Solution Architect Security at a tech services company with 201-500 employees
Enterprise endpoint security offerings are centrally managed and defend against the full threat spectrum from zero-day exploits to advanced targeted attacks.
Pros and Cons
- "It has a very simple like multi-tenancy option and scalability is outstanding."
- "Support-wise they need to be better."
What is our primary use case?
How has it helped my organization?
Controlling and Monitoring Change
Change control processes are often reactive and require manual responses, an ineffective approach to combating today’s threats and handling the growing number of devices in the IT infrastructure. The Security Connected approach from McAfee ensures that every desktop, server, application, network device, and database is in the scope of a change control solution, giving you critical visibility into who is using your systems and what activities are taking place.
Enabling Consumerization of the Workforce
A flood of iPhones, iPads, Android devices, and employee-owned laptops is hitting the workplace, bringing better productivity but also new security risks. Learn how businesses can effectively and securely enable the use of consumer-owned devices in the enterprise by protecting how data is being manipulated and controlling network access across mobile devices, laptops, desktops, and virtual desktops.
Managing Security and Risk
Limit your exposure to security risks that reveal customer data and internal assets. This solution guide addresses the importance of implementing a strategic security and risk management program focused on prevention and protection — helping you reduce incidents and risks throughout your entire IT infrastructure.
Obtaining Benefit from PCI
McAfee helps enterprises take a formal, strategic approach to meeting PCI DSS requirements — an implementation that can yield other cost saving and operational benefits to the business. McAfee compliance solutions automatically assess compliance status, proactively respond to any issues or potential violations, and continuously monitor controls across the enterprise.
Protecting Information
Your company’s sensitive information, including intellectual property, financial records, and personal information about employees and customers, is an attractive target for cybercriminals. The Security Connected approach from McAfee helps you secure sensitive information on databases, file servers, smartphones, email servers, and USB drives — while keeping it accessible to multiple users and groups.
Protecting Information from Insider Threats
Don’t overlook the threats to your data and network from company insiders. To address these risks, McAfee provides a new level of visibility into your organization with security controls that work together across endpoints, networks, and data to improve incident detection, protection, and response capabilities.
What is most valuable?
The following are the main features of the McAfee Suite:
- Threat/risk protection at the core level: All of the components , including the antivirus and exploit functionalities, all communicate with each other on a real-time basis.
- Machine learning: The McAfee Suite consists of sophisticated learning algorithms in order to precisely identify and confirm the presence of any malware, primarily based on their signature profiles.
- The containment of applications: With this feature, your IT security staff can mitigate the damaging impacts of malicious files (such as those found in phishing emails) and other types of malware by blocking them from entering further into your network infrastructure, and from there, isolating them.
- Endpoint Detection and Response (EDR): EDR is now fully integrated into the McAfee Suite and is completely automated. Any risks and threats can be curtailed by just a few clicks of the mouse.
- Centralized management: The McAfee ePolicy Orchestrator is a specific tool that allows for your IT Security staff to a get a much greater visibility and insight into your network infrastructure with easy-to-use and understandable at-a-glance dashboards.
- Proactive learning analysis: With machine learning algorithms, the McAfee Suite can quickly create models of your organization’s cyber-threat landscape and what potential malware attack vectors could like in the future.
- Sophisticated levels of anti-malware protection: The engine that drives the McAfee Suite is updated on a 24-7 basis via the McAfee Global Threat Intelligence feeds.
- Advanced threat forensic capabilities: With this functionality, your IT security staff can quickly determine where the malware resides in your network infrastructure, how they evolved and penetrated your lines of defense, and how long they have stayed in your systems.
- Malware behavior monitoring: This tool of the McAfee Suite can actually record the “behavior” of the malware in question while also studying its Attack Techniques and Procedures (TPPs). It comes with a comprehensive alert system and can even provide a sophisticated review (or “playback”) for the network administrator.
- Migration assistant: This functionality allows for your IT security staff to quickly migrate network security policies from legacy platforms into the McAfee Suite.
What needs improvement?
Business Support some times lazy but once they on board they will get the job done.
Buyer's Guide
Trellix Endpoint Security
October 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
816,406 professionals have used our research since 2012.
What do I think about the scalability of the solution?
With McAfee ePO software, you can scale your network vertically or horizontally.
- Vertical scalability — Adding and upgrading to bigger, faster hardware to manage larger and larger environments. Scaling vertically is accomplished by upgrading your server hardware, and installing McAfee ePO on multiple servers throughout your network, each with its own database.
-
Horizontal scalability — Increasing the size of the environment that one McAfee ePOserver can manage. Scaling horizontally is accomplished by installing additional Agent Handlers, all sharing a single database.
Make sure the McAfee ePO infrastructure is scaled to handle major peaks in outbreak situations.
How are customer service and support?
Technical support is getting better now, but previously, the support was not optimum or not available. when we opened a case, the engineer took too much time to listen to us and then they collect all the information. But then he never came back to us. Sometimes, five days, three days, sometimes even two months would pass and nothing would happen. But now I can see that the tremendous change. From the moment you open a case, in the next hour, you will get a response from the technical support, so now I'm feeling that the support is getting better.
How was the initial setup?
Installing McAfee products is very easy. Not only at the endpoint. Any McAfee product, because of the Product and Installation guide available with good detailing,and the availability in the community & knowledge base articles. Most of the blogs you find even outside of the McAfee community, which help me in the deployment of McAfee products. So installation never seems to be hard for me.
What about the implementation team?
Experts
What was our ROI?
20 Months or less depending on each organization
What other advice do I have?
There are many other endpoint security solutions that are available today, but McAfee Suite has several distinct advantages when you make a procurement decision. For example:
- All of the information, data, malware signature profiles, intelligence gathering, alerts, warnings and so on can be accessed and viewed very easily from just one console
- You do not have to overspend on security technology, because all of the features described earlier comes as one unified, cohesive set. McAfee Suite also leverages all of the existing security features of the operating systems and virtualized environments also previously mentioned. So in the end, there is really nothing more that you need to add on
- McAfee Suite can work as a single security solution for all kinds and types of device hardware and software such as workstations, servers, wireless/mobile devices, containers, virtual instances, and even those objects found in the Internet of Things (IoT)
- McAfee Suite has been comprehensively tested by certified third parties and has proven itself in the real world
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
CEO at RISE Technologies
Helps with data loss but is expensive
Pros and Cons
- "I feel McAfee Endpoint Security to be a good, mature product."
- "An area in need of improvement involves the overview, which usually does not enable one to get the value in reports."
- "The price of the solution is high in Asia."
What is our primary use case?
Overall, we handle the implementation of the solution, taking into account the policy required to secure the network.
We primarily use McAfee Endpoint Security for data loss and endpoint protection.
What needs improvement?
An area in need of improvement involves the overview, which usually does not enable one to get the value in reports.
Upon receipt of the incident, the review is important. Based on this it is possible to construct a workflow for closing the case.
It is crucial to keep the data inside the department. Receipt of the incident is a pain point since there is a need to engage one's system administrator as part of the data loss protection consent requirements and this involves sensitive information. However, nothing will be accomplished with a system administrator, only with a compliance administrator who is fully knowledgeable.
What do I think about the stability of the solution?
The solution is not stable and the ecosystem enters the picture for those responsible. Each system is connected in a centralized manner to give a holistic view of one's endpoint and environment. This is how things are at present and it offers a great way of setting things up. But, it poses an issue that a person cannot translate the value of the information once the entire system is integrated into a single console. Nothing will be accomplished in the system if incidents are frequently received but with no correlation between them. There is a need for combining IP analytics with artificial intelligence in respect of these reports.
How was the initial setup?
The initial setup was complex and required too many servers.
What's my experience with pricing, setup cost, and licensing?
A perpetual license is not an option with McAfee Endpoint Security or anyone else for that matter.
The price of the solution is high in Asia, in contrast to Symantec, which gives you a 70% discount on the closing of the project. The issue at hand involves the people. McAfee did have some big clients in my country and region. However, it did not have many clients.
What other advice do I have?
The solution is deployed on-premises since it mostly involves a bank.
Unfortunately, most clients have chosen to remove McAfee and have switched to Silence because of its ease of use. They are not interested in updates.
I feel McAfee Endpoint Security is a good, mature product, although the price of the technology poses an issue. In Pakistan and Asia, there is a different kind of field environment than in Europe and the United States. While we cannot offer our clients managed services, which is what everyone wants, in Europe and the United States they can.
I rate McAfee Endpoint Security as a six out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Trellix Endpoint Security
October 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
816,406 professionals have used our research since 2012.
Senior System Administrator at a computer software company with 501-1,000 employees
Good remote installation and malware detection with the capability to scale
Pros and Cons
- "The solution scales well."
- "The solution takes up a high amount of memory and can cause the system to hang."
What is our primary use case?
We primarily use the solution for endpoint security.
What is most valuable?
The remote installation capabilities are very helpful for us. Its automatic installation is a good feature.
The malware detection is very good.
The features, for the most part, are reliable. When installed as endpoint security, ransomware detected on any endpoint will be automatically quarantined there. It's then disconnected from the network and users are able to clean up that particular wireless area.
The initial setup isn't too difficult.
The solution scales well.
The solution offers good patches pretty regularly.
What needs improvement?
The solution takes up a high amount of memory and can cause the system to hang.
The malware detection, as good as it is, does not seem to be deployed correctly. It's not doing system quarantine. If a system gets attacked by ransomware, it's not going to be quarantined correctly.
If someone wants to filter or asks the system, "Please remove that antivirus we don't want it here," due to the fact that we don't want to work on a specific system, we get frustrated as it won't remove itself. It just starts scanning when we don't want it to and it begins to slow down everything when we need to do important work.
We would like there to be better reports that we could take to management to have them be able to look at.
Recently, we have seen that Ransomware updating is starting with just SQL services. It would be nice if it was offered across the board.
For how long have I used the solution?
I've been using the solution for about one year at this point. It hasn't been too long.
What do I think about the stability of the solution?
While the system is stable and we are getting malware protection, we've found that the one big thing is that we are getting performance issues. Every system goes slow. There is a significant slowdown when we install the McAfee agent. That's one of the big issues we're just facing continually.
What do I think about the scalability of the solution?
The solution scales quite well. If a company needs to expand it, it can do so with ease.
How are customer service and technical support?
We don't get any support from McAfee. If the endpoint server is down or something is not working, or the data is not connected, you may need technical support, however, in truth, we haven't had any type of these problems. From the server-side, it was working perfectly, providing the proper reports. We haven't had any real issues and therefore haven't needed to reach out.
Which solution did I use previously and why did I switch?
I have some experience with Sophos and Trend Micro Apex One. I find them to be a bit better than McAfee in terms of capabilities.
How was the initial setup?
The initial setup is pretty straightforward. It's not overly complex. A company shouldn't have any issues with the implementation process. It's pretty normal, pretty standard.
What other advice do I have?
We're just a customer and an end-user.
We're doing the latest version of the solution. I do not have the version number on-hand.
50% of companies are facing ransomware issues right now. We have also faced that in the past. That's why we have looked into Apex One. We have installed that. All systems are under Apex One. Everything is updated, however, it's not protected as it's not continuously communicating with the data centers. They are not updating the algorithm as they should. They need to make improvements to that part.
Overall, I would rate the solution eight out of ten.
I'd recommend the solution for companies just working with a few documents, however, if you are an enterprise, you might find that the solution slows down your system and it could affect your work in general.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Managing Director at eyeT GmbH
Suitable for managing very big environments and good for real-time detection and response
Pros and Cons
- "A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us. McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field."
- "The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand. Its price can also be improved. Its price is higher than its competitors. McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country."
What is our primary use case?
We provide services. We mainly use this solution for endpoint security and protection. We have cloud, hybrid, and on-premises deployments.
What is most valuable?
A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us.
McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field.
What needs improvement?
The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand.
Its price can also be improved. Its price is higher than its competitors.
McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country.
For how long have I used the solution?
I have been using this solution for 20 years.
What do I think about the scalability of the solution?
McAfee is very big. You can implement it in a very small environment but also in a very big environment. You don't have limits or limitations.
How are customer service and technical support?
Technical support could be better. The first level of technical support has to support about 30 or 40 products, which is an impossible number to support. Therefore, their support teams at the first level needs the support of product specialists. You, in any case, get a professional product specialist at the second level, some times at the first level.
How was the initial setup?
For the initial setup, McAfee always requires some kind of consulting, which is good for us as a provider. A customer cannot do an installation without help. It is not too easy for a customer, but it is fine for consultants.
What's my experience with pricing, setup cost, and licensing?
Its price is very high. It is higher than its competitors, and it should be less.
What other advice do I have?
You would be very happy with McAfee if you have the know-how of this solution and you have somebody who is an expert at this solution. McAfee is not too easy to understand, but when you understand the solution, you could be very happy with it.
I would rate McAfee Endpoint Security a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
General Manager (Corporate Services) with 1,001-5,000 employees
Good endpoint control for network administration but needs better visuals in reporting
Pros and Cons
- "The most valuable features are the adaptive tech on McAfee."
- "McAfee Endpoint Protection could improve the word control feature."
What is our primary use case?
I am using McAfee Complete Endpoint Protection to control bandwidth. Any network administrator can do that easily. Control is the best part of Mcafee.
How has it helped my organization?
I need to be able to allow the amount of data used on an authorized user account., i.e. the amount of web data someone uses before a limit. I use other tools for that now.
What is most valuable?
The most valuable features are the adaptive tech on McAfee.
What needs improvement?
In our experience, McAfee Endpoint Protection could improve the word control feature. It is absent from the application. I couldn't do that.
Everything has been fine with the product. It could use better visuals. The tutorial is very limited. They need better training materials and visuals in reports.
For how long have I used the solution?
I have been using McAfee for over three years now.
What do I think about the stability of the solution?
McAfee Complete Endpoint Protection is very stable.
What do I think about the scalability of the solution?
I don't know how much it can grow. Already you have the basic products that you need for the platform. We have about say 500 endusers and admins altogether. There are around ten admins for the solution.
How are customer service and technical support?
I had an issue. I had a bridge about a year and a half ago. I had to contact McAfee online and they helped me patch it. They signed the consolation code for us.
I had a very good experience with McAfee customer support. I'm very satisfied.
How was the initial setup?
When I came in, there was a previous manager. He set it up. I had nothing to do with it.
What other advice do I have?
I would recommend McAfee Complete Endpoint Protection. It's an all in one endpoint. You can scale it. You can buy McAfee web control. You can buy other products.
You can increase as many products as you like as you go on. Most organizations don't have it and it makes controlling easier.
On a scale of one to ten, I would rate McAfee Complete Endpoint Protection a solid seven because a ten is perfect. I believe there are opportunities for improvement.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Lead Information Technology Specialist at a healthcare company with 1,001-5,000 employees
It has helped us to enforce State mandates for protecting both staff and patient information data.
What is most valuable?
As of July 2016 we updated our version of Endpoint encryption from V5.03 to V7.03 with an updated deployment console it is much more convenient to navigate and to recover the user \ machine password process is so less cumbersome ..
thumbs up to this version ...
How has it helped my organization?
All the care facilities are mandated by the State to protect patient information. McAfee Complete Endpoint Protection has helped us to enforce that mandate, protecting both staff and patient information data. That's why the most value that it provides to us is simply and obviously the fact that it does a very good job of overall endpoint encryption.
What needs improvement?
The virus scanning in Enterprise V8 needs improvement. Also, the spyware protection needs to be be more expansive.
For how long have I used the solution?
We've used it for six years.
What was my experience with deployment of the solution?
The deployment from the ePolicy Orchestator console to either re-imaged or rebuilt laptops was sporadic and not reliable enough to be standalone.
What do I think about the stability of the solution?
We have had no issues with the stability.
What do I think about the scalability of the solution?
We have had no issues scaling it for our needs.
How are customer service and technical support?
Customer Service:
very good ....
Technical Support:Technical support is excellent. We've worked with them a lot over the years, some days for hours at a time.
Which solution did I use previously and why did I switch?
SafeBoot encryption was purchased by McAfee shortly after we deployed it to our fleet of laptops. We simply inherited it by use of encryption.
How was the initial setup?
The initial setup was straightforward, as we tried to automate the deployment of AV. However, it got more cumbersome after that, requiring a lot more of our time and resources.
What about the implementation team?
It was implemented by our in-house team and then deployed using the McAfee ePolicy server that's designated for McAfee deployments only.
What's my experience with pricing, setup cost, and licensing?
This was all managed by our IT director.
What other advice do I have?
Overall, the product is good. You need to get advice on the overall deployment to your infrastructure from McAfee before any roll-out.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Systems specialist at a tech services company with 5,001-10,000 employees
We can easily implement encryption for all our users in the company. A single sign-on functionality would be good to have in the future.
Valuable Features
The easy accessibility of managing all the agents through a central server and the customizability of the management interface are the most valuable features for us from our experience with it so far.
Improvements to My Organization
With this product, we can easily implement encryption for all our users in the company and deploy modules as and when needed through a central interface. This has made our job much easier.
Room for Improvement
We’ve had issues when upgrading to updated versions of the product two times already. A single sign-on functionality would be good to have in the future.
Use of Solution
We’ve been using this for about three years now.
Deployment Issues
When we upgraded the agent deployed on our users' computers, it locked out the people who were still on the old agent, which was not supposed to happen.
We’ve also had an issue previously with one of the modules of Mcafee Endpoint encryption, DLP. This particular module, when we upgraded to the latest version ,took up all the resources on the computer, making it unusable. We had to remove this module from all the affected computers.
Stability Issues
We have had no issues with the stability.
Scalability Issues
We have had no issues scaling it.
Customer Service and Technical Support
They didn't know why the upgrade issue was happening.
Initial Setup
The setup is easy and straightforward. Install the agent, put the computer in the correct deployment group, and that's it.
Implementation Team
We implemented this through our in-house team and used the vendor for support in any technical issues we might encounter.
Other Advice
Pilot testing is a must when upgrading any of the new modules or the McAfee agent.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Associate Technical Solutions Professional at Alliance Pro IT Pvt Ltd
An easy-to-scale and easy-to-deploy solution with excellent features that enhance an organization’s security
Pros and Cons
- "The product’s stability and security features enhance user protection and organizational security."
- "The interface is complex."
What is our primary use case?
We use the product mainly for security purposes.
What is most valuable?
The product’s stability and security features enhance user protection and organizational security.
What needs improvement?
The interface is complex.
The product could provide more web or application controls in future releases.
For how long have I used the solution?
I have been using the solution for six months.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
The product is easy to scale. More than 50 people in my organization are using the solution.
How are customer service and support?
The product’s support is good.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup is easy. The solution is deployed on the cloud.
What about the implementation team?
Three engineers can deploy the tool in three to four hours. The solution needs maintenance.
What's my experience with pricing, setup cost, and licensing?
The product is expensive.
What other advice do I have?
We are using the latest version of the solution. The solution is not that difficult to use. The security levels are good. Overall, I rate the product a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Are you aware of SIEM platforms that integrate both Active Directory auditing and security monitoring tools?
- Which ransomware is the biggest threat in 2020?