Fact-checked by Grok 2 weeks ago
References
-
[1]
What is Symantec Endpoint Protection? - TechDocsApr 16, 2025 · Symantec Endpoint Protection is a client-server solution that protects laptops, desktops, and servers in your network against malware, risks, and ...
-
[2]
Symantec™ Endpoint Security Solutions - Broadcom Inc.Symantec protects all your traditional and mobile endpoint devices with innovative technologies for attack surface reduction, attack prevention, breach ...Prevent endpoint breaches · End-User Protection · Symantec Enterprise
-
[3]
Symantec Endpoint Protection features - TechDocsSymantec Endpoint Protection (SEP) uses the following core features to protect against known and unknown threats.
-
[4]
Symantec Endpoint Protection: 2025 Full Review & Rival ComparisonMar 5, 2025 · Symantec launched its Endpoint Protection product in 2007. Already realizing that straightforward antivirus systems were no longer treated with ...
-
[5]
[PDF] Symantec®: A Rich History of Security Innovation - SHINewly developed Cloud Firewall Service launched and added to all SWG customers. • Selective traffic steering integrated into Secure Web Gateway and the ...
-
[6]
Versions, system requirements, release dates, notes, and fixes for ...Oct 1, 2025 · This article contains the following information and links for current versions of Symantec Endpoint Security (SES) and Symantec Endpoint Protection (SEP).
-
[7]
What's new for all releases of Symantec Endpoint Protection (SEP ...Apr 24, 2025 · You can view a list of the changes for all versions of Symantec Endpoint Protection 14.x. This list includes the added operating system support, added browser ...
-
[8]
Symantec™ Endpoint Security | End-User Protection - Broadcom Inc.Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution.
-
[9]
[PDF] Symantec Endpoint Protection 15SEP protects endpoints regardless of where attackers strike on the attack chain as shown in Figure 3. SEP security efficacy leads the industry as validated by ...
-
[10]
The Demise Of Symantec - ForbesMar 16, 2020 · The acquisition, along with Guardian Edge, announced at the same time (an additional $70 million) gave Symantec an endpoint encryption solution.
-
[11]
The evolution of Norton™ 360: A brief timeline of cyber safetyAug 8, 2018 · Symantec was one of the earliest companies to fight viruses. The company began to develop a DOS-based antivirus program in 1989. That same year, ...2. Norton Antivirus (1991) · 6. Norton Security (2014) · Now Nortonlifelock: The...Missing: 1980s endpoint
-
[12]
Symantec Focuses On Compliance With Sygate Purchase - CRNAug 19, 2005 · Sygate&'s network access control products enforce security by ensuring that all devices connected to a network are running the appropriate ...Missing: WholeSecurity 2000s
-
[13]
Symantec buys antiphishing firm WholeSecurity | ZDNETSep 22, 2005 · Symantec has agreed to acquire privately held WholeSecurity, which makes products to fight phishing scams and detect malicious code attacks.Missing: 2000s | Show results with:2000s
-
[14]
The EDR That Became Legend | SECURITY.COMJan 22, 2025 · 2024: Two industry legends, Symantec and Carbon Black unite forces to form Broadcom's new Enterprise Security Group. And the rest is history.
-
[15]
Symantec raises bar for Enterprise Security - Financial MirrorJul 9, 2007 · Symantec Corp. announced a significant step in its Security 2.0 vision with the introduction of Endpoint Protection 11.0 and Network Access ...
-
[16]
Step Up to SEP | BizTech MagazineDec 13, 2007 · Symantec Endpoint Protection 11.0 is a single product that represents the culmination of Symantec's recent purchases of Sygate and Whole ...Missing: acquisitions | Show results with:acquisitions
-
[17]
Symantec to acquire Altiris in $830 mln deal - ReutersAug 9, 2007 · Symantec said it signed a definitive agreement to acquire Altiris for $33 per share, equivalent to a 21.6 percent premium over Altiris' ...
-
[18]
Symantec acquires Altiris | SC MediaJan 29, 2007 · Symantec will acquire enterprise management software provider Altiris, the two companies announced today.
-
[19]
Symantec To Acquire Altiris - CRNJan 29, 2007 · With the acquisition of Lindon, Utah-based Altiris, Symantec will have the tools to further diversify into a broad, IT network management vendor ...
-
[20]
Broadcom to Acquire Symantec Enterprise Security Business for ...Broadcom will pay Symantec $10.7 billion in cash at closing. Broadcom intends to fund the transaction with proceeds from new committed debt financing.
-
[21]
Broadcom Completes Acquisition of Symantec Enterprise Security ...Nov 4, 2019 · Symantec's Enterprise Security business will now operate as the Symantec Enterprise division of Broadcom and will be led by Art Gilliland as SVP and General ...
-
[22]
Broadcom Introduces Industry's First Incident Prediction Capability to ...Apr 15, 2025 · Leveraging advanced AI, Symantec Endpoint Security can predict cybercriminals' moves in the attack chain, quickly stop them and return ...Missing: implications acquisition
-
[23]
[PDF] Driving the Future of Security Innovation White Paper - Broadcom Inc.Since its acquisition by Broadcom in 2019, Symantec Enterprise has continued to refine and integrate key security technologies, along with replatforming its ...
-
[24]
Symantec's Strategy as a Broadcom Unit - BankInfoSecurityMar 25, 2020 · Innovation, consolidation and integration will be key areas of focus for Symantec's enterprise security business following its acquisition ...Missing: implications | Show results with:implications
- [25]
-
[26]
Symantec Endpoint Protection 11.0.x End of Support Life. - SecurityMar 4, 2015 · On January 5th, 2015, Symantec Endpoint Protection 11.0.x and Symantec Endpoint Protection Small Business Edition 12.0 will reach End-of-Support-Life.
-
[27]
Symantec unveils Endpoint Protection 12 | IT Pro - ITProFeb 15, 2011 · Symantec has unveiled its latest endpoint protection software, designed to help firms deal with the explosion in malware.
-
[28]
Latest Symantec Endpoint Protection Released - SEP 12.1.RU4Oct 31, 2013 · Symantec Endpoint Protection 12.1.RU4 has been released on October 28' 2013. You may find the latest release, Symantec Endpoint Protection 12.1.
-
[29]
Symantec Endpoint Protection: SEP EOL - NorthStar.ioBack on April 3, 2017 Symantec announced that the SEP 12.1.x series of agents and management servers were entering into end of life support.<|separator|>
-
[30]
Symantec Launches Endpoint Protection 14 For Multi-Layered ...Nov 1, 2016 · Symantec Corp. (SYMC), a cyber security company, on Tuesday announced the launch of Symantec Endpoint Protection 14, the next evolution in ...<|separator|>
-
[31]
Symantec Endpoint Protection Security UpdateApr 29, 2025 · If not, run LiveUpdate to update to ERASER Engine 119.1.7.8 by applying Virus and Spyware Protection definitions dated April 2nd, 2025 or ...
-
[32]
End Of Life Support for SEP products and versions | Endpoint ...The EoL for SEP 12 mentions the following; "Endpoint Protection 12.x clients can still obtain virus definitions from a 14.x Endpoint Protection Manager."<|control11|><|separator|>
-
[33]
Symantec Endpoint Protection architecture components - TechDocsSymantec Endpoint Protection also comes with multiple tools to help you increase security and manage the product.Missing: core | Show results with:core
-
[34]
On-premises, hybrid, or fully cloud management options - TechDocsMay 8, 2025 · For a successful hybrid deployment, use the latest version of SEPM and 14.3 MP1 or later clients. You manage the agents and some policies from ...
-
[35]
Installing Symantec Endpoint Protection Manager - TechDocsApr 16, 2025 · You perform several tasks to install the management server and the console. In the installation wizard, a green check mark appears next to each completed task.
-
[36]
Installation Methods for the Agent Software - TechDocsOn your regular Windows, Mac, and Linux devices you install the Symantec Agent. On your iOS and Android mobile devices, you install the SEP Mobile app.
-
[37]
Sizing and scalability best practices for Endpoint ProtectionApr 14, 2024 · What are the sizing and scalability recommendations or best practices for Symantec Endpoint Protection (SEP)?
-
[38]
Symantec Endpoint Protection Manager Policies - TechDocsApr 16, 2025 · Last Updated April 16, 2025. Use Symantec Endpoint Protection Manager (SEPM) policies to manage the security on your client computers. You ...
-
[39]
Policies and Policy Groups - TechDocs - Broadcom Inc.Policies in Symantec Endpoint Security are based on policy templates that define the policy type. Policy groups provide an easy way to apply multiple policies.
-
[40]
Virus Definitions & Security Updates - Broadcom Inc.Use this page to make sure your security content is current. Information about protection from the latest threats can be found in the Protection Bulletins.
-
[41]
Update content and definitions on the clients - TechDocsApr 16, 2025 · Update content including virus definitions, intrusion prevention signatures, and Host Integrity templates, among others.
-
[42]
What is Behavioral Analysis (SONAR) in Symantec Endpoint ...Apr 16, 2025 · Behavioral analysis is the real-time protection that detects potentially malicious behavior when applications run on your computers.
-
[43]
[PDF] The Symantec Approach to Defeating Advanced Threats | InsightIt monitors over 1,400 file behaviors as they execute in real-time to identify suspicious behavior and remove malicious applications before they can do harm. • ...
-
[44]
Ransomware protection using Symantec Endpoint SecurityBehavioral Analysis prevents the double executable file names of ransomware variants like CryptoLocker from running. In an Antimalware policy, click. Enable ...Missing: heuristic | Show results with:heuristic
-
[45]
What is Intrusion prevention ? | Endpoint ProtectionSep 30, 2020 · The intrusion prevention system (IPS) is the Symantec Endpoint Protection client's second layer of defense after the firewall. The intrusion prevention system ..."Zero-day flaws found in Symantec's Endpoint Protection"Intrusion Prevention Signatures Out of Date | Endpoint ProtectionMore results from community.broadcom.com
-
[46]
[PDF] Network Intrusion Prevention System for Symantec Endpoint ... - scrollThis also provides a level of protection against zero- day vulnerabilities when those vulnerabilities have been added to the toolkits. The SEP IPS solution ...<|separator|>
-
[47]
Managing the Symantec Endpoint Security firewall - TechDocsThe Endpoint Security firewall uses a rules-based firewall engine to analyze all incoming traffic and outgoing traffic and offers IPS browser protection.
-
[48]
About firewall rule host triggers - TechDocs - Broadcom Inc.Apr 16, 2025 · You specify the host on both sides of the described network connection when you define host triggers.
-
[49]
About the types of scans and real-time protection - TechDocsApr 16, 2025 · Symantec Endpoint Protection includes different types of scans and real-time protection to detect different types of viruses, threats, and risks.
-
[50]
How does Symantec Endpoint Protection use advanced machine ...Apr 16, 2025 · Symantec Endpoint Protection uses advanced machine learning in Download Insight, behavioral analysis (SONAR), and virus and spyware scans.Missing: anomaly predictive hunting
-
[51]
How behavioral security technologies provide protection against ...Symantec behavioral security technologies provide zero-day protection to secure your network from fileless, Living Off the Land (LOTL), behavior-based attacks.
-
[52]
About Endpoint Detection and Response (EDR) in Symantec EDR ...Symantec EDR uses machine learning and behavioral analytics to detect and expose suspicious activities. SES EDR alerts you about potentially harmful activity.
-
[53]
Device Control Policy Settings - TechDocs - Broadcom Inc.Device Control lets you control external devices that attach to endpoints in your Symantec Endpoint Security network.Missing: exfiltration | Show results with:exfiltration
-
[54]
Using Adaptive Protection - TechDocs - Broadcom Inc.Oct 29, 2025 · Use Adaptive Protection to reduce your attack surface by managing potentially risky behaviors that trusted applications perform.
-
[55]
Splunk Add-on for Symantec Endpoint Protection - SplunkbaseUse the Splunk Add-on for Symantec Endpoint Protection (SEP) to collect SEP server and client activity logs from: - Symantec Endpoint Protection Manager ...Missing: SIEM tools
-
[56]
Integrations - TechDocs - Broadcom Inc.Integrate third-party applications with Symantec Endpoint Security. You can integrate the following applications: Enroll a. Symantec Endpoint Protection Manager.
-
[57]
Symantec Endpoint Protection - QRadar SOAR Apps - GitHub PagesSymantec Endpoint Protection Integration for IBM SOAR Teams can investigate an attack by hunting for IOCs or suspect Endpoints across an enterprise, and ...
-
[58]
[PDF] Symantec Technology Partner: D3 SecurityD3 SOAR integrates with these Symantec products: • Symantec Endpoint Protection. • Symantec Endpoint Detection and Response. • Symantec Data Loss Prevention.
-
[59]
Symantec Endpoint Protection v2 - Cortex XSOARThis integration is part of the Symantec Endpoint Protection Pack. Query the Symantec Endpoint Protection Manager using the official REST API.
-
[60]
[PDF] Symantec Technology Integration Partner: Carbon BlackSymantec and Carbon Black integrate for closed-loop threat analysis, enabling real-time detection, investigation, and prevention of advanced threats.
-
[61]
Unified Security: Why Broadcom Joined Symantec, Carbon BlackBroadcom's Enterprise Security Group integrated Symantec's prevention tools with Carbon Black's forensic capabilities, delivering a powerful endpoint ...
-
[62]
Symantec Endpoint Protection Integration - ElasticThis integration is for Symantec Endpoint Protection (SEP) logs. It can be used to receive logs sent by SEP over syslog or read logs exported to a text file ...
-
[63]
Symantec Endpoint Protection - Datadog DocsSymantec Endpoint Protection is a client-server solution that protects laptops, desktops, and servers in your network against malware, risks, and ...
-
[64]
Customizing the Home Page - TechDocsMonitor your environment using the default and customizable dashboards on the Symantec Endpoint Security Home page.
- [65]
-
[66]
Quarantining or Unquarantining a Device - TechDocs - Broadcom Inc.Isolate a device from the network in Symantec Endpoint Security when the device is at risk or the device is compromised with a malware infection.Missing: automated rollback
-
[67]
How to Backdate Virus Definitions in Endpoint Protection ManagerJul 25, 2024 · Follow the steps below to roll back virus definitions in SEPM: Click Policies; Select View Policies; Click LiveUpdate. Double-click your current ...
-
[68]
Types of alerts and notifications - TechDocs - Broadcom Inc.Apr 16, 2025 · Configuring Windows Security Center notifications to work with Symantec Endpoint Protection clients ... Auto-Protect: Notifications · Actions ...Missing: rollback | Show results with:rollback
-
[69]
Capturing Forensic Data - TechDocs - Broadcom Inc.Last Updated October 29, 2025. Forensics data is collected to help you investigate devices when an incident is generated. You can collect forensic data for both ...Missing: packet | Show results with:packet
-
[70]
Event Timeline - TechDocs - Broadcom Inc.Event Timeline. Last Updated October 29, 2025 · The timeline is scaled to the time range. · Each bar of the histogram relates to a 24-hour period.Missing: packet | Show results with:packet
-
[71]
Symantec Endpoint Protection Multiple IssuesNov 14, 2019 · Symantec Endpoint Protection Small Business Edition (SEP SBE) ; CVE. Affected Version(s). Remediation ; CVE-2019-12757. Prior to 12.1 RU6 MP10d ( ...
-
[72]
CVE-2019-12757 Detail - NVDNov 15, 2019 · A privilege escalation vulnerability, which is a type of issue whereby an attacker may attempt to compromise the software application to gain elevated access ...
-
[73]
CVE-2019–12757: Local Privilege Escalation in Symantec Endpoint ...Nov 15, 2019 · In order for this vulnerability to be reliably exploited, Symantec Endpoint Protection's “Tamper Protection” feature needs to be disabled.
-
[74]
CVE-2019-12758 Detail - NVDNov 15, 2019 · Symantec Endpoint Protection, prior to 14.2 RU2, may be susceptible to an unsigned code execution vulnerability, which may allow an individual ...
-
[75]
Symantec Fixes Privilege Escalation Flaw in Endpoint ProtectionNov 14, 2019 · Hadar says that CVE-2019-12758 is caused by the security solution's attempt to load a DLL from its current working directory (CWD) instead of ...
-
[76]
Symantec Endpoint Protection Multiple IssuesMar 3, 2020 · Symantec has released updates to address issues that were discovered in the Symantec Endpoint Protection (SEP), Symantec Endpoint Protection Manager (SEPM),
-
[77]
Symantec Endpoint Protection Client 14.x < 14.2.5569.2100 Mult...Feb 13, 2020 · (CVE-2020-5821) - A denial of service (DoS) vulnerability exists. An unauthenticated, remote attacker can exploit this issue to make the ...
-
[78]
DLL Hijacking Flaw Impacts Symantec Endpoint ProtectionNov 14, 2019 · Tracked as CVE-2019-12758, the security bug was found to affect all versions of Symantec Endpoint Protection before 14.2 RU2. Version 14.2 ...
-
[79]
CVE-2022-37016 Detail - NVDDec 1, 2022 · Symantec Endpoint Protection (Windows) agent may be susceptible to a Privilege Escalation vulnerability, which is a type of issue whereby an attacker may ...
-
[80]
NVD - CVE-2025-3599### Summary of CVE-2025-3599
-
[81]
CVE-2025-5333 Detail - NVDJul 6, 2025 · Description. Remote attackers can execute arbitrary code in the context of the vulnerable service process. Metrics. CVSS Version 4.0<|control11|><|separator|>
-
[82]
Benefits of moving to the Symantec Endpoint Security cloud consoleApr 16, 2025 · No cost or overhead of installing and managing a management server and database. · Capability to share management of multiple Symantec enterprise ...
-
[83]
Security Updates - Symantec Endpoint Protection - Broadcom Inc.Security Updates- Symantec Endpoint Protection · Version 14.3 · Version 14 · Version 12.1.3 and later · Version 12.1.2 · Version 12.1. 2025 2024 2023 2022 2021 ...
-
[84]
[PDF] Symantec Zero Trust Framework Solution Brief - Broadcom Inc.The Zero Trust model is founded on the belief that organizations should not automatically trust anything inside or outside its perimeters and must verify.Missing: strategies update
-
[85]
Symantec Security Center - Broadcom Inc.Symantec Protection Bulletin. These bulletins share protection updates for threats in the news and those still under the radar, so you know you are covered.
-
[86]
Broadcom Reviews, Ratings & Features 2025 | Gartner Peer InsightsRating 4.4 (2,311) Strong threat detection, intuitive management and reliable performance. Overall a positive experience. Read Full Review. 3.0. Review ...
-
[87]
Press Releases | Gen DigitalSymantec Endpoint Protection (SEP) leverages a breadth of proprietary technologies, and with the release of SEP 14 late last year, we delivered on the next ...
-
[88]
It's a Sweep: Symantec Endpoint Protection 14 Leads in Latest ...Gartner rated us in the Leaders quadrant for Endpoint Protection Platforms – the 15th consecutive time we've made their endpoint Leaders quadrant.
-
[89]
Test Symantec Endpoint Security Complete 14.3 for Windows 11 ...The current test Symantec Endpoint Security Complete 14.3 for Windows 11 (252420) from August 2025 of AV-TEST, the leading international and independent ...Missing: NSS Labs
-
[90]
Endurance test of 15 security solutions for corporate users - AV-TESTOct 21, 2025 · The detection rates for these products were between 99.6 and 99.0 ... Symantec Endpoint Security Complete 14.3 › · Trellix Endpoint ...
-
[91]
Worldwide Corporate Endpoint Security Software Forecast ... - IDCWorldwide Corporate Endpoint Security Software Forecast, 2025–2029: Growth Slows But Potential Remains High. By: Mike Jude Loading. Add to shopping cart ...
-
[92]
Endpoint Protection Market Share Report | Competitor AnalysisEndpoint Protection market share table ; 1 · Trend Micro · Trend Micro · 6,126 · 16.28% ; 2 · Symantec Endpoint Protection · 4,326 · 11.50% ; 3 · Windows Defender.Missing: 2024 | Show results with:2024
-
[93]
CrowdStrike Falcon vs Symantec Endpoint Detection and Response ...CrowdStrike Falcon provides lightweight, AI-driven security with real-time response, easy integration, scalability, and minimal false positives. Symantec ...Missing: lag | Show results with:lag
-
[94]
Symantec Endpoint Security Reviews & Ratings 2025 - TrustRadiusTheir threat protection is very good. We are managing a good number of users thanks to the solution and we are pretty satisfied with it. It is somewhat more ...
-
[95]
Symantec End-user Endpoint Security Reviews & Product Details - G2Rating 4.4 (548) Symantec provides reliable, consistent protection with a solid track record. It's effective at catching threats, runs fairly light in the background, and ...
-
[96]
10 Endpoint Protection Companies for 2025 - SentinelOneSep 1, 2025 · Discover the 10 endpoint protection companies for 2025. Learn what endpoint protection is and key tips for choosing the best solution.What Is Endpoint Protection? · Sentinelone Singularitytm... · Key Considerations When...
-
[97]
Moving from the Hybrid-Managed Symantec Endpoint Protection ...The easiest way to migrate hybrid-managed clients and policies to the SES cloud console is to run the Switch Group to Cloud Managed command from the cloud ...