AndyPittas - PeerSpot reviewer
Head of Network and Security & Department at National Bank of Greece (Cyprus)
Real User
Beneficial advanced threat protection, effective web filtering, and good support
Pros and Cons
  • "The most valuable features of McAfee MVISION Endpoint are advanced threat protection, web filtering, and removable storage devices in the DLP."
  • "McAfee MVISION Endpoint could improve by an overall simplification of the solution."

What is our primary use case?

We are using McAfee MVISION Endpoint for our endpoints. It manages our antivirus and does antivirus deployments.

What is most valuable?

The most valuable features of McAfee MVISION Endpoint are advanced threat protection, web filtering, and removable storage devices in the DLP.

What needs improvement?

McAfee MVISION Endpoint could improve by an overall simplification of the solution.

For how long have I used the solution?

I have been using McAfee MVISION Endpoint for approximately two years.

Buyer's Guide
Trellix Endpoint Security (ENS)
April 2024
Learn what your peers think about Trellix Endpoint Security (ENS). Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.

What do I think about the stability of the solution?

McAfee MVISION Endpoint is stable.

What do I think about the scalability of the solution?

We have approximately 200 users using this solution in my organization.

How are customer service and support?

The support from McAfee MVISION Endpoint is very good.

Which solution did I use previously and why did I switch?

We previously used the on-premise version of McAfee MVISION Endpoint. It was very similar. However, we switched so we did not have to manage the server ourselves.

How was the initial setup?

The initial setup of McAfee MVISION Endpoint is not difficult because it is on the cloud. However, policies are complex.

What's my experience with pricing, setup cost, and licensing?

We had a discount when purchasing the solution because of the size of our company and we are happy with the price.

What other advice do I have?

We have two administrators that are managing this solution.

My advice to others is for them to try the solution out. It is important to check, l the complexity of the solution because it's a great solution with lots of features and can do very granular settings. However, this can also be something that can be a hindrance because it does make it a very complex solution to learn. 

It is a great solution overall. There is a bit of a learning curve on it when you compare it with other platforms, which I think might be simpler to manage, or more straightforward. It's a very complex solution you have to get used to it.

I rate McAfee MVISION Endpoint an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Suresh Pathipatti - PeerSpot reviewer
Senior Information Technology Administrator at Aighospital
Real User
Top 5
Works well and offers easy administration but is too heavy for the end user
Pros and Cons
  • "The stability has been great."
  • "It is a very heavy tool, unfortunately."

What is our primary use case?

We primarily use the solution for our endpoints. 

What is most valuable?

McAfee is working perfectly. The productivity itself is great.

There are really a lot of features in McAfee.

The endpoint administration is very easy.

We found the initial setup to be simple. 

The stability has been great.

You can scale the product.

What needs improvement?

I'm not feeling any critical care is missing in the solution.

It is a very heavy tool, unfortunately.

It could always be a bit more stable. 

For how long have I used the solution?

I've used the solution for three years. I've used it for a while now. 

What do I think about the stability of the solution?

It's stable and reliable. I've been happy with the performance. There are no bugs or glitches, and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution is scalable. It's not a problem if you would like to expand it.

We have about 430 users on the product right now. 

There are no plans to increase usage at this time. In fact, we are using it less and less. 

How are customer service and support?

Technical support has been fine. We haven't really had any big problems to deal with. 

Which solution did I use previously and why did I switch?

I've also used Check Point. 

How was the initial setup?

We deployed the solution three years ago. It was not hard to implement. It's all pretty straightforward. 

What's my experience with pricing, setup cost, and licensing?

I'm not sure of the exact pricing. I'm not sure what it breaks down to, per user.

What other advice do I have?

We are using the latest version of the solution. I'm not sure of the version number. We keep it updated. 

I don't recommend McAfee for endpoint users. This is a very crucial tool that to have these days. However, it is too heavy for the end user.  

I'd rate it six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security (ENS)
April 2024
Learn what your peers think about Trellix Endpoint Security (ENS). Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,458 professionals have used our research since 2012.
Regional Cyber Security Manager
Real User
Top 5
Offers a variety of plugins, is reasonably stable, and has fair pricing
Pros and Cons
  • "The extendability is great."
  • "The solution needs to work on memory consumption. It is too high."

What is our primary use case?

We primarily use the solution for managed defense. It is a next-generation EDR, similar to Cylance and CrowdStrike. It's used for endpoint enforcement. 

What is most valuable?

It offers more plugins for endpoints in order to extend endpoint protection. There are a variety of plugin options.

The extendability is great. 

It is pretty stable.

The product is very scalable.

We find the pricing to be in line with the current market.

What needs improvement?

The solution needs to work on memory consumption. It is too high. EDRs are notorious for this. 

Technical support could be improved a bit. They are doing a lot with the acquisition and rebranding, and things may take a while to settle. 

For how long have I used the solution?

We've used the solution for 18 months. 

What do I think about the stability of the solution?

The solution is stable and reliable. It's just as stable as anything else on the market. This is a stable build. All of it does depend on the interaction with the Microsoft patches. Most of the time, the performance is quite good. 

What do I think about the scalability of the solution?

The solution scales well and has a lot of device plugins. I'd rate it a ten out of ten. You can do all kinds of things with it that you can't do with other endpoint protection options. 

How are customer service and support?

Technical support isn't ideal. It's not that it is awful; it's just not fantastic. 

Which solution did I use previously and why did I switch?

I'm also familiar with Cylance and CrowdStrike, which I've used at a different company.

How was the initial setup?

I wasn't involved with the initial setup. However, we have a top-notch implementation engineer. 

What about the implementation team?

We had the vendor's assistance, and we've always had an excellent experience using them. 

What's my experience with pricing, setup cost, and licensing?

I am not sure about the exact costs. However, my understanding is it is comparable to Crowdstrike. Like other solutions, the more endpoints you have, the less the cost. 

What other advice do I have?

We're customers. We're an international conglomerate. They are our vendor, and they are partners with us on our security journey. 

I'd advise people to use Managed Defense. It pays for itself. 

I'd rate the solution a solid eight out of ten overall.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager at Softcell Technologies Limited
Real User
Top 20
Offers good malware protection features but needs to improve its scalability
Pros and Cons
  • "The product's initial setup phase was straightforward."
  • "Sometimes, one might face issues with the scalability of the product. The aforementioned area can be considered for improvement."

What is our primary use case?

The solution is used, especially by those who want an antivirus product. It is also useful for those looking for tools that offer endpoint detection and response features. The product offers multiple features, one of which is endpoint security.

What needs improvement?

Sometimes, one might face issues with the scalability of the product. The aforementioned area can be considered for improvement.

For how long have I used the solution?

I have been using Trellix Endpoint Security (ENS) for five years. I operate as a system integrator of the product in my company.

What do I think about the stability of the solution?

Stability-wise, I rate the solution an eight out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a seven out of ten.

My company caters to the needs of small, medium, and large-sized businesses.

How are customer service and support?

I rate the technical support a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The product's initial setup phase was straightforward.

The solution is deployed on the cloud and on an on-premises model.

The time required for the deployment of the product can vary, and it also depends on whether the company has been actively using the product.

What's my experience with pricing, setup cost, and licensing?

The price of the product is similar to the ones in the market that offer the same features.

What other advice do I have?

The product has improved its malware protection features since it provides a couple of features that no other solution does. The tool is helpful for multiple companies.

The tool streamlines the incident response process.

The most effective part of the product for threat prevention is related to the tool's rollback feature.

Trellix Endpoint Security (ENS) is like an antivirus tool, but it doesn't alone provide the rollback feature since it is something that is possible with Trellix Endpoint Detection and Response (EDR).

The tool does provide adaptive threat protection features.

I recommend the product to those who plan to use it.

I rate the tool a seven to eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Simone Scatolini - PeerSpot reviewer
System&Security engineer at Var Group SpA
Reseller
A strong, stable, and scalable solution with good support
Pros and Cons
  • "It is a really strong solution for endpoint security."
  • "There should be better integration between the ePolicy Orchestrator and FireEye console. The integration of both consoles should be better."

What is our primary use case?

We are using all Trellix solutions, and we are also using all McAfee products. Our customers are using virus scan for the old platforms, Endpoint Security, MVISION, File and Folder Encryption, File and Folder Protection, and Device Control, but at the moment, I am really interested in the integration between the new Trellix solution like MVISION and FireEye.

What is most valuable?

It is a really strong solution for endpoint security.

What needs improvement?

There should be better integration between the ePolicy Orchestrator and FireEye console. The integration of both consoles should be better.

For how long have I used the solution?

I have been using this solution for about six years.

What do I think about the stability of the solution?

Its stability is perfect.

What do I think about the scalability of the solution?

Its scalability is perfect. In our company, we have between 2,000 and 3,000 users, but our installation has about 50,000 endpoints for all customers.

How are customer service and support?

They're very good. I am in contact with their support about five times a day, and they respond quickly.

How would you rate customer service and support?

Positive

How was the initial setup?

It was easy. I have been using Trellix since the carbon age. I have been using Trellix since the day it was released.

Its deployment doesn't take long. 

What about the implementation team?

I customize every installation.

What's my experience with pricing, setup cost, and licensing?

It is not so cheap in comparison to Sophos and other solutions.

What other advice do I have?

Make a really detailed survey of all the systems before implementing any solution on the endpoint. Do not buy the license and try deployment after that.

I would rate it a 10 out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Executive Director of Infrastructure and Technology Asia Pacific at a manufacturing company with 10,001+ employees
Real User
Top 20
Impacts performance of servers negatively but it does protect us against threats
Pros and Cons
  • "Provides protection against threats."
  • "Impacts performance of the servers quite negatively."

What is our primary use case?

This is an anti-virus and firewall solution. We have over 5,000 users and we are customers of Trellix. 

What is most valuable?

Provides endpoint security protection against malware and the like.

What needs improvement?

Trellix tends to get in the way and really impacts the performance of the servers quite negatively.

For how long have I used the solution?

We've been using this product for around 20 years.

How was the initial setup?

I wasn't involved in the initial setup. 

What other advice do I have?

I'd recommend that potential users of this solution look for something more modern, for a newer company providing innovative solutions. I rate this solution five out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Group Manager at HCL Technologies
Real User
Top 10
Works in an ecosystem, has a central console, and can enable blocking
Pros and Cons
  • "If the network has seen something, we can use that to put a block to all the endpoints."
  • "The solution can be expensive."

What is our primary use case?

We used it for a compromise assessment. That would be for our client. We deployed the agents. It was for endpoint security.

We had been using the solution previously for one of the clients. We were using it for six months, and we did a compromise assessment based on the FireEye Endpoints that were deployed across the group. At that point in time, there were a lot of ransomware attacks in the environment, and it was impossible to identify the source of the attack and where it came from. The tools didn't point to that visibility. We had to deploy these agents across the environment and also monitor the environment using the network security appliances provided by FireEye just to monitor.

We did monitor it for six months, so it was an assessment. In those six months, we did not have another ransomware attack. It was proven the environmental assessment was clean. That was the whole objective of the compromise assessment - to find out if there are any indicators or anything that has gained a foothold in the environment, trying to fend advanced persistent threats from that standpoint.

What is most valuable?

It is a great solution. The way it exchanges the information between the entire ecosystem, all the endpoints, as well as the network ATP, can trigger the blocking even if it is seen by some other device. If the network has seen something, we can use that to put a block to all the endpoints.

It works in an ecosystem. Centrally, from just one console, you can block malicious attacks across your environment. It provides you with the ability to respond to threats better.

What needs improvement?

The solution can be expensive.

If it could provide a little more in terms of automating things, for example, in response and automatic playbooks wherein you define whatever it is if you see this kind of a threat. You define the actions that need to be followed. If a playbook could be automated and run without even requiring manual involvement, that is the future we want, and they should look into how to make that happen. That is the kind of capability we want them to build.

In terms of reporting, also, if they could provide a little bit more information from where it started, how it progressed; a complete workflow, how that had progressed from where it was picked up; what was the target stage, what was the next stage, and what was the final stage, that would be very helpful. If they could pick up in a simple pictorial way of representing analysis just like the Cisco ASA Packet Analyzer used to do, that would be really helpful.

For how long have I used the solution?

We used the solution for six months.

What do I think about the stability of the solution?

The stability has been very good. There are no bugs or glitches and it doesn’t crash or freeze. It’s reliable.

What do I think about the scalability of the solution?

The product can scale. It’s not an issue at all. 20,000 users were using the solution with no problems.

How are customer service and support?

We have contacted tech support. Tech support was brilliant. They were very knowledgeable, very skillful, and very responsive, and they knew the subject matter. They knew what we were asking for.

How was the initial setup?

The agent installation was okay. It was just a package that was installed. It also provides options to customize and fine-tune based on the system's performance. It's not too heavy on the systems or the servers.

On the network side of things, I think there were challenges to getting that working. We had to do a couple of alterations in terms of making it work, mainly since the appliance's model was provided using a special-purpose SFP, and the compatible SFP was not available in the client environment at that one point. We had to procure it specifically for that assessment.

What's my experience with pricing, setup cost, and licensing?

It’s very costly.

What other advice do I have?

I’d recommend the solution to others.

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager Pre-Sales (ICT) at CNS Engineering
Reseller
Top 10
Provides good mobile device protection and it works on all platforms
Pros and Cons
  • "Provides good mobile device protection."
  • "The solution lacks device control."

What is our primary use case?

We primarily use this solution as cover for mobile devices. I'm the manager of pre-sales and we are resellers and users of this solution. We are low-level partners of McAfee.

What is most valuable?

The solution provides good mobile device protection and it's great that it's on the cloud. The product is compatible and works for all platforms.

What needs improvement?

I'd like McAfee to include device control on MVISION. The solution currently lacks mobile device management. The cost of the solution is comparatively high and I'd like to see that reduced. 

For how long have I used the solution?

I've been using MVISION for one year and working with McAfee solutions for the past 10 years. 

What do I think about the stability of the solution?

The solution is stable for threat protection. 

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

The technical support is very good. They are very knowledgeable and also happy to help out. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is easy and very straightforward. 

What's my experience with pricing, setup cost, and licensing?

There's a USD$1,500 supported annual subscription fee that includes maintenance for anywhere between 51 and 100 users. It's USD$30 per users which I think is quite expensive. 

What other advice do I have?

It's important to be clear about your use case and environment before purchasing this solution. 

I rate this solution eight out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller / Partner
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security (ENS) Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Trellix Endpoint Security (ENS) Report and get advice and tips from experienced pros sharing their opinions.