IT Infrastructure Specialist at a government
SiteAdvisor and DLP have helped us to control the sites our users visit and the removable devices they use on their company PCs.
What is most valuable?
In today's IT environment, IT Security threats are very dynamic in nature. Every minute, new threat emerges. Every feature of the MEP suite, be it small or big, is very important. They complement each other and if one fails, my IT Security could be compromised and my organization might be at security risk. In short, every feature is equally important to maintain high level of IT Security.
How has it helped my organization?
While SAE & DLP have helped us to control the sites our user visits and the removable media they uses on their PC, at the same time, MSME has helped us to prevent the threat getting in our network via SPAM emails. The MEP suite has significantly helped us to mitigate the risk of getting malicious content in our network from various mediums.
What needs improvement?
They need to improve the anti-virus engine which, although fast and efficient, sometimes uses too much hardware resources. The scanning engine should be designed in a way that it doesn’t slow down the PC while it's running scheduled scans.
For how long have I used the solution?
I've been using it for eight years.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
What was my experience with deployment of the solution?
We've had no issues with the deployment.
What do I think about the stability of the solution?
We've had no issues with the stability.
What do I think about the scalability of the solution?
We've had no issues scaling it for our needs.
How are customer service and support?
Customer Service:
Customer service is excellent.
Technical Support:In my experience with them, technical support is excellent.
Which solution did I use previously and why did I switch?
Yes we were using different solution previously. The reason we chose McAfee is because it provides us with different security solutions under one umbrella. It give us a centralized view of the health of the PCs in our organization/Network.It also offeres ease of manageability of the different product through singe user interface. Moreover, McAfee, as a part of Intel Security, can work more smartly with CPUs in comparison to other products. Also, McAfee has excellent research and support teams around the globe.
How was the initial setup?
It was a bit complex in starting as you need to pick and choose the options that fit to your organizational need. IT security engineer need to learn and develop the skill to manage the product. Once it is all set, it's easy to manage.
What about the implementation team?
We implemented it with the help of the vendor in the beginning. Later, we developed our own in-house talent to support and manage the product.
What was our ROI?
The ROI is good.
What's my experience with pricing, setup cost, and licensing?
Pricing/licensing is competitive in comparison to other solution in the market.
What other advice do I have?
I would advise that if you are looking for internet usage control, removable device control, and host intrusion protection, email protection or any one of these with anti-virus, go for it and you will not be disappointed.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Network Administrator at a tech services company with 51-200 employees
Manageable from anywhere, updates frequently, and simple installation
Pros and Cons
- "I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security."
- "There are more secure featured solutions from McAfee on the market but for smaller companies like ours, they are too expensive."
What is our primary use case?
We use the solution to protect our endpoint systems.
What is most valuable?
I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security. I can see which computers are patched, which computers are updated, and which ones might have possible infections or problems. Additionally, The solution is always up to date because there are updates frequently. Recently, MVISION was added and it is a new feature that has some advanced security qualities.
For how long have I used the solution?
I have been using the solution for approximately two years.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
I have found the solution to be scalable. We have approximately 60 users using this solution in our organization.
Which solution did I use previously and why did I switch?
We used Symantec a long time ago.
How was the initial setup?
The installation is very easy.
What about the implementation team?
We did the implementation of the solution ourselves. We have a team of two that does the deployment and implementation.
What's my experience with pricing, setup cost, and licensing?
There is a one-year and a three-year license available for this solution, we are currently on a three-year license. There are more secure featured solutions from McAfee on the market but for smaller companies like ours, they are too expensive.
What other advice do I have?
Since we are a public utility company there are some laws here when it comes to purchasing, we have procurement procedures. We have to do tendering and then companies apply. I am very happy with the solution. If I could extend the license, for example, for three more years, I will do it immediately. We are in the process now.
I would recommend this solution to others.
I rate McAfee Endpoint Security ten out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
Administrator at a financial services firm with 1,001-5,000 employees
A simple, stable solution for full network protection from malware and ransomware
Pros and Cons
- "The solution is stable."
- "An area of improvement for this solution is to make it easier to manage."
What is our primary use case?
We are using it on our network as protection.
What needs improvement?
An area of improvement for this solution is to make it easier to manage.
For how long have I used the solution?
I have been using the solution for one year.
What do I think about the stability of the solution?
The solution is stable.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
Easy to use, the dashboard is good, and it offers better coverage than similar products
Pros and Cons
- "The most valuable feature is ease of use."
- "I would like to see more integration with third-party products."
What is our primary use case?
We use this solution for endpoint protection, CASB, and it is integrated with Office 365.
What is most valuable?
The most valuable feature is ease of use.
The dashboard is quite good.
What needs improvement?
I would like to see more integration with third-party products.
Pricing is always something that can be improved.
In the future, this product should make use of artificial intelligence and machine learning technology.
For how long have I used the solution?
We have been using McAfee Endpoint Security for more than 10 years.
What do I think about the stability of the solution?
The stability is good and we haven't had any issues.
What do I think about the scalability of the solution?
Scalability-wise, McAfee is a good product.
How are customer service and technical support?
The technical support from McAfee is about average.
Which solution did I use previously and why did I switch?
We use Symantec as well as McAfee for endpoint protection.
We have found that McAfee has better coverage when compared to Symantec.
What's my experience with pricing, setup cost, and licensing?
The price of McAfee is pretty similar to Symantec, and there are no costs in addition to the standard licensing fees.
What other advice do I have?
In summary, this is a good product and they have most aspects covered. That said, it needs better integration with third-party products. Even the integration with other McAfee products can be improved further.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Enterprise Information Security Engineer at a tech services company with 201-500 employees
The VirusScan needs to improve in order to detect ransomware and other advanced threats
Pros and Cons
- "Initially, the DLP was very valuable for disabling access to USB drives."
- "The VirusScan needs to improve in order to detect ransomware and other advanced threats."
What is most valuable?
I would have said the VirusScan, but with the advent of ransomware, the VirusScan hasn’t been that impressive.
How has it helped my organization?
Initially, the DLP was very valuable for disabling access to USB drives -- but the need to get a code before granting exceptions made the management cumbersome.
What needs improvement?
The VirusScan needs to improve in order to detect ransomware and other advanced threats.
For how long have I used the solution?
I've used the solution for three years.
What do I think about the stability of the solution?
No.
What do I think about the scalability of the solution?
No.
How are customer service and technical support?
Quite unsatisfactory. Sometimes cases will last for weeks without significant progress.
Which solution did I use previously and why did I switch?
Started with McAfee, actually, but now we have switched to another solution.
How was the initial setup?
Initial setup was straightforward as only one server was needed.
What's my experience with pricing, setup cost, and licensing?
Pricing is fair.
Which other solutions did I evaluate?
What other advice do I have?
I would advise to compare it with other players and ensure it can deliver, especially on the detection of ransomware and advanced threats.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Technical Support Specalist at a government with 51-200 employees
The centralized management of the solution is valuable. It would be nice to have the ability to change Safeboot passwords from within the OS.
What is most valuable?
The centralized management of the solution is valuable since we are a diverse organization.
What needs improvement?
It would be nice to have the ability to change Safeboot passwords from within the OS as there is a delay in the boot process and password changes can take time.
For how long have I used the solution?
We've been using it for over five years. The component versions we are using are
McAfee VirusScan Enterprise + AntiSpyware Enterprise 8.8.0.1445
McAfee Agent 4.8.0.1938
Saferboot Device Encryption 5.2.11
McAfee SiteAdvisor Enterprise 3.5.0.1364
What was my experience with deployment of the solution?
We have had no issues with the deployment.
What do I think about the stability of the solution?
There have been no issues with the stability.
What do I think about the scalability of the solution?
We have had no issues scaling it.
How are customer service and technical support?
Customer Service:
I've not had to contact customer support.
Technical Support:I've not had to contact tech support.
Which solution did I use previously and why did I switch?
We had something in place previously, and this just seemed to be a better fit. Also, the management of the device worked best for our organization.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
We implemented it in-house. I would suggest building a small lab to get familiar with the process before working on a live environment.
What other advice do I have?
Take your time and plan it out before attempting to deploy in a production environment.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
ITSM & AntiFraud Consultant at a tech company with 51-200 employees
If a client needs new components, ePO helps them to bring the new products into the organization, although older versions had issues during installation.
What is most valuable?
I can say that all the features of this product are most valuable for me, but I believe that Antivirus, McAfee Data Loss Prevention Endpoint, McAfee Device Control , Drive Encryption and Deep Command are the basic features that any business needs (Enterprise, Small or Medium).
How has it helped my organization?
One of the key features of this product, as seen by my customers, was the central administration from the ePO console. If the client needed new components, ePO helps them with a few clicks to bring the new products into the organization.
What needs improvement?
All the improvements I thought were needed, were implemented over time by the vendor.
For how long have I used the solution?
I've used it for two years.
What was my experience with deployment of the solution?
On the older ePO versions, there were some issues at the install, but with the latest version, the installation is smooth.
What do I think about the stability of the solution?
I didn’t have any stability issues.
What do I think about the scalability of the solution?
There was no issue with the scalability. If a client needs a quick deployment, and doesn’t have a dedicated SQL Server, it can start with the Express version, and migrate later to a new instance.
How are customer service and technical support?
Customer Service:
10/10.
Technical Support:10/10.
Which solution did I use previously and why did I switch?
I have worked with Symantec, and still do, as my firm is partner with both.
How was the initial setup?
Best Practice from my point of view is to start small and go big. Install the server and all the components, enroll two to three endpoints (server,laptop,desktop), create the needed policies, and extend the deployment to other endpoints, and so on until you cover all the organization and you are sure that there are no issues with the server or endpoint performance.
What about the implementation team?
I was the person that implemented the product.
What was our ROI?
The commercial value of the product depends of the firm that buys it. From my point of view, the ROI is 100% from the moment the client is fully protected from external attacks.
What's my experience with pricing, setup cost, and licensing?
Try to take a bundle of needed McAfee products, as the price is more attractive.
Which other solutions did I evaluate?
I have evaluated Bitdefender, Kaspersky and Symantec.
What other advice do I have?
This product is very easy to use and to extend after the installation. Look on McAfee Knowledge Base page and see the tutorials.
Disclosure: My company has a business relationship with this vendor other than being a customer: My firm is a McAfee partner.
Intermediate Engineer at a energy/utilities company with 1,001-5,000 employees
Automatic user recovery prior to Windows booting up is a valuable feature
Pros and Cons
- "Automatic user recovery prior to Windows booting up."
- "We experienced some bad behavior when we first installed the product. The system also starts slowly in some instances. If for some reason this solution crashes, we could lose all our data."
What is most valuable?
The most valuable features for us are:
- Encryption of our data
- Automatic user recovery prior to Windows booting up.
How has it helped my organization?
We are able to use it as our primary encryption tool so we do not have to spend resources on another product for this purpose. It is really the most useful feature as we do not have to worry about our data being compromised, which is our biggest concern.
What needs improvement?
We experienced some bad behavior when we first installed the product. The system also starts slowly in some instances. If for some reason this solution crashes, we could lose all our data.
What was my experience with deployment of the solution?
Sometimes, we had the slowness issues upon starting up.
What do I think about the stability of the solution?
It was unstable when we initially installed it.
What do I think about the scalability of the solution?
It has seemed to scale just fine for our needs.
What other advice do I have?
Be aware of the time it takes to deploy it as we experienced some slow startups.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?
Hi! Have a look at McAfee Endpoint Security 10.5.2 with the "mini sandbox" mode (Known as Dynamic Application Control) next time, this is a great way to control ransomware and block it.