and activities. Users also value its quick incident response capabilities, thanks to automation. However, there are notable concerns. Some users find the initial setup complex and resource-intensive, potentially increasing costs. A learning curve is reported, particularly for those new to the platform, requiring additional training. Integration challenges with existing security tools and systems have been mentioned, along with occasional false positives, which can lead to alert fatigue. In comparison to similar products, users believe that Trellix XDR offers a competitive edge in terms of its user-friendly interface and customizable policies. Its threat hunting tools are also praised for proactive threat mitigation. On the downside, some users express concerns about the potential vendor lock-in and the complexity of achieving and maintaining regulatory compliance. Overall, Trellix XDR seems to be favored for its robust threat detection and incident response capabilities, but users recommend thorough consideration of its resource requirements and integration challenges, especially in complex network environments.

Show more

User reviews for Symantec Endpoint Security Complete reflect a mix of strengths and weaknesses. Users consistently praise its robust threat protection capabilities, including effective malware and phishing attack detection. The user-friendly interface and centralized cloud-based management are commonly appreciated, making it accessible and convenient for administrators. The solution's quick threat detection and response, along with seamless integration between endpoint and email security, receive positive feedback for enhancing overall security. On the downside, some users find the product to be resource-intensive, potentially affecting system performance on older devices. Complex initial configuration and potential compatibility issues with third-party software are reported challenges. Cost is cited as a drawback for smaller organizations with limited budgets. While the automation features are well-received, the product may occasionally generate false positives, requiring manual intervention. Users generally view Symantec Endpoint Security Complete favorably when compared to similar products, particularly due to its comprehensive threat protection and integration capabilities. However, some mention limitations in mobile device support and the need for careful policy adjustment to avoid impacting user experience. The product's commitment to compliance support and 24/7 threat monitoring and support also contribute positively to user satisfaction.

Show more

Top Alternatives in Endpoint Security Software


Bitdefender GravityZone

Blackberry Cyber Suite

Carbon Black Cloud

Cisco Secure Endpoint

Cortex XDR

CrowdStrike Falcon

ESET PROTECT MDR

Kaspersky Endpoint Security For Business

Malwarebytes EDR

Microsoft Defender for Endpoint

Sophos Intercept X

Symantec Endpoint Security Complete

Trend Micro Vision One

WE DISTILL IT INTO REAL REQUIREMENTS, COMPARISON REPORTS, PRICE GUIDES and more...

Compare products
Comparison Report
Just drag this link to the bookmark bar.
?
Table settings