CISO at a manufacturing company with 10,001+ employees
Real User
Very stable solution with good value but lacks easy cloud compatibility
Pros and Cons
  • "I think the costing is fine compared to other products. Cost-wise you definitely get value for your money."
  • "We would like to see all the features available on cloud."

What is our primary use case?

McAfee Endpoint Security can be used for threat protection, for malware protection, and for data loss prevention by encrypting the end user devices using full depth encryption.

We are using the latest version minus two because we generally update the antivirus to the current version after testing it. So generally it is two versions behind.

We have three versions in our network, one is the latest version, then we have a minus one on critical machines and minus two on the endpoints.

What is most valuable?

The most valuable feature of McAfee Endpoint Security is that it is stable. It is a good product.

What needs improvement?

In terms off what could be improved, it is a little bit slow.

Additionally, the encryption part definitely needs to be improved.

We have faced certain issues recovering the data from systems which could not be fully encrypted by McAfee and then the decryption was a nightmare, it took a lot of time. Some could not even be recovered. That was one issue. 

The endpoint protection and anti malware features are good. But encryption and decryption are a bit slow and it's a tedious job.

The second issue is that the public dashboards are out-of-the box kinds of features, so they need to be configured, which takes a lot of time.

Finally, there is an issue with the device timing features for allowing certain devices within the network for what we call USB protection. For master devices or static Bluetooth devices which need to be connected, the white-listing of those devices needs to be more straightforward, it is currently highly technical.

The dashboard and encryption should be improved. 

There is a cloud-based environment available from McAfee which is called MOVE. If the customer has already implemented it on-premises, it should be integratable with the MOVE version. We discussed this with McAfee and they said encryption data can not be moved to cloud. This means if I move my antivirus server to the cloud, I still need to maintain a separate encryption server within my network. That is the challenge.

We would like to see all the features available on cloud.

For how long have I used the solution?

I have been using McAfee Endpoint Security for three years.

Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

McAfee Endpoint Security is a stable product. 

What do I think about the scalability of the solution?

In terms of scalability, as of now, we have licensing for 2000 users. We originally purchased it for 1800 users. Now we have renewed it for another year for 2000 users.

It's not scalable now because we have endpoint detection and response, the new technology which has been released by many companies, including McAfee. If we need to move to EDR, we will need to remove this and to implement the EDR across different products.

We require three people to deploy and maintain the solution.

Which solution did I use previously and why did I switch?

Before switching to McAfee Endpoint Security, we were using Trend Micro.

How was the initial setup?

The initial installation went on for two and a half months.

It was straightforward for Endpoint Protection Antivirus for encryption, but it took some time. This McAfee encryption had some issues with Windows 8 and Windows 7 older versions. For new versions it runs smoothly.

What about the implementation team?

When we implemented three years back we used a system integrator, our partners, for doing the installation.

We have 1700+ systems so we needed to be setup with this solution.

What's my experience with pricing, setup cost, and licensing?

I think the costing is fine compared to other products. Cost-wise you definitely get value for your money.

What other advice do I have?

We have already recommended it.

On a scale of one to ten I would rate McAfee Endpoint Security as a seven.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user687183 - PeerSpot reviewer
System and Network Administrator at a retailer with 201-500 employees
Vendor
We can monitor centrally how much the endpoints are safe and what threats are occurred.
Pros and Cons
  • "Communication with all Mcafee products (also 3rd parties) by DXL infrastructure."
  • "We’re facing remote installation issues sometimes:"

What is most valuable?

  • Central management with ePolicy Orchestrator
  • Communication with all Mcafee products (also 3rd parties) by DXL infrastructure

How has it helped my organization?

We are sure that our endpoints are safe. They are protected by Mcafee.

As IT, we can monitor centrally how much the endpoints are safe and what threats are occurred.

What needs improvement?

We’re facing remote installation issues sometimes: Installation may have been broken by something and installation is corrupted. It’s so hard to uninstall or repair the installation in that case.

For how long have I used the solution?

Two years.

What do I think about the stability of the solution?

None.

What do I think about the scalability of the solution?

None.

How are customer service and technical support?

Customer Service:

Good.

Technical Support:

Good.

Which solution did I use previously and why did I switch?

No.

How was the initial setup?

Complex. I remember there were so many steps to do.

Which other solutions did I evaluate?

Trend Micro and ESET.

What other advice do I have?

This is not a set-it-forget-it product. I can say that at least one IT employee has to be responsible to this product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
Security Engineer at a tech services company with 51-200 employees
Real User
Plenty of useful features, scalable, and has good customer support
Pros and Cons
  • "I have found many of the features to be useful."

    What is most valuable?

    I have found many of the features to be useful.

    For how long have I used the solution?

    I have been using this solution for three years.

    What do I think about the stability of the solution?

    The solution has been stable.

    What do I think about the scalability of the solution?

    The scalability of the solution is good.

    How are customer service and technical support?

    The customer support is good.

    How was the initial setup?

    The installation is easy and only takes approximately one hour.

    What's my experience with pricing, setup cost, and licensing?

    When comparing the solution to others it is a bit expensive. We are on a monthly license.

    What other advice do I have?

    I would recommend this solution to others.

    I rate McAfee Endpoint Security an eight out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    it_user710460 - PeerSpot reviewer
    Director with 11-50 employees
    Real User
    We can see an actual attack and can contain it but the endpoint has room for improvement
    Pros and Cons
    • "It has improved my organization because it helps with visibility, in terms of security. We can see the actual attack and can contain it. The antivirus can detect that."
    • "The endpoint has room for improvement because it's restrictive, it's very sensitive. Sometimes it can delete something that you need and so sometimes you have to disable the antivirus."

    What is our primary use case?

    My primary use case of this solution is for the endpoint protection.

    How has it helped my organization?

    It has improved my organization because it helps with visibility, in terms of security. We can see the actual attack and can contain it. The antivirus can detect that. 

    What is most valuable?

    • Drive 
    • DLP feature for device control

    What needs improvement?

    The endpoint has room for improvement because it's restrictive, it's very sensitive. Sometimes it can delete something that you need and so sometimes you have to disable the antivirus.

    For how long have I used the solution?

    One to three years.

    What do I think about the scalability of the solution?

    It's quite scalable. We have around 30 users. 

    How is customer service and technical support?

    I would rate their technical support an eight out of ten. It's not a ten because I would like to see them resolve a case within the day. Sometimes it takes them a long time. 

    How was the initial setup?

    The initial setup was not complex. The deployment took only a few minutes. We only needed one employee for the deployment. If need be, we'll require two employees for maintenance but one is usually enough. 

    What about the implementation team?

    We used a reseller for the implementation. 

    What's my experience with pricing, setup cost, and licensing?

    It's fairly priced compared to other products on the market.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Technical Lead Specialist at a computer software company with 1,001-5,000 employees
    Real User
    Intrusion prevention that detects threats and protects your network, with good support
    Pros and Cons
    • "The most valuable features are the prevention layer that detects the signature value and prevents threats in the network."
    • "The resolution time should be faster."

    What is our primary use case?

    The primary use case of this solution is for intrusion prevention.

    We are service providers.

    What is most valuable?

    The most valuable features are the prevention layer that detects the signature value and prevents threats in the network.

    What needs improvement?

    The reporting could be improved, by providing more reporting features.

    The resolution time should be faster.

    For how long have I used the solution?

    I have been working with McAfee Endpoint for more than ten years.

    What do I think about the stability of the solution?

    We have experienced a few issues.

    How are customer service and technical support?

    I have contacted technical support and they are good.

    How was the initial setup?

    The initial setup was straightforward.

    It takes two days to deploy.

    What about the implementation team?

    We did not use a vendor or an integrator, we have our own team.

    What other advice do I have?

    I have experience with multiple vendors and this is a product I recommend.

    I would rate this solution an eight out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    it_user581046 - PeerSpot reviewer
    Network Security Engineer with 11-50 employees
    Real User
    With the increase in malware attacks, having a product like this that protects against zero-day attacks is invaluable
    Pros and Cons
    • "Dynamic Application Containment."
    • "Signatures to protect against new attacks."

    What is most valuable?

    • Dynamic Application Containment
    • Real Protect

    How has it helped my organization?

    With the increase in malware attacks, having a product like this which protects against zero-day attacks is invaluable.

    What needs improvement?

    Signatures to protect against new attacks.

    For how long have I used the solution?

    I've used this solution for three months.

    What do I think about the stability of the solution?

    No.

    What do I think about the scalability of the solution?

    No.

    How are customer service and technical support?

    Five out of 10.

    Which solution did I use previously and why did I switch?

    No.

    Which other solutions did I evaluate?

    No.

    What other advice do I have?

    It's an essential.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.