OpenText EnCase eDiscovery vs Trellix Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
549 views|431 comparisons
75% willing to recommend
Trellix Logo
17,582 views|10,401 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Trellix Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Trellix Endpoint Security Report (Updated: January 2020).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""It indexes much faster, and is more reflexive because of the Enscripts.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It speeds up the process, so I can meet my deadlines.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""The technical support is excellent.""The solution is very stable."

More OpenText EnCase eDiscovery Pros →

"Anyone can use it, the protection is good, and they have all of the features.""The initial setup of Trellix Endpoint Security was straightforward.""The user behavioral analysis feature is great.""The loss prevention feature would be the most valuable.""The solution is stable.""McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.""The most valuable features of the solution include DLP (data loss prevention), CASB (cloud access security broker) functionality, endpoint encryption, and cloud workload security.""A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us. McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field."

More Trellix Endpoint Security Pros →

Cons
"The reporting is a bit unreliable. It needs to be better.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""In the past, incident response time for tech support was slow.""There were minor UI bugs.""Ease of use and learning curve need improvement."

More OpenText EnCase eDiscovery Cons →

"I've encountered minor challenges related to encryption.""The tool could provide more advanced protection.""McAfee Endpoint Protection could improve the word control feature.""Recently, Trellix has introduced a CDR, which involves more manual response than automatic. I believe they should enhance the system by adding features like automated response and the ability to create custom playbooks. This is crucial for an EDR solution, and currently, Trellix lacks this feature while other products offer it.""We would like to see all the features available on cloud.""We have a lot of problems with the user experience and it's difficult to implement. MacAfee's better than the ancient anti-virus solutions but it's a little slow to resolve. Many files with malware were destroyed through the network, and MacAfee doesn't detect anything.""While we are pleased with the endpoint solution, there should also be a separate one for the firewall.""We don't like the solution since it requires much memory consumption and consumes much CPU resources."

More Trellix Endpoint Security Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
  • "Pricing is fair."
  • "No comment."
  • "The pricing is comparable to other solutions on the market."
  • "This product is costly."
  • "It's fairly priced compared to other products on the market."
  • "Pricing is reasonable and runs at a cost per user per year."
  • "It is not that expensive. There is no additional cost. We got the entire bundle together."
  • More Trellix Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy various components as desired with McAfee Endpoint Security, whereas many other… more »
    Top Answer:It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and approval prompts.
    Top Answer:I would emphasize its affordability rather than merely focusing on cheapness. It provides good value by striking a balance between cost-effectiveness and feature richness.
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    17,582
    Comparisons
    10,401
    Reviews
    20
    Average Words per Review
    492
    Rating
    8.2
    Comparisons
    Also Known As
    EnCase eDiscovery
    McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.

    Trellix Endpoint Security Benefits

    • Intuitive Protection: Trellix Endpoint Security learns and matures to ensure organizations are continuously protected in today’s aggressive threat environment. Users have full visibility and greater control of all endpoints and are able to utilize Trellix Endpoint Security’s potent threat detection, prevention, investigation, and response to keep their enterprises safe and secure.

    • Streamlined Security Protection: Users have a single view of full transparency into how their networks are performing and the overall effectiveness of the security. Users can access the solution from anywhere and manage automated workflows. The solution allows for a streamlined security process to improve the overall reliability of the organization's security and can effortlessly scan through hundreds of thousands of endpoints in minutes.

    • Robust Risk Management: Stop attacks before they occur and keep abreast of potential threats with intuitive threat prioritization. Receive easy to understand risk assessment and repair guidance without delay to prevent any possible lapses in security. Test scenarios will allow users to see how the organization would respond to a threat scheme.

    Trellix Endpoint Security Top Features

    • Consolidated Management: Trellix offers numerous deployment options. The unique consolidated management process provides full transparency, cost-effective processes, improved IT functionality, and streamlined operations.

    • Intuitive Processes: Trellix can identify zero-day threats using machine learning and develop workable risk assessment to prevent attacks. Trellix intuitively creates protocols to recognize problematic processes that could lead to future attacks.
    • Reduced Impact on Resources: Trellix learns to focus on suspicious or anomalous activities by quickly identifying trusted activities to greatly reduce CPU consumption.

    Reviews from Real Users

    “It has a great console. We can manage everything from the central console and it is very easy. Every year we are getting the benefits of legacy also. It's easy to set up.” - S Fazlul H., IT Lead Engineer, Information Technology at Banglalink

    “There is a new feature where you can set thresholds for all the CPU consumption allowing for no consumption on the servers when the scans happen. It is a separate plugin or addon, and if we have it on all the virtual machines it automatically checks the resources, and based on that, it will schedule the scans. That is something that I have not seen in other antivirus solutions, such as Symantec.” - Sabari K. Senior Engineer at a comms service provider

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    inHouseIT, Seagate Technology
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm21%
    Comms Service Provider9%
    Government9%
    VISITORS READING REVIEWS
    Educational Organization37%
    Government9%
    Computer Software Company8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business42%
    Midsize Enterprise23%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise45%
    Large Enterprise42%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Trellix Endpoint Security
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Trellix Endpoint Security and other solutions. Updated: January 2020.
    768,246 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Trellix Endpoint Security is ranked 12th in Endpoint Protection Platform (EPP) with 94 reviews. OpenText EnCase eDiscovery is rated 7.8, while Trellix Endpoint Security is rated 8.0. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Trellix Endpoint Security writes "Good user behavioral analysis and helpful patching but needs better support services". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery, whereas Trellix Endpoint Security is most compared with Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS), CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security. See our OpenText EnCase eDiscovery vs. Trellix Endpoint Security report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.