Muhammad Ejaz ul Hassan - PeerSpot reviewer
CEO at RISE Technologies
Real User
Top 5
Helps with data loss but is expensive
Pros and Cons
  • "I feel McAfee Endpoint Security to be a good, mature product."
  • "An area in need of improvement involves the overview, which usually does not enable one to get the value in reports."
  • "The price of the solution is high in Asia."

What is our primary use case?

Overall, we handle the implementation of the solution, taking into account the policy required to secure the network.

We primarily use McAfee Endpoint Security for data loss and endpoint protection.

What needs improvement?

An area in need of improvement involves the overview, which usually does not enable one to get the value in reports.

Upon receipt of the incident, the review is important. Based on this it is possible to construct a workflow for closing the case. 

It is crucial to keep the data inside the department. Receipt of the incident is a pain point since there is a need to engage one's system administrator as part of the data loss protection consent requirements and this involves sensitive information. However, nothing will be accomplished with a system administrator, only with a compliance administrator who is fully knowledgeable. 

What do I think about the stability of the solution?

The solution is not stable and the ecosystem enters the picture for those responsible. Each system is connected in a centralized manner to give a holistic view of one's endpoint and environment. This is how things are at present and it offers a great way of setting things up. But, it poses an issue that a person cannot translate the value of the information once the entire system is integrated into a single console. Nothing will be accomplished in the system if incidents are frequently received but with no correlation between them. There is a need for combining IP analytics with artificial intelligence in respect of these reports. 

How was the initial setup?

The initial setup was complex and required too many servers.

Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.

What's my experience with pricing, setup cost, and licensing?

A perpetual license is not an option with McAfee Endpoint Security or anyone else for that matter. 

The price of the solution is high in Asia, in contrast to Symantec, which gives you a 70% discount on the closing of the project. The issue at hand involves the people. McAfee did have some big clients in my country and region. However, it did not have many clients. 

What other advice do I have?

The solution is deployed on-premises since it mostly involves a bank. 

Unfortunately, most clients have chosen to remove McAfee and have switched to Silence because of its ease of use. They are not interested in updates. 

I feel McAfee Endpoint Security is a good, mature product, although the price of the technology poses an issue. In Pakistan and Asia, there is a different kind of field environment than in Europe and the United States. While we cannot offer our clients managed services, which is what everyone wants, in Europe and the United States they can. 

I rate McAfee Endpoint Security as a six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Senior System Administrator at a computer software company with 501-1,000 employees
Real User
Good remote installation and malware detection with the capability to scale
Pros and Cons
  • "The solution scales well."
  • "The solution takes up a high amount of memory and can cause the system to hang."

What is our primary use case?

We primarily use the solution for endpoint security.

What is most valuable?

The remote installation capabilities are very helpful for us. Its automatic installation is a good feature.

The malware detection is very good. 

The features, for the most part, are reliable. When installed as endpoint security, ransomware detected on any endpoint will be automatically quarantined there. It's then disconnected from the network and users are able to clean up that particular wireless area.

The initial setup isn't too difficult.

The solution scales well.

The solution offers good patches pretty regularly.

What needs improvement?

The solution takes up a high amount of memory and can cause the system to hang.

The malware detection, as good as it is, does not seem to be deployed correctly. It's not doing system quarantine. If a system gets attacked by ransomware, it's not going to be quarantined correctly.

If someone wants to filter or asks the system, "Please remove that antivirus we don't want it here," due to the fact that we don't want to work on a specific system, we get frustrated as it won't remove itself. It just starts scanning when we don't want it to and it begins to slow down everything when we need to do important work. 

We would like there to be better reports that we could take to management to have them be able to look at.

Recently, we have seen that Ransomware updating is starting with just SQL services. It would be nice if it was offered across the board.

For how long have I used the solution?

I've been using the solution for about one year at this point. It hasn't been too long.

What do I think about the stability of the solution?

While the system is stable and we are getting malware protection, we've found that the one big thing is that we are getting performance issues. Every system goes slow. There is a significant slowdown when we install the McAfee agent. That's one of the big issues we're just facing continually.

What do I think about the scalability of the solution?

The solution scales quite well. If a company needs to expand it, it can do so with ease.

How are customer service and technical support?

We don't get any support from McAfee. If the endpoint server is down or something is not working, or the data is not connected, you may need technical support, however, in truth, we haven't had any type of these problems. From the server-side, it was working perfectly, providing the proper reports. We haven't had any real issues and therefore haven't needed to reach out.

Which solution did I use previously and why did I switch?

I have some experience with Sophos and Trend Micro Apex One. I find them to be a bit better than McAfee in terms of capabilities.

How was the initial setup?

The initial setup is pretty straightforward. It's not overly complex. A company shouldn't have any issues with the implementation process. It's pretty normal, pretty standard.

What other advice do I have?

We're just a customer and an end-user.

We're doing the latest version of the solution. I do not have the version number on-hand.

50% of companies are facing ransomware issues right now. We have also faced that in the past. That's why we have looked into Apex One. We have installed that. All systems are under Apex One. Everything is updated, however, it's not protected as it's not continuously communicating with the data centers. They are not updating the algorithm as they should. They need to make improvements to that part. 

Overall, I would rate the solution eight out of ten.

I'd recommend the solution for companies just working with a few documents, however, if you are an enterprise, you might find that the solution slows down your system and it could affect your work in general.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,667 professionals have used our research since 2012.
Team Leader Network and Mail Team at a energy/utilities company with 10,001+ employees
Real User
Easy to use and very powerful
Pros and Cons
  • "It's easy to use and it's very powerful. It offers nice endpoint protection."
  • "It would be helpful if the controlling of connections coming to the PC could be done from McAfee's side so that we can block those connections."

What is our primary use case?

Our primary use case is for endpoint protection, to block malware and viruses.

What is most valuable?

We like the web control and firewall.

What needs improvement?


For how long have I used the solution?

I have been using McAfee for twenty years. 

What do I think about the stability of the solution?

It's very stable.

What do I think about the scalability of the solution?

Scalability also works nicely. It's easier to scale it out on thousands of machines.

We only require two staff members for maintenance. There around 16,000 users. 

How are customer service and technical support?

They have two different kinds of support. One is enterprise support and one is normal support. They charge more for enterprise support and when we raise tickets we get a good response but with the normal support, their response is not quick. They don't give much preference to normal support. It can take three, four days, or even a week to get a reply from them.

Which solution did I use previously and why did I switch?

Being in the IT industry, we have come across different products, McAfee and Defender plus Symantec, and Trend Micro. For my needs, I like McAfee the most. Symantec might be equivalent but I like McAfee the most.

What other advice do I have?

There are good web, application, and firewall control features. It would be helpful if the controlling of connections coming to the PC could be done from McAfee's side so that we can block those connections. 

It's a good product. I would recommend it. 

I would rate it a nine out of ten. It's easy to use and it's very powerful. It offers nice endpoint protection.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at a computer software company with 10,001+ employees
Real User
Flexible, easy to use, and scalable
Pros and Cons
  • "It's easy to use."
  • "It would be nice if the solution was a bit more stable."

What is our primary use case?

The product is installed in the center and we install a product in it and give it to our customers.

What is most valuable?

The solution is pretty stable and reliable.

The product is very flexible.

It's easy to use.

There is scalability available. 

What needs improvement?

It would be nice if the solution was a bit more stable. 

For how long have I used the solution?

I've been using the solution for a number of years at this point.

What do I think about the stability of the solution?

The solution is stable and reliable. There are no bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The product can scale. If a company needs to expand it, it can do so.

We have a few hundred users that are on the solution. 

How are customer service and technical support?

We haven't required any help from technical support so far. I've never actually been in contact with them.

Which solution did I use previously and why did I switch?

We are just using McAfee. We don't use any other solution. 

How was the initial setup?

I did not handle the installation. McAfee is already installed in the servers and then we or the customers get the servers. Therefore, we don't have to actually do anything regarding McAfee. It's already installed in there.

What's my experience with pricing, setup cost, and licensing?

We purchased the enterprise edition.

The payment part is handled from the management side. We don't do anything regarding payment. Therefore, I can't speak to exact pricing.

Which other solutions did I evaluate?

We did not evaluate any other solutions before taking on this solution.

What other advice do I have?

We are a customer and an end-user.

We are likely using the latest version of the solution, however, I cannot speak to the exact version number. 

I'd rate the solution at an eight out of ten. We've been mostly happy with its capabilities. 

I'd recommend the product to other users and companies. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Engineer at a comms service provider with 10,001+ employees
Real User
Good reporting, and we are happy with technical support and the price
Pros and Cons
  • "The most valuable features are reporting from the ePO console and the advanced threat protection (ATP)."
  • "We know that McAfee isn't the best antivirus and it can't protect us 100%, although we are okay with the level of protection that it gives us."

What is our primary use case?

We use this product for our endpoint security.

What is most valuable?

The most valuable features are:  

- reporting facility using the ePO console for conformity and threat identification  

- using the advanced threat protection (ATP) 

- MNE module for customising and securing Windows Bitlocker.

What needs improvement?

We know that McAfee isn't the best antivirus and it can't protect us 100%, although we are okay with the level of protection that it gives us. I don't think that the problem lies in the antivirus, but rather, it's the user. Users are not happy with the antivirus and they try to solve the issue on their own, and that causes very big problems.

The is an incompatibility problem between Mcafee and Linux subsystem for Windows, another that has to do with Outlook and scripts. McAfee knows that, but the problem can't be solved at this time so we try to minimize the effect.

For how long have I used the solution?

We have been using McAfee Endpoint Security for ten years.

What do I think about the stability of the solution?

In terms of stability, we haven't had many problems.

What do I think about the scalability of the solution?

We use that solution for more that 10k station and servers, and we have space to grow...

How are customer service and technical support?

The support that we get from McAfee is excellent.

Which solution did I use previously and why did I switch?

We tried Bitdefender, F-Secure, and many other products before settling on McAfee. When our central agency switched to McAfee, we all adopted it.

What's my experience with pricing, setup cost, and licensing?

The price of this product is good.

Which other solutions did I evaluate?

One of our subsidiaries has tried to switch products, although I don't know the reason why. Ultimately, the project was aborted.

What other advice do I have?

My advice for anybody who is looking at McAfee Endpoint Security is simply to use it.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Sr. Security Engineer at a tech vendor with 10,001+ employees
Vendor
The Complete Endpoint Suite has certainly simplified the build procedure.

Valuable Features:

I personally really like what the folks at Intel did when creating the Endpoint Protection Suites. Running the EASI.exe installer from the .zip file simplifies the build process for newer administrators and engineers by installing a base-system tree, basic policies, and streamlining the installation process. 

What most don't seem to grasp is that Endpoint Protection is a Suite Install Package. There are 6 different versions of Endpoint Protection, each coming with different applications installed. Primarily, I usually install the Endpoint Protection Advanced Suite (EPA) & Complete Endpoint Protection Suite (CEE). I recommend installing SQL either on the same box as ePO if you're managing under 5000 endpoints, or on a separate SQL server if higher, overusing the SQL Express that comes with the Installer. The primary reason is that if you use SQL Express, you do not have access to SQL Management Studio. Having access to the data tables and being able to clean up the space on the SQL server over time will be a must. The Complete Endpoint Suite has certainly simplified the build procedure.

Improvements to My Organization:

I have been installing ePO and the separate modules for years. I am a bit biased on Intel Security products as it is how I make my living as a Subject Matter Expert .

Room for Improvement:

There are a few things I wish the folks at Intel would fix. 

The primary for me is with the ePO Query creation. Queries in ePO are powerful tools as they can be used to create dashboards, server tasks, and be exported or rolled up to Senior Management. In older versions of ePO (4.0 & 4.5) the Queries, gave a wide range of data. With ePO 4.6, 5.0, 5.1 & 5.3 the data could be pulled from various installed products to get the data that you were looking for, with the current versions of ePO you can only pull the fields listed in the "Result Type/Feature Group" and it is very limited.

A good example...If i wanted to try and create one report that shows all Common Configuration Enumeration (CCE) data (this data comes from Policy Auditor) while also showing what software is installed from each system  (this data comes from Application Control) and adding in fields such as IPv4, FQDN, OS version, Domain...Simplified, if I could pull Hardware Asset, Software Asset, CCE Data, and Policy Auditor Scoring all on one report, it would make my life so much easier. 

Alas, this cannot be done with the current Query Building setup. The fields that are available are limited to each application installed and are only for that application.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sandhya Machkuri - PeerSpot reviewer
Associate Technical Solutions Professional at Alliance Pro IT Pvt Ltd
Real User
An easy-to-scale and easy-to-deploy solution with excellent features that enhance an organization’s security
Pros and Cons
  • "The product’s stability and security features enhance user protection and organizational security."
  • "The interface is complex."

What is our primary use case?

We use the product mainly for security purposes.

What is most valuable?

The product’s stability and security features enhance user protection and organizational security.

What needs improvement?

The interface is complex.

The product could provide more web or application controls in future releases.

For how long have I used the solution?

I have been using the solution for six months.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The product is easy to scale. More than 50 people in my organization are using the solution.

How are customer service and support?

The product’s support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is easy. The solution is deployed on the cloud.

What about the implementation team?

Three engineers can deploy the tool in three to four hours. The solution needs maintenance.

What's my experience with pricing, setup cost, and licensing?

The product is expensive.

What other advice do I have?

We are using the latest version of the solution. The solution is not that difficult to use. The security levels are good. Overall, I rate the product a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Director Of Information Technology at a financial services firm with 1,001-5,000 employees
Real User
Stable, with good endpoint security but needs to offer local support
Pros and Cons
  • "The solution offers very good endpoint security."
  • "The solution needs to offer better local technical support."

What is our primary use case?

We primarily use the solution for endpoint security.

What is most valuable?

The solution offers very good endpoint security.

The solution is quite stable.

We've found the pricing to be pretty good. It's not too expensive.

What needs improvement?

The solution needs to offer better local technical support.

I would like to see Endpoint Vulnerability Assessment included in the solution in the future.

For how long have I used the solution?

We've been using the solution for about ten or so years now. It's been a while. It's likely been around a decade.

What do I think about the stability of the solution?

The stability of the solution is very reliable. There are no bugs or glitches. It doesn't crash or freeze. The performance is great.

How are customer service and technical support?

We don't have very good local technical support. The company really needs to build out its ability to support clients at a local level. We're not overly satisfied with the level of help we receive due t the lack of local support.

How was the initial setup?

I wasn't responsible for the initial setup. I can't really speak to how easy or difficult the solution is to set up or how long the deployment takes.

What's my experience with pricing, setup cost, and licensing?

The pricing is pretty reasonable. It's not too expensive.

What other advice do I have?

We're just a customer and end-user. We aren't affiliated with McAfee and do not have a business relationship with them.

I wouldn't recommend this solution to other companies, at least not in Indonesia. There's no local support of the product here and it affects our ability to leverage it properly.

I'd rate the solution at a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.