it_user421488 - PeerSpot reviewer
Task Leader at a government with 1,001-5,000 employees
Vendor
The most valuable feature that I've found most useful is the availability of seamless AES 256 full-disk encryption.

What is most valuable?

The most valuable feature that I've found most useful is the availability of seamless AES 256 full-disk encryption.

How has it helped my organization?

I don't need to worry about the content of a laptop if it's lost or stolen. It provides better security of laptops when doing foreign travel.

What needs improvement?

I think encryption needs to move to an all hardware-based solution. Software encryption is less efficient than hardware-based. Intel purchased McAfee a few years ago, so this company is set up from the chipset point-of-view.

For how long have I used the solution?

We've used it for six years.

Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What was my experience with deployment of the solution?

Initially, we ran into issues running full-disk encryption and certain versions of disk defragmentation software. However, this has now been resolved.

What do I think about the stability of the solution?

There have been no issues with the stability.

What do I think about the scalability of the solution?

We have had no issues scaling it for our needs.

How are customer service and support?

9/10. I've found technical support to be very good and responsive.

Which solution did I use previously and why did I switch?

We selected this endpoint protection solution due to its multi-platform support, not just Windows (e.g BitLocker). Other reasons were that it has enterprise key storage and recovery, which is very important to us.

How was the initial setup?

It's fairly easy to get going. It's been around for a while now, and there are lots of use cases. You just just need to follow the best practice installation documentation.

What about the implementation team?

We implemented it with the help of a McAfee vendor team.

What's my experience with pricing, setup cost, and licensing?

Everything has a cost. During the initial product evaluation, price was considered but it was not a show stopper.

What other advice do I have?

The central management console, ePO, is very useful. It incorporates file/folder encryption as well as encrypted thumb drive registration and policy management.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
S M Fazlul Haque - PeerSpot reviewer
IT Lead Engineer, Information Technology at Banglalink
Real User
Top 10
Provides good dashboard control, so we can centrally monitor the entire status of our organization
Pros and Cons
  • "The solution provides dashboard control, so we can centrally monitor the entire status of our organization."
  • "While we are pleased with the endpoint solution, there should also be a separate one for the firewall."

What is our primary use case?

We use the solution as a server and workstation.

What is most valuable?

The solution provides dashboard control, so we can centrally monitor the entire status of our organization. This is very good.

What needs improvement?

While we are pleased with the endpoint solution, there should also be a separate one for the firewall. 

For how long have I used the solution?

We have been using McAfee Endpoint Security for at least five years. 

What do I think about the stability of the solution?

The solution is stable. As evidence, we have been using it for upwards of five years. 

What do I think about the scalability of the solution?

The scalability is good. 

How are customer service and technical support?

We receive local technical support and this is networked, which allows them to to open a ticket for us. 

How was the initial setup?

The initial setup is easy.

What's my experience with pricing, setup cost, and licensing?

I cannot comment on the price, since we have a separate team that handles this issue. 

What other advice do I have?

There are 2500 users in our organization who utilize the solution. 

I would recommend the solution to others.

I rate McAfee Endpoint Security as an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
it_user1383900 - PeerSpot reviewer
Senior Project Manager at a computer software company with 1,001-5,000 employees
Real User
Has the ability to check a wide range of vulnerabilities and devices
Pros and Cons
  • "This product has the capability to check a wide range of vulnerabilities and devices."
  • "The product could do more to keep administration alerted to detected threats on endpoints."

What is our primary use case?

This product is mainly used for detecting viruses and malware on the laptops and also to scan older, existing files.  

What is most valuable?

The ability to check a wide range of vulnerabilities and devices is a very valuable feature in this product. This is not really a user interface or manually driven product. VirusScan gives an alert to the user that a scan should be performed on their device and the user has to click it to initiate the scan. Then McAfee scans the device and it gives a report saying that it has run a scan of the system and now everything is fine. It runs for the user rather than manual scanning.  

What needs improvement?

We are using it so the company is providing better security coverage end-to-end. I am not sure how to improve on that because it already achieves that goal and updates constantly.  

One thing I think it should do is alert administration if some attack is happening in local systems. I am not seeing that kind of alert. When users run a scan on their own system and nothing is found, that is fine. But ideally, VirusScan also has to send a notification of the source of an attack if one is detected.  

For example, if the threat came from opening an email attachment, an alert could be broadcast to warn other users on the system not to open the same attachment and McAfee could do that automatically. Something like that. Or at least it should make a report or alert for the administrator so that they can take the proper action.  

For how long have I used the solution?

For the last six to eight years we have been using McAfee VirusScan Enterprise.  

What do I think about the stability of the solution?

The stability of the solution is fine, actually, and we are satisfied. It does not have a problem working with the 10,000+ users in our organization. It checks and updates everything every day and the stability is there.  

What do I think about the scalability of the solution?

The scalability with McAfee is good. We currently have about 10,000 laptops which we are using it to secure. It is globally distributed and everybody uses the data scanning to ensure data security is a high priority.  

The people are using it with roles that range from the top to the bottom of the corporation. It is mandatory to use McAfee to ensure that we are in compliance with security regulations as well as preventing data loss on our local systems.  

We have plans to increase the usage of this product as the employee base and the number of devices increases.  

How are customer service and technical support?

I did not have a chance to interact with the technical support team at McAfee because our local internal IT takes care of everything when it comes to the maintenance. Some issues that we have occur because the product is not upgrading locally for whatever reason. Our IT people will handle that type of minor support issue for us.  

Which solution did I use previously and why did I switch?

As far as I know, before this company used McAfee VirusScan as a solution for these past six to seven years, there was not another endpoint security protection product in place.   

How was the initial setup?

The initial setup is straightforward for the administration. The end-user should not have to do anything. There is an automatic trigger and it scans devices on the network along with their files and automatically generates a report. That is all there is to it. It is updated through the central station which tracks the upgrades and the devices that it scans.  

What about the implementation team?

The implementation is kind of done in incremental steps because it is a cloud solution. It is just being pushed from the system to the central location. The agent runs on every laptop and we either manually click it when it issues a notice that it is time to scan the device, or it triggers by itself. It automatically runs these processes without intervention.  

What's my experience with pricing, setup cost, and licensing?

As always, the cost of the licenses has to be paid and it will be per user per year. But the cost is minimal because we have taken a sort of deal with McAfee for a site license.  

What other advice do I have?

I recommend McAfee VirusScan to everyone in an enterprise environment. Part of the reason is that nowadays everyone is working from home. Their systems and devices have to be secure when they are connecting externally to the internal network with whatever device they are using. They should have at least one security solution in their system so that they can avoid vulnerabilities that they may encounter outside of the secure internal network. VirusScan ensures that is happening.  

On a scale from one to ten where one is the worst and ten is the best, I would rate McAfee VirusScan Enterprise as a nine-out-of-ten. It is a very good solution and gives good blanket protection.  

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Solution Architect Security at a tech services company with 201-500 employees
Reseller
Enterprise endpoint security offerings are centrally managed and defend against the full threat spectrum from zero-day exploits to advanced targeted attacks.
Pros and Cons
  • "It has a very simple like multi-tenancy option and scalability is outstanding."
  • "Support-wise they need to be better."

What is our primary use case?


How has it helped my organization?


Controlling and Monitoring Change
Change control processes are often reactive and require manual responses, an ineffective approach to combating today’s threats and handling the growing number of devices in the IT infrastructure. The Security Connected approach from McAfee ensures that every desktop, server, application, network device, and database is in the scope of a change control solution, giving you critical visibility into who is using your systems and what activities are taking place.

Enabling Consumerization of the Workforce
A flood of iPhones, iPads, Android devices, and employee-owned laptops is hitting the workplace, bringing better productivity but also new security risks. Learn how businesses can effectively and securely enable the use of consumer-owned devices in the enterprise by protecting how data is being manipulated and controlling network access across mobile devices, laptops, desktops, and virtual desktops.

Managing Security and Risk
Limit your exposure to security risks that reveal customer data and internal assets. This solution guide addresses the importance of implementing a strategic security and risk management program focused on prevention and protection — helping you reduce incidents and risks throughout your entire IT infrastructure.

Obtaining Benefit from PCI
McAfee helps enterprises take a formal, strategic approach to meeting PCI DSS requirements — an implementation that can yield other cost saving and operational benefits to the business. McAfee compliance solutions automatically assess compliance status, proactively respond to any issues or potential violations, and continuously monitor controls across the enterprise.

Protecting Information
Your company’s sensitive information, including intellectual property, financial records, and personal information about employees and customers, is an attractive target for cybercriminals. The Security Connected approach from McAfee helps you secure sensitive information on databases, file servers, smartphones, email servers, and USB drives — while keeping it accessible to multiple users and groups.

Protecting Information from Insider Threats
Don’t overlook the threats to your data and network from company insiders. To address these risks, McAfee provides a new level of visibility into your organization with security controls that work together across endpoints, networks, and data to improve incident detection, protection, and response capabilities.

What is most valuable?

The following are the main features of the McAfee Suite:

  1. Threat/risk protection at the core level: All of the components , including the antivirus and exploit functionalities, all communicate with each other on a real-time basis.
  2. Machine learning: The McAfee Suite consists of sophisticated learning algorithms in order to precisely identify and confirm the presence of any malware, primarily based on their signature profiles.
  3. The containment of applications: With this feature, your IT security staff can mitigate the damaging impacts of malicious files (such as those found in phishing emails) and other types of malware by blocking them from entering further into your network infrastructure, and from there, isolating them.
  4. Endpoint Detection and Response (EDR): EDR is now fully integrated into the McAfee Suite and is completely automated. Any risks and threats can be curtailed by just a few clicks of the mouse.
  5. Centralized management: The McAfee ePolicy Orchestrator is a specific tool that allows for your IT Security staff to a get a much greater visibility and insight into your network infrastructure with easy-to-use and understandable at-a-glance dashboards.
  6. Proactive learning analysis: With machine learning algorithms, the McAfee Suite can quickly create models of your organization’s cyber-threat landscape and what potential malware attack vectors could like in the future.
  7. Sophisticated levels of anti-malware protection: The engine that drives the McAfee Suite is updated on a 24-7 basis via the McAfee Global Threat Intelligence feeds.
  8. Advanced threat forensic capabilities: With this functionality, your IT security staff can quickly determine where the malware resides in your network infrastructure, how they evolved and penetrated your lines of defense, and how long they have stayed in your systems.
  9. Malware behavior monitoring: This tool of the McAfee Suite can actually record the “behavior” of the malware in question while also studying its Attack Techniques and Procedures (TPPs). It comes with a comprehensive alert system and can even provide a sophisticated review (or “playback”) for the network administrator.
  10. Migration assistant: This functionality allows for your IT security staff to quickly migrate network security policies from legacy platforms into the McAfee Suite.

What needs improvement?

Business Support some times lazy but once they on board they will get the job done.

What do I think about the scalability of the solution?

With McAfee ePO software, you can scale your network vertically or horizontally.

  • Vertical scalability — Adding and upgrading to bigger, faster hardware to manage larger and larger environments. Scaling vertically is accomplished by upgrading your server hardware, and installing McAfee ePO on multiple servers throughout your network, each with its own database.
  • Horizontal scalability — Increasing the size of the environment that one McAfee ePOserver can manage. Scaling horizontally is accomplished by installing additional Agent Handlers, all sharing a single database.

    Make sure the McAfee ePO infrastructure is scaled to handle major peaks in outbreak situations.

How are customer service and technical support?

Technical support is getting better now, but previously, the support was not optimum or not available.  when we opened a case, the engineer took too much time to listen to us and then they collect all the information. But then he never came back to us. Sometimes, five days, three days, sometimes even two months would pass and nothing would happen. But now I can see that the tremendous change. From the moment you open a case, in the next hour, you will get a response from the technical support, so now I'm feeling that the support is getting better.

How was the initial setup?

Installing McAfee products is very easy. Not only at the endpoint. Any McAfee product, because of the Product and Installation guide available with good detailing,and the availability in the community & knowledge base articles. Most of the blogs you find even outside of the McAfee community, which help me in the deployment of McAfee products. So installation never seems to be hard for me.

What about the implementation team?

Experts

What was our ROI?

20 Months or less depending on each organization

What other advice do I have?

There are many other endpoint security solutions that are available today, but McAfee Suite has several distinct advantages when you make a procurement decision. For example:

  • All of the information, data, malware signature profiles, intelligence gathering, alerts, warnings and so on can be accessed and viewed very easily from just one console
  • You do not have to overspend on security technology, because all of the features described earlier comes as one unified, cohesive set. McAfee Suite also leverages all of the existing security features of the operating systems and virtualized environments also previously mentioned. So in the end, there is really nothing more that you need to add on
  • McAfee Suite can work as a single security solution for all kinds and types of device hardware and software such as workstations, servers, wireless/mobile devices, containers, virtual instances, and even those objects found in the Internet of Things (IoT)
  • McAfee Suite has been comprehensively tested by certified third parties and has proven itself in the real world
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Security Consultant at CS Africa
Reseller
A high detection rate for a solution that is always improving
Pros and Cons
  • "The detection is great and the solution is constantly improving."
  • "It would be nice if the solution were to allow not just on-cloud management, but on-premises, as well."

What is our primary use case?

We are using the latest version at the moment because I'm managed by the MVISION tenants.

In the past, many people had issues with the utilization of detections and resources. ENS is actually very good for detection. When properly configured, especially when the prevention feature is activated, it integrates very well with the ATP, in respect of the endpoint. ATP offers very good protection and is a rich solution which helps to remove ransomware. I've been using the product for a while now and been able to secure a lot of environmental ransomware attacks, as well as some others, by integrating the ATP with the ENS. 

What is most valuable?

It is of primary importance that the solution does not cripple my system. When an endpoint is sitting on one's computer a struggle ensues involving resources, since the endpoint is actually scanning. At present, it either does not do so or is not noticeable. The detection rate is very high and one can be certain that he is not getting false positives, since he can see if the policy is properly configured. 

The detection is great and the solution is constantly improving. 

What needs improvement?

It would be nice if the solution were to allow not just on-cloud management, but on-premises, as well. 

For how long have I used the solution?

I have been using McAfee Endpoint Security for a couple of years. I started with Virus Scan and moved to MVISION when it was introduced. I used ENS when it was made available. While I cannot remember for certain, I believe I have been using the solution since 2015 or 2016. I still use it. 

What do I think about the stability of the solution?

The solution is very stable. Proper configuration means that we have not had issues with the stability. When all is said and done, the landscape is shifting towards one involving EDR, which is necessary for one to feel he has complete endpoint protection. 

What do I think about the scalability of the solution?

The solution is scalable. 

How are customer service and technical support?

While there is a need to utilize technical support, I feel it to be fair. Overall, support will point one in a certain, or appropriate, direction, although they will occasionally ask that the person solve the problem on his own. The process may take longer if the issue involves the product. Proper escalation can shorten the resolution process. While I have occasionally had to solve the problem by myself, more often than not the support is very helpful and reliable, especially of late. 

How was the initial setup?

The deployment is simple and very straightforward, including when one wishes to deploy in the cloud.

What about the implementation team?

Deployment can be handled on one's own. Most deployments are the same. When deploying in the cloud, there is only a need to click several times on the link that is sent. There's nothing to it. Anybody can actually do the installation. It's very straightforward.

We are distributors although, as an engineer, I handle everything, including integration. 

What's my experience with pricing, setup cost, and licensing?

McAfee's prices are flexible and can be quite competitive, although there are other solutions that are even more so. Most end-users don't focus on which solution is better, but on which one is most cost-effective. 

Our customers must pay for the licensing involved in using the solution, which they do so annually. Yet, the majority of our customers deploy the solution on-premises, which means their licenses are perpetual. There is still a need to pay for support, however, and this must be renewed annually. 

What other advice do I have?

The solution does a fine job of integration. 

It is deployed in the cloud. 

My organization is very big. Like I said, we're systems integrators. As we are a distribution company, I am in a position to speak from a technical point of view. I've actually seen environments that reach 16,000. I did the deployment for a bank in Ghana, which is under the management of the Pan-African Bank and is responsible for management throughout all of Africa, save for Nigeria. This involved around 15,000 nodes. There is another bank in Nigeria with between 4,000 to 6,000 nodes and still others with around 12,000. 

I would definitely recommend this solution to other users. Leaving aside the fact that I sell this solution, when it comes to endpoint security solutions the world over, McAfee is one of the best, if not the best. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Distributor
PeerSpot user
Managing Director at eyeT GmbH
Real User
Suitable for managing very big environments and good for real-time detection and response
Pros and Cons
  • "A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us. McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field."
  • "The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand. Its price can also be improved. Its price is higher than its competitors. McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country."

What is our primary use case?

We provide services. We mainly use this solution for endpoint security and protection. We have cloud, hybrid, and on-premises deployments.

What is most valuable?

A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us.

McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field.

What needs improvement?

The management console is a little bit difficult to understand for admins. You need a lot of time in order to become familiar with that. It is a little bit complicated and not too easy to understand. 

Its price can also be improved. Its price is higher than its competitors.

McAfee also needs to have better cloud integration and more data centers in the EU. The cloud center should be in Europe or in Germany. In Germany, it is really important to have access to your data within the same country. Customer data needs to be placed and processed in the same country.

For how long have I used the solution?

I have been using this solution for 20 years. 

What do I think about the scalability of the solution?

McAfee is very big. You can implement it in a very small environment but also in a very big environment. You don't have limits or limitations.

How are customer service and technical support?

Technical support could be better. The first level of technical support has to support about 30 or 40 products, which is an impossible number to support. Therefore, their support teams at the first level needs the support of product specialists. You, in any case, get a professional product specialist at the second level, some times at the first level.

How was the initial setup?

For the initial setup, McAfee always requires some kind of consulting, which is good for us as a provider. A customer cannot do an installation without help. It is not too easy for a customer, but it is fine for consultants.

What's my experience with pricing, setup cost, and licensing?

Its price is very high. It is higher than its competitors, and it should be less.

What other advice do I have?

You would be very happy with McAfee if you have the know-how of this solution and you have somebody who is an expert at this solution. McAfee is not too easy to understand, but when you understand the solution, you could be very happy with it.

I would rate McAfee Endpoint Security a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
General Manager (Corporate Services) with 1,001-5,000 employees
Real User
Good endpoint control for network administration but needs better visuals in reporting
Pros and Cons
  • "The most valuable features are the adaptive tech on McAfee."
  • "McAfee Endpoint Protection could improve the word control feature."

What is our primary use case?

I am using McAfee Complete Endpoint Protection to control bandwidth. Any network administrator can do that easily. Control is the best part of Mcafee.

How has it helped my organization?

I need to be able to allow the amount of data used on an authorized user account., i.e. the amount of web data someone uses before a limit. I use other tools for that now.

What is most valuable?

The most valuable features are the adaptive tech on McAfee.

What needs improvement?

In our experience, McAfee Endpoint Protection could improve the word control feature. It is absent from the application. I couldn't do that.

Everything has been fine with the product. It could use better visuals. The tutorial is very limited. They need better training materials and visuals in reports.

For how long have I used the solution?

I have been using McAfee for over three years now.

What do I think about the stability of the solution?

McAfee Complete Endpoint Protection is very stable. 

What do I think about the scalability of the solution?

I don't know how much it can grow. Already you have the basic products that you need for the platform. We have about say 500 endusers and admins altogether. There are around ten admins for the solution.

How are customer service and technical support?

I had an issue. I had a bridge about a year and a half ago. I had to contact McAfee online and they helped me patch it. They signed the consolation code for us.

I had a very good experience with McAfee customer support. I'm very satisfied.

How was the initial setup?

When I came in, there was a previous manager. He set it up. I had nothing to do with it.

What other advice do I have?

I would recommend McAfee Complete Endpoint Protection. It's an all in one endpoint. You can scale it. You can buy McAfee web control. You can buy other products.

You can increase as many products as you like as you go on. Most organizations don't have it and it makes controlling easier.

On a scale of one to ten, I would rate McAfee Complete Endpoint Protection a solid seven because a ten is perfect. I believe there are opportunities for improvement.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user421491 - PeerSpot reviewer
Lead Information Technology Specialist at a healthcare company with 1,001-5,000 employees
Vendor
It has helped us to enforce State mandates for protecting both staff and patient information data.

What is most valuable?

As of July 2016 we updated our version of Endpoint encryption from V5.03 to V7.03 with an updated deployment console it is much more convenient to navigate and to recover the user \ machine password process is so less cumbersome ..

thumbs up to this version ...

How has it helped my organization?

All the care facilities are mandated by the State to protect patient information. McAfee Complete Endpoint Protection has helped us to enforce that mandate, protecting both staff and patient information data. That's why the most value that it provides to us is simply and obviously the fact that it does a very good job of overall endpoint encryption.

What needs improvement?

The virus scanning in Enterprise V8 needs improvement. Also, the spyware protection needs to be be more expansive.

For how long have I used the solution?

We've used it for six years.

What was my experience with deployment of the solution?

The deployment from the ePolicy Orchestator console to either re-imaged or rebuilt laptops was sporadic and not reliable enough to be standalone.

What do I think about the stability of the solution?

We have had no issues with the stability.

What do I think about the scalability of the solution?

We have had no issues scaling it for our needs.

How are customer service and technical support?

Customer Service:

very good ....

Technical Support:

Technical support is excellent. We've worked with them a lot over the years, some days for hours at a time.

Which solution did I use previously and why did I switch?

SafeBoot encryption was purchased by McAfee shortly after we deployed it to our fleet of laptops. We simply inherited it by use of encryption.

How was the initial setup?

The initial setup was straightforward, as we tried to automate the deployment of AV. However, it got more cumbersome after that, requiring a lot more of our time and resources.

What about the implementation team?

It was implemented by our in-house team and then deployed using the McAfee ePolicy server that's designated for McAfee deployments only.

What's my experience with pricing, setup cost, and licensing?

This was all managed by our IT director.

What other advice do I have?

Overall, the product is good. You need to get advice on the overall deployment to your infrastructure from McAfee before any roll-out.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.