Regional Cyber Security Manager
Real User
Top 5
Offers a variety of plugins, is reasonably stable, and has fair pricing
Pros and Cons
  • "The extendability is great."
  • "The solution needs to work on memory consumption. It is too high."

What is our primary use case?

We primarily use the solution for managed defense. It is a next-generation EDR, similar to Cylance and CrowdStrike. It's used for endpoint enforcement. 

What is most valuable?

It offers more plugins for endpoints in order to extend endpoint protection. There are a variety of plugin options.

The extendability is great. 

It is pretty stable.

The product is very scalable.

We find the pricing to be in line with the current market.

What needs improvement?

The solution needs to work on memory consumption. It is too high. EDRs are notorious for this. 

Technical support could be improved a bit. They are doing a lot with the acquisition and rebranding, and things may take a while to settle. 

For how long have I used the solution?

We've used the solution for 18 months. 

Buyer's Guide
Trellix Endpoint Security (ENS)
March 2024
Learn what your peers think about Trellix Endpoint Security (ENS). Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable and reliable. It's just as stable as anything else on the market. This is a stable build. All of it does depend on the interaction with the Microsoft patches. Most of the time, the performance is quite good. 

What do I think about the scalability of the solution?

The solution scales well and has a lot of device plugins. I'd rate it a ten out of ten. You can do all kinds of things with it that you can't do with other endpoint protection options. 

How are customer service and support?

Technical support isn't ideal. It's not that it is awful; it's just not fantastic. 

Which solution did I use previously and why did I switch?

I'm also familiar with Cylance and CrowdStrike, which I've used at a different company.

How was the initial setup?

I wasn't involved with the initial setup. However, we have a top-notch implementation engineer. 

What about the implementation team?

We had the vendor's assistance, and we've always had an excellent experience using them. 

What's my experience with pricing, setup cost, and licensing?

I am not sure about the exact costs. However, my understanding is it is comparable to Crowdstrike. Like other solutions, the more endpoints you have, the less the cost. 

What other advice do I have?

We're customers. We're an international conglomerate. They are our vendor, and they are partners with us on our security journey. 

I'd advise people to use Managed Defense. It pays for itself. 

I'd rate the solution a solid eight out of ten overall.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager at Softcell Technologies Limited
Real User
Offers good malware protection features but needs to improve its scalability
Pros and Cons
  • "The product's initial setup phase was straightforward."
  • "Sometimes, one might face issues with the scalability of the product. The aforementioned area can be considered for improvement."

What is our primary use case?

The solution is used, especially by those who want an antivirus product. It is also useful for those looking for tools that offer endpoint detection and response features. The product offers multiple features, one of which is endpoint security.

What needs improvement?

Sometimes, one might face issues with the scalability of the product. The aforementioned area can be considered for improvement.

For how long have I used the solution?

I have been using Trellix Endpoint Security (ENS) for five years. I operate as a system integrator of the product in my company.

What do I think about the stability of the solution?

Stability-wise, I rate the solution an eight out of ten.

What do I think about the scalability of the solution?

Scalability-wise, I rate the solution a seven out of ten.

My company caters to the needs of small, medium, and large-sized businesses.

How are customer service and support?

I rate the technical support a ten out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The product's initial setup phase was straightforward.

The solution is deployed on the cloud and on an on-premises model.

The time required for the deployment of the product can vary, and it also depends on whether the company has been actively using the product.

What's my experience with pricing, setup cost, and licensing?

The price of the product is similar to the ones in the market that offer the same features.

What other advice do I have?

The product has improved its malware protection features since it provides a couple of features that no other solution does. The tool is helpful for multiple companies.

The tool streamlines the incident response process.

The most effective part of the product for threat prevention is related to the tool's rollback feature.

Trellix Endpoint Security (ENS) is like an antivirus tool, but it doesn't alone provide the rollback feature since it is something that is possible with Trellix Endpoint Detection and Response (EDR).

The tool does provide adaptive threat protection features.

I recommend the product to those who plan to use it.

I rate the tool a seven to eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Buyer's Guide
Trellix Endpoint Security (ENS)
March 2024
Learn what your peers think about Trellix Endpoint Security (ENS). Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
Simone Scatolini - PeerSpot reviewer
System&Security engineer at Var Group SpA
Reseller
Top 10
A strong, stable, and scalable solution with good support
Pros and Cons
  • "It is a really strong solution for endpoint security."
  • "There should be better integration between the ePolicy Orchestrator and FireEye console. The integration of both consoles should be better."

What is our primary use case?

We are using all Trellix solutions, and we are also using all McAfee products. Our customers are using virus scan for the old platforms, Endpoint Security, MVISION, File and Folder Encryption, File and Folder Protection, and Device Control, but at the moment, I am really interested in the integration between the new Trellix solution like MVISION and FireEye.

What is most valuable?

It is a really strong solution for endpoint security.

What needs improvement?

There should be better integration between the ePolicy Orchestrator and FireEye console. The integration of both consoles should be better.

For how long have I used the solution?

I have been using this solution for about six years.

What do I think about the stability of the solution?

Its stability is perfect.

What do I think about the scalability of the solution?

Its scalability is perfect. In our company, we have between 2,000 and 3,000 users, but our installation has about 50,000 endpoints for all customers.

How are customer service and support?

They're very good. I am in contact with their support about five times a day, and they respond quickly.

How would you rate customer service and support?

Positive

How was the initial setup?

It was easy. I have been using Trellix since the carbon age. I have been using Trellix since the day it was released.

Its deployment doesn't take long. 

What about the implementation team?

I customize every installation.

What's my experience with pricing, setup cost, and licensing?

It is not so cheap in comparison to Sophos and other solutions.

What other advice do I have?

Make a really detailed survey of all the systems before implementing any solution on the endpoint. Do not buy the license and try deployment after that.

I would rate it a 10 out of 10.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Executive Director of Infrastructure and Technology Asia Pacific at a manufacturing company with 10,001+ employees
Real User
Top 20
Impacts performance of servers negatively but it does protect us against threats
Pros and Cons
  • "Provides protection against threats."
  • "Impacts performance of the servers quite negatively."

What is our primary use case?

This is an anti-virus and firewall solution. We have over 5,000 users and we are customers of Trellix. 

What is most valuable?

Provides endpoint security protection against malware and the like.

What needs improvement?

Trellix tends to get in the way and really impacts the performance of the servers quite negatively.

For how long have I used the solution?

We've been using this product for around 20 years.

How was the initial setup?

I wasn't involved in the initial setup. 

What other advice do I have?

I'd recommend that potential users of this solution look for something more modern, for a newer company providing innovative solutions. I rate this solution five out of 10. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Group Manager at HCL Technologies
Real User
Top 10
Works in an ecosystem, has a central console, and can enable blocking
Pros and Cons
  • "If the network has seen something, we can use that to put a block to all the endpoints."
  • "The solution can be expensive."

What is our primary use case?

We used it for a compromise assessment. That would be for our client. We deployed the agents. It was for endpoint security.

We had been using the solution previously for one of the clients. We were using it for six months, and we did a compromise assessment based on the FireEye Endpoints that were deployed across the group. At that point in time, there were a lot of ransomware attacks in the environment, and it was impossible to identify the source of the attack and where it came from. The tools didn't point to that visibility. We had to deploy these agents across the environment and also monitor the environment using the network security appliances provided by FireEye just to monitor.

We did monitor it for six months, so it was an assessment. In those six months, we did not have another ransomware attack. It was proven the environmental assessment was clean. That was the whole objective of the compromise assessment - to find out if there are any indicators or anything that has gained a foothold in the environment, trying to fend advanced persistent threats from that standpoint.

What is most valuable?

It is a great solution. The way it exchanges the information between the entire ecosystem, all the endpoints, as well as the network ATP, can trigger the blocking even if it is seen by some other device. If the network has seen something, we can use that to put a block to all the endpoints.

It works in an ecosystem. Centrally, from just one console, you can block malicious attacks across your environment. It provides you with the ability to respond to threats better.

What needs improvement?

The solution can be expensive.

If it could provide a little more in terms of automating things, for example, in response and automatic playbooks wherein you define whatever it is if you see this kind of a threat. You define the actions that need to be followed. If a playbook could be automated and run without even requiring manual involvement, that is the future we want, and they should look into how to make that happen. That is the kind of capability we want them to build.

In terms of reporting, also, if they could provide a little bit more information from where it started, how it progressed; a complete workflow, how that had progressed from where it was picked up; what was the target stage, what was the next stage, and what was the final stage, that would be very helpful. If they could pick up in a simple pictorial way of representing analysis just like the Cisco ASA Packet Analyzer used to do, that would be really helpful.

For how long have I used the solution?

We used the solution for six months.

What do I think about the stability of the solution?

The stability has been very good. There are no bugs or glitches and it doesn’t crash or freeze. It’s reliable.

What do I think about the scalability of the solution?

The product can scale. It’s not an issue at all. 20,000 users were using the solution with no problems.

How are customer service and support?

We have contacted tech support. Tech support was brilliant. They were very knowledgeable, very skillful, and very responsive, and they knew the subject matter. They knew what we were asking for.

How was the initial setup?

The agent installation was okay. It was just a package that was installed. It also provides options to customize and fine-tune based on the system's performance. It's not too heavy on the systems or the servers.

On the network side of things, I think there were challenges to getting that working. We had to do a couple of alterations in terms of making it work, mainly since the appliance's model was provided using a special-purpose SFP, and the compatible SFP was not available in the client environment at that one point. We had to procure it specifically for that assessment.

What's my experience with pricing, setup cost, and licensing?

It’s very costly.

What other advice do I have?

I’d recommend the solution to others.

I would rate the solution eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager Pre-Sales (ICT) at CNS Engineering
Reseller
Top 10
Provides good mobile device protection and it works on all platforms
Pros and Cons
  • "Provides good mobile device protection."
  • "The solution lacks device control."

What is our primary use case?

We primarily use this solution as cover for mobile devices. I'm the manager of pre-sales and we are resellers and users of this solution. We are low-level partners of McAfee.

What is most valuable?

The solution provides good mobile device protection and it's great that it's on the cloud. The product is compatible and works for all platforms.

What needs improvement?

I'd like McAfee to include device control on MVISION. The solution currently lacks mobile device management. The cost of the solution is comparatively high and I'd like to see that reduced. 

For how long have I used the solution?

I've been using MVISION for one year and working with McAfee solutions for the past 10 years. 

What do I think about the stability of the solution?

The solution is stable for threat protection. 

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

The technical support is very good. They are very knowledgeable and also happy to help out. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is easy and very straightforward. 

What's my experience with pricing, setup cost, and licensing?

There's a USD$1,500 supported annual subscription fee that includes maintenance for anywhere between 51 and 100 users. It's USD$30 per users which I think is quite expensive. 

What other advice do I have?

It's important to be clear about your use case and environment before purchasing this solution. 

I rate this solution eight out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller / Partner
PeerSpot user
JamesYa - PeerSpot reviewer
Senior Solutions Architect at Cloud4C Services
Real User
Top 5
Simple implementation, stable, but priced high
Pros and Cons
  • "McAfee MVISION Endpoint is stable."
  • "The price of McAfee MVISION Endpoint could improve."

What is our primary use case?

McAfee MVISION Endpoint is used for endpoint protection. Protects the files and network against viruses and malware.

What needs improvement?

The price of McAfee MVISION Endpoint could improve.

For how long have I used the solution?

I have been using McAfee MVISION Endpoint for approximately one year.

What do I think about the stability of the solution?

McAfee MVISION Endpoint is stable.

Which solution did I use previously and why did I switch?

I have previously used Check Point and Microsoft Defender. I would recommend Microsoft Defender over the other solutions I have used.

How was the initial setup?

The installation of the McAfee MVISION Endpoint was simple. We are able to do it remotely from a central location.

What was our ROI?

I have had a return on investment by using McAfee MVISION Endpoint.

What's my experience with pricing, setup cost, and licensing?

We are on an annual subscription for McAfee MVISION Endpoint. The cost for the license could be less expensive.

What other advice do I have?

I rate McAfee MVISION Endpoint a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Managing Director at Computer Wise
Real User
Flexible, scalable, and offers a small footprint
Pros and Cons
  • "Technical support is excellent."
  • "The initial setup can be a bit complicated for those unfamiliar with the product."

What is our primary use case?

We've only got two or three machines. The solution is simply used as an antivirus, however,  we've rolled it out to all of our customers and we use it as a managed service.

What is most valuable?

The solution has reduced false positives for our clients and ourselves.

It's got quite good ransomware detection.

The product can be deployed across mobile devices.

It has a managed service push deployment where we can push cloud tasks into policies. 

It's a really good product. It's stable and scalable. It offers good flexibility, has a small footprint, offers a minimal effect on performance, and is from a trusted brand.

We have found the deployment to be very fast.

Technical support is excellent.

What needs improvement?

We're still looking for weaknesses. The product is still quite new for us. That said, so far, every time I have thought, "I wonder if it can do this or it can do that." I've been able to do it.

McAfee has also asked us for feedback, and we noticed when we gave them suggestions, they worked to implement them. For example, we asked for the ability to leverage Windows Defender instead of creating an endpoint. They've just put that in so you can choose now what you want to do. You can change that deployment and push it out without any intervention by the client as well.

The initial setup can be a bit complicated for those unfamiliar with the product.

For how long have I used the solution?

We have been using the solution for about four or five months at this point. 

What do I think about the stability of the solution?

The stability is good. There are no bugs or glitches and it doesn't crash or freeze.

What do I think about the scalability of the solution?

The companies we work with range in size from small to large. 

The solution is very easy to scale.

How are customer service and technical support?

I would rate technical support at a ten out of ten. They have been great. We have found them to be helpful and responsive. My personal interaction with them was absolutely brilliant.

How was the initial setup?

The initial setup can be difficult the first time. You have the flexibility to give all sorts of setup options. You need to know, for example, do you want this, do you want that, do you want these exclusions? Do you want these exploit preventions? et cetera. There are a lot of components. It's going to be complicated initially, however, once you've done that and set it up for a customer, then it's very simple just to deploy it and roll it out.

We rolled out another customer on Friday, and that's 35 sites we've done so far - and I was able to do the whole lot remotely. It's quick to deploy. For clients, in terms of the deployment, I just simply send them a link to their emails and they just go click on it and it goes.

Once the product is deployed, there isn't any maintenance necessary. It's all controlled from a SaaS portal.

What's my experience with pricing, setup cost, and licensing?

The pricing is okay. It's in the middle and there are actually surveys out and they all say that as well.

There's a couple of license options. You can choose a single license or you can choose what we call a MV2 license. Every single license gives you the ability to install a product on five other devices - including mobile. You get a Windows license and that enables you to install it on a tablet, iPhone, or Android device (up to five) as well.

What other advice do I have?

We're a McAfee partner.

We are using the SaaS version. It's my understanding that we are on the latest version of the solution. 

We would recommend the solution to other companies. We actually sell it and provide it to all our clients.

I'd rate the solution at a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security (ENS) Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trellix Endpoint Security (ENS) Report and get advice and tips from experienced pros sharing their opinions.