The product is installed in the center and we install a product in it and give it to our customers.
Software Engineer at a computer software company with 10,001+ employees
Flexible, easy to use, and scalable
Pros and Cons
- "It's easy to use."
- "It would be nice if the solution was a bit more stable."
What is our primary use case?
What is most valuable?
The solution is pretty stable and reliable.
The product is very flexible.
It's easy to use.
There is scalability available.
What needs improvement?
It would be nice if the solution was a bit more stable.
For how long have I used the solution?
I've been using the solution for a number of years at this point.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
What do I think about the stability of the solution?
The solution is stable and reliable. There are no bugs or glitches. It doesn't crash or freeze.
What do I think about the scalability of the solution?
The product can scale. If a company needs to expand it, it can do so.
We have a few hundred users that are on the solution.
How are customer service and support?
We haven't required any help from technical support so far. I've never actually been in contact with them.
Which solution did I use previously and why did I switch?
We are just using McAfee. We don't use any other solution.
How was the initial setup?
I did not handle the installation. McAfee is already installed in the servers and then we or the customers get the servers. Therefore, we don't have to actually do anything regarding McAfee. It's already installed in there.
What's my experience with pricing, setup cost, and licensing?
We purchased the enterprise edition.
The payment part is handled from the management side. We don't do anything regarding payment. Therefore, I can't speak to exact pricing.
Which other solutions did I evaluate?
We did not evaluate any other solutions before taking on this solution.
What other advice do I have?
We are a customer and an end-user.
We are likely using the latest version of the solution, however, I cannot speak to the exact version number.
I'd rate the solution at an eight out of ten. We've been mostly happy with its capabilities.
I'd recommend the product to other users and companies.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Senior Consultant at SCPD
A stable solution with good technical support
Pros and Cons
- "McAfee EndPoint Security has a lot of good features that work well if they are implemented properly."
- "I would like this solution to do what Palo Alto traps does because I would only need to run this one product."
What is our primary use case?
This is part of our network security solution. We have it running on different servers and workstations that are on different platforms.
What is most valuable?
McAfee EndPoint Security has a lot of good features that work well if they are implemented properly.
What needs improvement?
This solution is difficult to implement. There are lots of features but it has to be implemented the right way.
I would like this solution to do what Palo Alto traps does because I would only need to run this one product.
For how long have I used the solution?
I have been using McAfee Endpoint Security for perhaps the last ten years.
What do I think about the stability of the solution?
It is stable, once it is configured and set up properly.
How are customer service and technical support?
The technical support is good but the local people are bad.
How was the initial setup?
On the workstation, the initial setup is easy.
For the server, it takes a long time for your people to implement it.
What other advice do I have?
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Trellix Endpoint Security
December 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,265 professionals have used our research since 2012.
Security Engineer at a tech services company with 51-200 employees
Its installation and configuration are easy. We chose it because of the security-connected framework for synchronized security.
What is most valuable?
- Easy installation and configuration
- Managed by ePolicy Orchestrator (ePO) for simplified management
How has it helped my organization?
It's provided us with a reduction of the attack surfaces used by malware. As an organization, we've decreased our threat visibility.
What needs improvement?
We have reports by users of machines being slow when the on-demand scan starts.
Recently, some cases of ransomware have been reported on managed systems without VSE detecting them.
For how long have I used the solution?
I've used it for six years.
What was my experience with deployment of the solution?
VSE 8.8 is managed by ePO for easy deployment.
What do I think about the stability of the solution?
Beta versions are released for extensive testing on the various platforms before RTW (Release to World) versions.
What do I think about the scalability of the solution?
We have had no issues scaling it for our needs.
How are customer service and technical support?
McAfee technical support is available 24/7 to assist with any calls logged.
Which solution did I use previously and why did I switch?
I have worked with Symantec before. I chose McAfee because of the security-connected framework for synchronized security, which works well to mitigate risks and to enable a proactive approach to threat responses.
How was the initial setup?
The initial setup of VSE is via the ePO. When checked in to the ePO, VSE can be deployed to the whole environment via the ePO silently without any user intervention.
What about the implementation team?
The initial implementation was done by an in-house team comprised of highly-skilled McAfee experts since we are an Infosec company specializing in various vendor products. An in-house team can set it up, provided they are awarded adequate training.
What was our ROI?
With the rise of malware and, recently, ransomware cases, using VSE assures you a positive Return-on-Investment. The benefits surely outweigh the risks of a compromised environment.
What other advice do I have?
Using McAfee provides you a single, integrated platform that helps you have an end-to-end visibility of the whole environment.
Disclosure: My company has a business relationship with this vendor other than being a customer: We're partners.
IT Risk Management Engineer at a financial services firm with 501-1,000 employees
It makes it much easier to follow up with individual issues or breaches which need a start-to-finish investigation into IT security events.
Valuable Features
The most valuable feature for us is the central management – we can scale it up and dial back when we need to. It gives us a big picture, enterprise solution for our endpoint needs. We don’t have to go to three interfaces for the security picture as it's all in one shared space.
Improvements to My Organization
Endpoints are more than just customer laptops, they are also servers. Day-to-day, it’s a lot better when your solution is natively covering laptops, servers, and virtual servers.
It’s all organized and makes it much easier to follow up with individual issues or if there are breaches which need a start-to-finish investigation into IT security events, I can get one picture to follow the breadcrumbs.
Room for Improvement
A quicker turnaround with patches and updates would be good. Say there is a new patch or update, such as a new Apple OS, there is a bit of a lag between hot fixes. They are really good with Windows, so it may be an Apple thing more than Intel. If they are quicker with hot fixes with Apple OS, that would be an improvement.
Use of Solution
We have been using this solution for the last three years.
Stability Issues
It's not crashed once on me, and is up 99.99% of the time. It's only if there is an issue with the OS that it becomes unavailable, and there never an issue with the software end of things.
Scalability Issues
It's very easy to grow. We recently acquired another company, they did a whole new setup with no license and no new server, and they even have their own policy as they integrated into our system. There were no worries about our main policy. I didn’t need a second server for a small branch company as it collects all the data from the endpoints and then sends that back to our main server. It’s very easy to scale and Intel is great about that – even if you get an audit, it’s just to take care of you.
Customer Service and Technical Support
Customer Service:
We're very happy with customer service. I can go on to the website and get live chat communication and in minutes -- maybe not even minutes -- I'll have the issue solved.
Technical Support:We're very happy with technical support. I can go on to the website and get live chat communication and in minutes -- maybe not even minutes -- I'll have the issue solved. The only issue that needs improvement is Mac or Linux support issues, but that’s not a regular occurrence. Even on the phone, I have been happy.
Initial Setup
Initial setup was very straightforward and easy. Fine-tuning for your environment takes a little love and care, but that’s true for any product.
ROI
It's well worth the investment as we have a lot of laws governing us. In terms of security, it helps keep our environment clean. It recently caught an issue in the company with cryptolocker, and the amount of money it saved because we found that is huge. We didn’t have to pay fees to decrypt it and we were in the clear.
Other Solutions Considered
We looked at Norton and we used Gartner to see what players were in the space and looked at them all.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Assistant Administrator at a healthcare company with 1,001-5,000 employees
Good endpoint features and easily scalable
Pros and Cons
- "The initial setup is straightforward, not complex."
- "The solution could use better updates and fewer bugs."
What is most valuable?
Firstly, the Real-Time Protect and the dynamic application containment, are two great features out there. The endpoint features are also good. The new version is quite good as compared to the older version and interface. It's a replica of the VAC. It's good.
What needs improvement?
The solution could use better updates and fewer bugs.
For how long have I used the solution?
I've been using the solution for 11 years.
What do I think about the stability of the solution?
It's quite stable. There are no performance issues or there is no concern that we have received so far. That's good.
What do I think about the scalability of the solution?
It's easy to scale, but it depends upon your skillset as well. So if you have a good skill set, you can manage each and everything very easily.
How are customer service and technical support?
For technical support, it depends upon which region you're connecting with. Most of the time, if you're in the Middle East and if you try to get the support it's really bad support. When you are in Asian countries, you get good support because of the experience in the region. For the US and UK, they have good support centers. So there is no issue with that.
How was the initial setup?
The initial setup is straightforward, not complex.
What about the implementation team?
We implemented the solution on our own.
What other advice do I have?
For performance, they have introduced a new feature. McAfee decides what they want to scan and it reduces the performance of the system. So generally what happens is when McAfee scans a file, it stores the files in the cache. Next time, if there are any changes in the file, then only it will scan the file. Otherwise, it will not scan it. That's how they have increased in the performance inside.
I would rate this product eight out of 10.
In new units, the initial agenda, they are changing a lot of things and there are lots of bugs we normally we didn't use to see. Again, we had to rely on some updates, and the way that it appears, the mechanism, they have changed it. So lots of things involved like bugs and issues related to the different parts of the product are challenging. Otherwise, it's good.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
CISO at a manufacturing company with 10,001+ employees
Very stable solution with good value but lacks easy cloud compatibility
Pros and Cons
- "I think the costing is fine compared to other products. Cost-wise you definitely get value for your money."
- "We would like to see all the features available on cloud."
What is our primary use case?
McAfee Endpoint Security can be used for threat protection, for malware protection, and for data loss prevention by encrypting the end user devices using full depth encryption.
We are using the latest version minus two because we generally update the antivirus to the current version after testing it. So generally it is two versions behind.
We have three versions in our network, one is the latest version, then we have a minus one on critical machines and minus two on the endpoints.
What is most valuable?
The most valuable feature of McAfee Endpoint Security is that it is stable. It is a good product.
What needs improvement?
In terms off what could be improved, it is a little bit slow.
Additionally, the encryption part definitely needs to be improved.
We have faced certain issues recovering the data from systems which could not be fully encrypted by McAfee and then the decryption was a nightmare, it took a lot of time. Some could not even be recovered. That was one issue.
The endpoint protection and anti malware features are good. But encryption and decryption are a bit slow and it's a tedious job.
The second issue is that the public dashboards are out-of-the box kinds of features, so they need to be configured, which takes a lot of time.
Finally, there is an issue with the device timing features for allowing certain devices within the network for what we call USB protection. For master devices or static Bluetooth devices which need to be connected, the white-listing of those devices needs to be more straightforward, it is currently highly technical.
The dashboard and encryption should be improved.
There is a cloud-based environment available from McAfee which is called MOVE. If the customer has already implemented it on-premises, it should be integratable with the MOVE version. We discussed this with McAfee and they said encryption data can not be moved to cloud. This means if I move my antivirus server to the cloud, I still need to maintain a separate encryption server within my network. That is the challenge.
We would like to see all the features available on cloud.
For how long have I used the solution?
I have been using McAfee Endpoint Security for three years.
What do I think about the stability of the solution?
McAfee Endpoint Security is a stable product.
What do I think about the scalability of the solution?
In terms of scalability, as of now, we have licensing for 2000 users. We originally purchased it for 1800 users. Now we have renewed it for another year for 2000 users.
It's not scalable now because we have endpoint detection and response, the new technology which has been released by many companies, including McAfee. If we need to move to EDR, we will need to remove this and to implement the EDR across different products.
We require three people to deploy and maintain the solution.
Which solution did I use previously and why did I switch?
Before switching to McAfee Endpoint Security, we were using Trend Micro.
How was the initial setup?
The initial installation went on for two and a half months.
It was straightforward for Endpoint Protection Antivirus for encryption, but it took some time. This McAfee encryption had some issues with Windows 8 and Windows 7 older versions. For new versions it runs smoothly.
What about the implementation team?
When we implemented three years back we used a system integrator, our partners, for doing the installation.
We have 1700+ systems so we needed to be setup with this solution.
What's my experience with pricing, setup cost, and licensing?
I think the costing is fine compared to other products. Cost-wise you definitely get value for your money.
What other advice do I have?
We have already recommended it.
On a scale of one to ten I would rate McAfee Endpoint Security as a seven.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Works
Protects our network end-users from malware and viruses with intrusion alerts for devices
Pros and Cons
- "McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported."
- "When it runs in the background of the endpoint, the devices get slowed down for some applications."
What is our primary use case?
McAfee Complete Endpoint Protection is mature, tested, and usual: this is our policy. We don't go for the latest releases. We go for the release which is before the last.
How has it helped my organization?
We have approximately 800 people using McAfee Complete Endpoint Protection. These are mainly end-users.
What is most valuable?
The feature I like the most in McAfee Endpoint Protection is when I get reports of unmanaged devices. These are kind of issues that alert me to address a problem.
I need to find out how we can eliminate these devices which are connected to our network and not managed by McAfee.
What needs improvement?
In my experience, the main part of McAfee Complete Endpoint Protection that needs to be improved or simplified to make the platform better is the scanning features.
Sometimes when it runs in the background of the endpoint, the devices get slowed down for some software applications.
The reporting should be used to enhance our analysis. There are some dashboards for user management. There is still improvement required with them.
For how long have I used the solution?
I have been using McAfee Complete Endpoint Protection for more than five years.
What do I think about the stability of the solution?
McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.
What do I think about the scalability of the solution?
For the scalability of McAfee Complete Endpoint Protection, it is easy to add more processes or add more users to the platform.
How are customer service and technical support?
The solution's technical support is satisfactory, but there are some hiccups. Sometimes it is required to escalate to the second level. That was only one incident.
So far, we are getting the expected customer support that we needed from McAfee.
Which solution did I use previously and why did I switch?
McAfee Complete Endpoint Protection is the only endpoint solution we've used.
What was our ROI?
We have not seen a return on investment. We don't do this kind of exercise to see a return on investment. Since it is working and there are not any security issues, we are safe.
This is what we consider our return on investment for McAfee Complete Endpoint Protection.
What other advice do I have?
We recommend McAfee Complete Endpoint Protection. We watch threat reports for McAfee and search Gartner's Reports to see whether they are doing well or not.
On a scale from one to ten, I would rate the platform an eight. We were expecting more. They need to enhance the dashboard and scanning features.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
It was important for us to consider the product maturity. It has been protecting us for over 10 years.
Pros and Cons
- "It has been protecting us for many years, and we hope it will continue to do so for many years to come."
- "Although they have increased the complexity, it has affected the scanning speed."
What is our primary use case?
Our primary use case is for endpoint protection.
How has it helped my organization?
It has been protecting us for many years. And, we hope it will continue to do so for many years to come.
What needs improvement?
I think they have fantastic product but still kind of in the very early stages at the moment. Because they're just changing from the modular version, where they have a antivirus version and they have a spyware module. They have a different module, although it's managed by a single management console to now single-module called endpoint protection. But still, behind the scenes it seems to be a different product, different traits, with different capabilities and speed. Although they have increased the complexity, it has affected the scanning speed.
For how long have I used the solution?
More than five years.
What do I think about the scalability of the solution?
They're good. We certainly haven't hit the maximum. We are less than 200 employees at our site, but I believe they can scale up to about 1,000+ or even bigger. So, for us, I don't have an issue.
How was the initial setup?
Initial setup was a bit complex because we had not used this product before. So, we had a learning curve of how to understand, manage, how to deploy the product and how to keep updating. Once we understood it, the product was easy to use for our needs.
What was our ROI?
It is really important for us to consider:
Product Maturity
Cost
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Cisco Secure Endpoint
SentinelOne Singularity Complete
Fortinet FortiClient
Cortex XDR by Palo Alto Networks
Symantec Endpoint Security
Intercept X Endpoint
Trend Vision One Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
HP Wolf Security
Check Point Harmony Endpoint
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
- What to choose: an endpoint antivirus, an EDR solution or both?
- Which ransomware is the biggest threat in 2020?