SanerNow CyberHygiene Platform vs Trellix Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Secpod Technologies Logo
216 views|146 comparisons
100% willing to recommend
Trellix Logo
17,582 views|10,401 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SanerNow CyberHygiene Platform and Trellix Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management.
To learn more, read our detailed Vulnerability Management Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Although it is, in fact, a complete vulnerability management solution, the most valuable feature is the patch management functionality. Most of our customers give preference to this tool over other tools when it comes to patch management."

More SanerNow CyberHygiene Platform Pros →

"We receive good protection with this solution.""I think the costing is fine compared to other products. Cost-wise you definitely get value for your money.""Tech support is responsive. They're good, the very best.""The central management console is powerful. You can manage endpoints, DLP, encryption, and all the other features from a single console.""I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security.""I feel McAfee Endpoint Security to be a good, mature product.""The new central console is better than the earlier one.""Initially, the DLP was very valuable for disabling access to USB drives."

More Trellix Endpoint Security Pros →

Cons
"SanerNow has good integration with the more well known ITSM tools, but at the same time there are many other ITSM (IT Service Management) tools available in the market, including local tools here in India, and I'm not sure how SanerNow plans to integrate with them all out of the box."

More SanerNow CyberHygiene Platform Cons →

"I would like to have the ability to have more control over the deployment in the next release. If you have this console in the cloud, you cannot make pilot groups for deploying the agents. We only have the current group. So, as soon as you inject the software, it will go directly into production, which doesn't work for us. We need to build up pilot groups slowly. We already requested to have this feature on the cloud, and we are still waiting.""With McAfee, if there is a zero-day vulnerability, you have to download the patch for it from the McAfee website, then apply it to your endpoint.""Sometimes, while installing the ePO, we were getting so many errors and I don't know why it happened.""The DAC (Dynamic Application Containment) component of this product needs improvement.""Tech support is not as helpful as they were in the past.""It can be quite complicated to learn McAfee Endpoint Security and to feel comfortable with the environment.""Users can just install software into their computers. We need some sort of application control system that, if there are any pieces of software that are not whitelisted, then the solution could flag it or maybe alert the administers. That would be very helpful.""McAfee GW Security and McAfee Child Safety need some improvement as they are relatively new."

More Trellix Endpoint Security Cons →

Pricing and Cost Advice
  • "As with several other solutions such as Microsoft MECM and SCCM, the licensing for SanerNow involves per-device pricing for each kind of product or service on offer."
  • More SanerNow CyberHygiene Platform Pricing and Cost Advice →

  • "The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
  • "Pricing is fair."
  • "No comment."
  • "The pricing is comparable to other solutions on the market."
  • "This product is costly."
  • "It's fairly priced compared to other products on the market."
  • "Pricing is reasonable and runs at a cost per user per year."
  • "It is not that expensive. There is no additional cost. We got the entire bundle together."
  • More Trellix Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Although it is, in fact, a complete vulnerability management solution, the most valuable feature is the patch management functionality. Most of our customers give preference to this tool over other… more »
    Top Answer:As with several other solutions such as Microsoft MECM and SCCM, the licensing for SanerNow involves per-device pricing for each kind of product or service on offer. When it comes to per-device… more »
    Top Answer:SanerNow has good integration with the more well-known ITSM tools, but at the same time, there are many other ITSM (IT Service Management) tools available in the market, including local tools here in… more »
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy various components as desired with McAfee Endpoint Security, whereas many other… more »
    Top Answer:It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and approval prompts.
    Top Answer:I would emphasize its affordability rather than merely focusing on cheapness. It provides good value by striking a balance between cost-effectiveness and feature richness.
    Ranking
    19th
    Views
    216
    Comparisons
    146
    Reviews
    1
    Average Words per Review
    1,045
    Rating
    10.0
    Views
    17,582
    Comparisons
    10,401
    Reviews
    20
    Average Words per Review
    492
    Rating
    8.2
    Comparisons
    Also Known As
    SecPod SanerNow, SanerNow RP
    McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
    Learn More
    Overview
    SanerNow CyberHygiene Platform and tools provide a paradigm shift in endpoint security and systems management. SanerNow simplifies endpoint security, increases IT and security effectiveness, and reduces IT management cost. Platform specific tools provide vulnerability scanning, patching, compliance, asset, endpoint, and threat management. SanerNow provides one dashboard with one agent to address multiple high value business use cases.

    Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.

    Trellix Endpoint Security Benefits

    • Intuitive Protection: Trellix Endpoint Security learns and matures to ensure organizations are continuously protected in today’s aggressive threat environment. Users have full visibility and greater control of all endpoints and are able to utilize Trellix Endpoint Security’s potent threat detection, prevention, investigation, and response to keep their enterprises safe and secure.

    • Streamlined Security Protection: Users have a single view of full transparency into how their networks are performing and the overall effectiveness of the security. Users can access the solution from anywhere and manage automated workflows. The solution allows for a streamlined security process to improve the overall reliability of the organization's security and can effortlessly scan through hundreds of thousands of endpoints in minutes.

    • Robust Risk Management: Stop attacks before they occur and keep abreast of potential threats with intuitive threat prioritization. Receive easy to understand risk assessment and repair guidance without delay to prevent any possible lapses in security. Test scenarios will allow users to see how the organization would respond to a threat scheme.

    Trellix Endpoint Security Top Features

    • Consolidated Management: Trellix offers numerous deployment options. The unique consolidated management process provides full transparency, cost-effective processes, improved IT functionality, and streamlined operations.

    • Intuitive Processes: Trellix can identify zero-day threats using machine learning and develop workable risk assessment to prevent attacks. Trellix intuitively creates protocols to recognize problematic processes that could lead to future attacks.
    • Reduced Impact on Resources: Trellix learns to focus on suspicious or anomalous activities by quickly identifying trusted activities to greatly reduce CPU consumption.

    Reviews from Real Users

    “It has a great console. We can manage everything from the central console and it is very easy. Every year we are getting the benefits of legacy also. It's easy to set up.” - S Fazlul H., IT Lead Engineer, Information Technology at Banglalink

    “There is a new feature where you can set thresholds for all the CPU consumption allowing for no consumption on the servers when the scans happen. It is a separate plugin or addon, and if we have it on all the virtual machines it automatically checks the resources, and based on that, it will schedule the scans. That is something that I have not seen in other antivirus solutions, such as Symantec.” - Sabari K. Senior Engineer at a comms service provider

    Sample Customers
    SACTECH, SACTECH, NEWBERRY GROUP, DIZZION
    inHouseIT, Seagate Technology
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm13%
    Manufacturing Company12%
    Energy/Utilities Company7%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm21%
    Government9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Educational Organization37%
    Government9%
    Computer Software Company8%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise18%
    Large Enterprise58%
    REVIEWERS
    Small Business42%
    Midsize Enterprise23%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise45%
    Large Enterprise42%
    Buyer's Guide
    Vulnerability Management
    March 2024
    Find out what your peers are saying about Tenable, Wiz, Check Point Software Technologies and others in Vulnerability Management. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    SanerNow CyberHygiene Platform is ranked 19th in Vulnerability Management with 1 review while Trellix Endpoint Security is ranked 12th in Endpoint Protection Platform (EPP) with 94 reviews. SanerNow CyberHygiene Platform is rated 10.0, while Trellix Endpoint Security is rated 8.0. The top reviewer of SanerNow CyberHygiene Platform writes "Advanced vulnerability Management solution with out-of-the-box integrations". On the other hand, the top reviewer of Trellix Endpoint Security writes "Good user behavioral analysis and helpful patching but needs better support services". SanerNow CyberHygiene Platform is most compared with Qualys VMDR, Tenable Nessus, Rapid7 InsightVM, NinjaOne and BigFix, whereas Trellix Endpoint Security is most compared with Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS), CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security.

    We monitor all Vulnerability Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.