IT Services Network Analyst at Saskatchewan Workers' Compensation Board
Real User
A reliable and easy-to-deploy product that protects an organization’s network from malware
Pros and Cons
  • "The product is fairly reliable."
  • "The product is not easy to use."

What is most valuable?

The product is fairly reliable. I have been using the DLP functionality a lot. It blocks all USB-connected devices but still allows charging external devices like phones. It keeps out any malware. It does a good job of protecting our network as an enterprise solution. I mainly use it as an antivirus and DLP solution.

What needs improvement?

The product is not easy to use. Moving around in it is cumbersome. I have heard other users saying that it is cumbersome to find things. Creating and deploying policies with DLP can be really cumbersome. It can be difficult if we don’t know how to use it. Sometimes, we have difficulty in communicating with clients. Sometimes, we have to go through troubleshooting to fix it.

For how long have I used the solution?

I have been using the solution for 17 to 18 years. I am using the latest version of the solution.

What do I think about the stability of the solution?

I rate the product’s stability an eight out of ten.

Buyer's Guide
Trellix Endpoint Security
May 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I rate the solution’s scalability an eight out of ten.

How was the initial setup?

It's pretty straightforward to deploy the product as an enterprise solution. I create a System Tree, and I break everything out between VMs, workstations, servers, and VLANs.

What was our ROI?

We have seen a return on investment.

What other advice do I have?

I would definitely tell people to try the tool. They must go through and test out different solutions. Trellix Endpoint Security is fairly easy to use and manage for an enterprise solution. I'm in the process of getting more visibility for my service desk. The ability to lock it back down and only give what I want the service desk to see is valuable because it gives it a little bit more visibility without affecting what I've done as an enterprise admin. Overall, I rate the tool a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Shreyansh Sharma - PeerSpot reviewer
Instrument and Control Engineer at Reliance Industries Ltd
Real User
Helpful technical support, good stability, and offers good antivirus features
Pros and Cons
  • "Technical support is always available and very helpful."
  • "The initial setup isn't so easy. You need to know what you are doing."

What is our primary use case?

We use it for protecting our system nodes. It's run on Windows 7 and Windows 10.

What is most valuable?

The solution is stable.

You can scale the product.

Overall it's a good product that works well. 

Technical support is always available and very helpful.

The antivirus component is very good.

What needs improvement?

It's not very user-friendly as sometimes you have to install the agents and then the agents do not get deleted from the database. Due to this, we have to manually delete it from the nodes and then again we have to install it again. When distributing the product, sometimes things get confused and we need to clean up the temporary folder.

The initial setup isn't so easy. You need to know what you are doing. 

The products are getting obsolete too early. That's one of the issues we have with McAfee. They're coming up with new products too early. We installed 10.5 in 2016, and then in 2019, or 2020, we got 10.7. Now, 10.5 is obsolete. They are upgrading the versions too fast. Due to the fact that we have a subscription, we have to upgrade it to the next level which creates some maintenance issues. 

For how long have I used the solution?

I have been working with the solution since 2016. 

What do I think about the stability of the solution?

The solution is stable. There are no bugs or glitches. It doesn't crash or freeze. 

The only thing is the reliability. It changes so fast and versions become obsolete and it creates maintenance issues for us. 

What do I think about the scalability of the solution?

The solution is scalable. We do plan to increase usage. Earlier, we had VirusScan Enterprise, however, now, as it is integrated into the ENS threat prevention, we are migrating.

We have 15 or 20 users on the solution right now. 

How are customer service and technical support?

We have found the technical support to be very helpful. They are responsive and available when we need them to help us troubleshoot. We are satisfied with their level of service.

Which solution did I use previously and why did I switch?

We haven't really used another solution in place of McAfee, although we do also use Symantec.

How was the initial setup?

The initial setup is not so straightforward. It's difficult if you aren't used to McAfee. It takes time to get the hang of it. 

What other advice do I have?

I'm just a customer and an end-user. I don't have a business relationship with McAfee.

I'd rate the solution at an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security
May 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,649 professionals have used our research since 2012.
Harsh Bhardwaj - PeerSpot reviewer
Presales Engineer at Rah Infotech Pvt Ltd
Real User
Top 10
A stable anti-malware solution that provides DLP (data loss prevention) and DAC (Dynamic Access Control)
Pros and Cons
  • "The most valuable features of the solution include DLP (data loss prevention), CASB (cloud access security broker) functionality, endpoint encryption, and cloud workload security."
  • "The solution's documentation is not streamlined and is in bits and pieces, which should be in a single format."

What is our primary use case?

Customers use Trellix Endpoint Security as an anti-malware or antivirus solution that provides AI and machine learning features. The solution provides DAC (Dynamic Access Control) and HIPS (host intrusion prevention system) functionality in its firewall module. It also has a web control functionality, wherein we can allow, deny, or choose the category part and work it out.

What is most valuable?

Trellix Endpoint Security provides a single umbrella kind of architecture. A lot of different solutions come under a single umbrella and a single console. The most valuable features of the solution include DLP (data loss prevention), CASB (cloud access security broker) functionality, endpoint encryption, and cloud workload security. The solution also has features like application control, device control, and cloud DLP.

What needs improvement?

The solution's documentation is not streamlined and is in bits and pieces, which should be in a single format.

Trellix Endpoint Security should include the virtual patching feature in the next release.

For how long have I used the solution?

I have been working with Trellix Endpoint Security for one year.

What do I think about the stability of the solution?

I rate Trellix Endpoint Security a nine out of ten for stability.

What do I think about the scalability of the solution?

Trellix Endpoint Security has good scalability. Our customers for the solution are most enterprise businesses and government entities.

I rate the solution a nine out of ten for scalability.

How was the initial setup?

The solution’s initial setup is easy.

I rate Trellix Endpoint Security ten out of ten for the ease of its initial setup.

What about the implementation team?

The solution's deployment on the cloud is very fast because we give the requirement and get the solution. On-premises, the basic initial setup of the server takes about half an hour or one hour.

What's my experience with pricing, setup cost, and licensing?

Trellix Endpoint Security is neither a cheap nor an expensive solution.

On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a four out of ten.

What other advice do I have?

I am working with the latest version of Trellix Endpoint Security. We provide our customers with on-premises, on-cloud, and hybrid cloud deployment models for Trellix Endpoint Security.

Overall, I rate Trellix Endpoint Security an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
Flag as inappropriate
PeerSpot user
Ebenezer D - PeerSpot reviewer
Network Security & Data Management Admin at Digitaltrack
Real User
Top 5
An easy-to-deploy endpoint security tool that needs to improve its technical support
Pros and Cons
  • "The initial setup of Trellix Endpoint Security was straightforward."
  • "The solution's technical support should be improved since we faced a lot of issues with the support. There were some delays in responses from the technical support."

What is our primary use case?

In my company, we use Trellix Endpoint Security for its endpoint security capabilities. Wherever there is a need for someone to comply with ISMS, we deploy Trellix Endpoint Security over there and support them in maintaining it.

What is most valuable?

The most valuable feature of the solution is that it allows our company to opt for single management for multiple products. The tool also supports DLP encryption or proxy can be managed by a single management console, which is a major advantage.

What needs improvement?

Trellix Endpoint Security doesn't support Mac devices. Trellix Endpoint Security doesn't offer full-fledged support for Linux.

In the future, I would like the product to support Mac and Linux.

When it comes to classification, Trellix has its own DLP solution. They do provide classification in Trellix Endpoint Security, but not at a full-fledged level. It would be good if Trellix Endpoint Security provided a full-fledged classification.

The solution's technical support should be improved since we faced a lot of issues with the support. There were some delays in responses from the technical support. Technical support also lacks in providing proper solutions to issues.


For how long have I used the solution?

I have been using Trellix Endpoint Security for ten to twelve years. I use the solution's latest version. My company has a partnership with Trellix.

What do I think about the stability of the solution?

Stability-wise, I rate the solution an eight out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a seven out of ten.

How are customer service and support?

I rate the technical support below five out of ten.

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

I have used different products in the past. Since we are a consultant, we have to work with multiple vendors.

How was the initial setup?

The initial setup of Trellix Endpoint Security was straightforward.

The solution is deployed on the hybrid cloud. Trellix Endpoint Security provides its tool as a SaaS product.

The deployment process can be done in around two hours.

Our company has around 40 engineers to deploy and manage the maintenance of the product.

What's my experience with pricing, setup cost, and licensing?

There are some extra expenses for using the product, in addition to licensing related to the maintenance of the product.

What other advice do I have?

The product is good, but that doesn't matter if the support is not proper.

I would definitely recommend the solution to those planning to use provided the support is good. If the support is not good, our company will have to state both the pros and cons of the product to its potential users, after which the customer can choose it if they find the pros to be favorable.

Overall, I rate the solution a seven out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
IT Security Specialist at Commercial Bank of Ethiopia
Real User
Top 10
Stable with good technical support and very good threat prevention capabilities
Pros and Cons
  • "The product is quite user-friendly."
  • "Users can just install software into their computers. We need some sort of application control system that, if there are any pieces of software that are not whitelisted, then the solution could flag it or maybe alert the administers. That would be very helpful."

What is our primary use case?

We basically use the solution for threat detection. It's for security purposes.

What is most valuable?

The solution is pretty good for threat prevention, web protection, adaptive threat protection, and other tasks.

The solution is very stable.

We have had a good experience dealing with technical support.

The product is quite user-friendly.

What needs improvement?

Currently, we have the threat prevention as well as the web protection, and the McAfee firewall, which we were using before, however, we have not installed it on any of our machines. We have disabled it due to the fact that a lot of stuff was being blocked, it was blocking a lot of internal stuff, which meant it needed some fine-tuning. We were supposed to fine-tune it so that we can recognize our items, however, we're still working on that.

We wanted an EDR solution, and our first option was McAfee as the EDR would go hand in hand with the Endpoint integration. We'd like McAfee to offer stronger security. It's not that it isn't strong right now, however, it needs to continue to improve as attacks are always evolving. We are concerned some attacks may be able to find a way to bypass McAfee. If the solution offered something that could detect better, it would be ideal. It would add more value to what is already in place.

I know that they have application control and all the like. The one feature that maybe is lacking is a different module for the antivirus, however, we have a lot of applications that are running in our environment that were not authorized. 

Users can just install software into their computers. We need some sort of application control system that, if there are any pieces of software that are not whitelisted, then the solution could flag it or maybe alert the administers. That would be very helpful.

For how long have I used the solution?

I joined the organization a little while back in 2016 and when I got here they were already using McAfee product. Therefore, I've been using the solution for a few years now.

What do I think about the stability of the solution?

We've found the solution to be quite stable. It doesn't crash or freeze. There are no bugs or glitches. It's quite reliable.

What do I think about the scalability of the solution?

We haven't tried scaling it to as normally the license that we buy, we buy for 650 Rand and at this point, we haven't even tried adding more to try and scale it to that.

How are customer service and technical support?

The tech support has been superb. You log a call. Sometimes we are in a different time zone when we log a service request. However, they are very responsive. I was on the line with them a few hours ago and they were helping me with an issue I was having. We are currently in the process of consolidating our SQL servers. We want them to be running from a centralized server instead of having different SQL servers scattered all over the place. Technical support is really great at helping us with the process.

How was the initial setup?

While I wasn't at the company for the original implementation, looking at it, it's not that complex of a process. When I got here, we were using the lower version and then we've just upgraded it and used a higher version level. The process wasn't difficult. We upgraded to 10.5, 10.6, now we are on 10.7.

What's my experience with pricing, setup cost, and licensing?

We pay 650 Rand for a license. It is a perpetual license which we normally run for two years. It will be expiring sometime in July and our renewal is normally for two years.

When we are looking at the pricing, nobody will ever say the pricing is bad. Normally what we do is we'll take quotes from different local partners, as McAfee doesn't allow us to buy direct from them. Therefore, we typically deal with resellers.

What other advice do I have?

We are customers and end-users. We don't have a business relationship with McAfee.

We are a central bank and one of the things that we haven't really experienced or gone into is putting our solutions into the cloud - even though everything is moving in that direction. We are moving slowly in that direction as well. We'll get there one day.

I have found this solution easy to use. When you need support, you get it. Even in terms of protection, it's fine. I would recommend it to other users.

I'd rate the solution at an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Head at a comms service provider with 51-200 employees
Real User
Endpoint Security solution that protects the productivity with a common service layer and our new anti-malware core engine that helps reduce the amount of resources and power required by a user's sys
Pros and Cons
  • "Trellix Security Endpoint can promptly isolate any host machines directly from the console. If alerts are received and isolation is necessary, it can be accomplished through the console. The console itself holds significant value, accessible through a browser and allowing remote actions via cloud login."
  • "If there's a possibility for remote assistance or investigation support in the future, it would be beneficial. Currently, we use another remote software for such purposes. If this feature could be included in the next version, that would be an improvement. The feature is called Remote Administration. I'm somewhat satisfied, but there's an issue I recently encountered. When attempting to scan a suspected host machine, Symantec Endpoint Security did not provide any alerts. However, when we installed Malwarebytes and ran a scan, it detected a threat that wasn't identified by Symantec. We raised this concern with the team for resolution, and the investigation is still ongoing."

What is our primary use case?

It is exclusively for Endpoint security. Besides that, we have subscribed to additional features such as MDX for mobile security and recently added ESL. Previously, we had Trend Micro, and at times we utilized it for malware. Comparing the three tools, I would recommend sticking with Trend Micro or Malwarebytes.

What is most valuable?

Trellix Security Endpoint can promptly isolate any host machines directly from the console. If alerts are received and isolation is necessary, it can be accomplished through the console. The console itself holds significant value, accessible through a browser and allowing remote actions via cloud login.              

What needs improvement?

If there's a possibility for remote assistance or investigation support in the future, it would be beneficial. Currently, we use another remote software for such purposes. If this feature could be included in the next version, that would be an improvement. The feature is called Remote Administration.

I'm somewhat satisfied, but there's an issue I recently encountered. When attempting to scan a suspected host machine, Symantec Endpoint Security did not provide any alerts. However, when we installed Malwarebytes and ran a scan, it detected a threat that wasn't identified by Symantec. We raised this concern with the team for resolution, and the investigation is still ongoing.

For how long have I used the solution?

I have used Trellix Endpoint Security for the last two years.

What do I think about the stability of the solution?

It is stable and I would rate it 8 out of 10.

What do I think about the scalability of the solution?

Scalability is 8 out of 10. 

How are customer service and support?

The issue with technical support lies in the response time. When submitting a complaint, there is a delay, sometimes taking one or two days for a response. This extended timeframe is considered quite lengthy.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial deployment of Trellix Endpoint Security involves some time to install agents on host machines. However, once in use, adding new versions and deploying agents to GPO becomes straightforward. It's possible to manually install agents on various devices, and the current process of deploying agents through GPO policies typically takes around ten to fifteen minutes per agent. The duration may vary based on internet connectivity, and it's generally faster when the machine is on the network.

I would rate it 8 out of 10 and it is very straightforward. 

What's my experience with pricing, setup cost, and licensing?

It is reasonably priced. 

What other advice do I have?

I would recommend it. I rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Client Engineer at KSB
Real User
Top 20
An endpoint security solution with a valuable threat prevention feature
Pros and Cons
  • "I like trap prevention DNS and threat prevention."
  • "I would like to have the ability to have more control over the deployment in the next release. If you have this console in the cloud, you cannot make pilot groups for deploying the agents. We only have the current group. So, as soon as you inject the software, it will go directly into production, which doesn't work for us. We need to build up pilot groups slowly. We already requested to have this feature on the cloud, and we are still waiting."

What is our primary use case?

We use Trellix Endpoint Security for pattern-based scanning. We use it on all our handsets. We also use it for behavior-based adaptive threat prevention; it's a solution that will recognize malicious behavior.

What is most valuable?

I like trap prevention DNS and threat prevention.

What needs improvement?

I would like to have the ability to have more control over the deployment in the next release. If you have this console in the cloud, you cannot make pilot groups for deploying the agents. We only have the current group. So, as soon as you inject the software, it will go directly into production, which doesn't work for us. We need to build up pilot groups slowly. We already requested to have this feature on the cloud, and we are still waiting.

For how long have I used the solution?

I have been working with Trellix Endpoint Security for about 15 years.

What do I think about the stability of the solution?

Trellix Endpoint Security is mostly stable. I haven't had any false positives in the last few years.

On a scale from one to ten, I would give stability a nine.

What do I think about the scalability of the solution?

Trellix Endpoint Security is very scalable. Our company has three users, but we have more than 3000 devices.

How are customer service and support?

Technical support is good, and that's an important thing to have. They are very helpful and care about our needs. The best thing is that they speak German, and we can talk to them naturally in our language.

How was the initial setup?

The initial setup is quite straightforward.

What other advice do I have?

Trellix Endpoint Security is best suited for large companies. I would tell potential users to find an excellent partner to configure and build a basic policy setup. A third-level contact is also essential if it's not part of your daily responsibility. 

On a scale from to ten, I would give Trellix Endpoint Security a nine.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Faisal Mian - PeerSpot reviewer
CTO at ABM Info. tech
Real User
Top 5Leaderboard
Pretty straightforward and good integration but does not offer good technical support
Pros and Cons
  • "The installation is pretty straightforward."
  • "Every time we open a ticket with McAfee, their response differs and they are not consistent."

What is our primary use case?

The solution is specifically used at the endpoints. We do a lot of integrations with various clients. 

What is most valuable?

A single agent can cover multiple units.

The installation is pretty straightforward. 

The solution can integrate into other products.

What needs improvement?

The solution is not really stable. 

Every time we open a ticket with McAfee, their response differs and they are not consistent. For example, they might say the issue will be addressed in the next release. Then, the release comes, and it is not available. Basically, we don't get a resolution from support.

This version is not very effective in our region.

The functionality of the product needs to improve the way it addresses zero-day threat levels.

For how long have I used the solution?

We've been using the solution since 2003.

What do I think about the stability of the solution?

The stability isn't so great. We've had issues with it in general and have reached out to technical support for help. 

What do I think about the scalability of the solution?

We have three to five people that use the product right now. In Pakistan, we have three offices in all three major cities and set up the solution for clients. We also use it in the offices.

How are customer service and support?

Technical support is ineffective. Instead of dealing with the issue head-on, they tell us that the problem at hand will be fixed in the next release. They do not help at all.

However, our organization also offers technical support to our clients and we have a good experience - almost 20 years with McAfee and other solutions. We're good at troubleshooting.

Which solution did I use previously and why did I switch?

We started using Symantec, then we adopted different technologies including McAfee and SSP, which includes Microsoft Defender. We keep changing based on the price structure in the market.

How was the initial setup?

The initial setup is not overly complex or difficult. It's pretty simple and rather straightforward. 

That said, I didn't handle the installation myself. We had a team that did it.

We did the installation with the main product that integrated with McAfee Endpoint Security. Between the two, the installation took a whole day, however, just the McAfee section takes about two or so hours. 

What's my experience with pricing, setup cost, and licensing?

You do need to pay for a license. It's not a good idea to try and get a pirated copy.

Which other solutions did I evaluate?

We've looked into and worked with McAfee, Trend Micro, Kaspersky, and Symantec.

What other advice do I have?

We, at one time, were the official service partner for Symantec. We still provide support to the Pakistan market on behalf of Symantec.

While the solutions we use are on-premises, the latest upgraded services that we use are moving into the cloud, and the endpoints are on-premises. Now it's sort of a hybrid solution.

I'd rate the solution at a six out of ten.

I'd choose McAfee as maybe the third-best option, based on the experience I've had with it and the issues we've faced.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.