Assistant Manager at a financial services firm with 501-1,000 employees
Real User
A straightforward set up and makes it easy to create policies
Pros and Cons
  • "The primary reason the solution is good is because of its ease-of-use."

    What is our primary use case?

    I am not liberty to describe our use cases, as this information is confidential. 

    What is most valuable?

    The primary reason the solution is good is because of its ease-of-use. It is easy to handle and create policies. 

    What needs improvement?

    While I cannot recall anything specific at the moment, there are many areas of the solution that I wish to see improved. 

    For how long have I used the solution?

    We have been using McAfee Endpoint Security for more than three years.

    Buyer's Guide
    Trellix Endpoint Security
    March 2024
    Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    What do I think about the stability of the solution?

    The solution is very stable. 

    How was the initial setup?

    The initial setup was very straightforward. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Relationship Manager at a financial services firm with 5,001-10,000 employees
    Real User
    Integrates well and is easy to use, but it needs to be more secure
    Pros and Cons
    • "The performance is good."
    • "The security of this solution needs improvement."

    What is our primary use case?

    We are using  McAfee Endpoint Security to protect the business.

    What is most valuable?

    McAfee Endpoint Security is easy to use, and it integrates well.

    The performance is good.

    What needs improvement?

    The security of this solution needs improvement.

    For how long have I used the solution?

    I have been using McAfee for a couple of years.

    I believe that we are using the latest version.

    What do I think about the stability of the solution?

    McAfee Endpoint Security is a stable solution. We don't have any issues with the stability of this product.

    What do I think about the scalability of the solution?

    I don't have the exact count, but we have thousands of users in our organization who use  McAfee Endpoint Security.

    How are customer service and technical support?

    I have not contacted technical support.

    How was the initial setup?

    I was not involved in the installation of McAfee Endpoint Security.

    What's my experience with pricing, setup cost, and licensing?

    Licensing is paid yearly.

    What other advice do I have?

    I would recommend this solution to others who are interested in using it.

    I would rate McAfee Endpoint Security a seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Trellix Endpoint Security
    March 2024
    Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
    768,857 professionals have used our research since 2012.
    Manager - Computing at a tech services company with 10,001+ employees
    Real User
    A scalable solution for endpoint protection and disk encryption, but didn't work well for some of the use cases
    Pros and Cons
    • "The endpoint protection and disk encryption features are the most valuable."
    • "It didn't work well for some of the use cases. We have different use cases for each entity. Their support is also not good and needs improvement."

    What is our primary use case?

    We use it for all Windows and MAC clients. We use it for endpoint protection, DLP, and disk encryption. We are using the latest version.

    What is most valuable?

    The endpoint protection and disk encryption features are the most valuable.

    What needs improvement?

    It didn't work well for some of the use cases. We have different use cases for each entity. 

    Their support is also not good and needs improvement.

    For how long have I used the solution?

    I have been using McAfee Endpoint Security for almost three years.

    What do I think about the stability of the solution?

    Only the endpoint is stable. There are still a few things that need to be done in DLP.

    What do I think about the scalability of the solution?

    It can scale. We have around 10K users who use it on a daily basis. 

    How are customer service and technical support?

    Their support is not good. It needs to be improved.

    Which solution did I use previously and why did I switch?

    We used Symantec previously. They didn't have a suite, and I wanted a suite that can give me a single control panel to manage my endpoint protection, DLP, and disk encryption. I wanted to use only a single agent with different modules so that I don't have to worry about multiple things.

    How was the initial setup?

    It was not that simple. I would say it was moderate. It took more than three months to stabilize.

    What about the implementation team?

    We used a partner integrator. We maintain it on our own. 

    What's my experience with pricing, setup cost, and licensing?

    It is not that expensive. There is no additional cost. We got the entire bundle together.

    What other advice do I have?

    I would not recommend this solution because a lot of new-age solutions are available in the market. These solutions are better than McAfee Endpoint Security and can do a better job.

    I would rate McAfee Endpoint Security a seven out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user420168 - PeerSpot reviewer
    Intel Security Systems Engineer at a tech services company with 501-1,000 employees
    Consultant
    The threat prevention feature is the most valuable because it provides protection against malware

    How has it helped my organization?

    The fact that the three components have been provided under one platform helps to simply perform product management.

    Also, the virus definition file size is 40% smaller, which reduces the amount of bandwidth required to update all the endpoints.

    What is most valuable?

    There are three valuable components to Endpoint Security 10.1: First, there's threat prevention, which is for anti-virus and anti-malware detection. Second, there's firewall, which replaces the Windows firewall when activated. Third, there's web control which is used for endpoint web filtering.

    The threat prevention feature is the most valuable because it provides protection against malware.

    What needs improvement?

    I would like the product deployment to be made simpler. The current deployment requires creating tasks to install each component.

    What do I think about the stability of the solution?

    The product is quite stable. We haven't had any issues with instability.

    What do I think about the scalability of the solution?

    The scalability is great. We've been able to scale it for our needs.

    How are customer service and technical support?

    Intel Security technical support is very efficient, although the wait times on the customer support line can be quite long.

    Which solution did I use previously and why did I switch?

    I previously used Kaspersky. However, the management console does not match up to the functionality of the ePolicy orchestrator management console provided by Intel Security.

    How was the initial setup?

    The setup was very straightforward. The EPO server deployed the McAfee agent and then we were able to deploy Endpoint Security.

    What about the implementation team?

    Implementation was done through the vendor. My advice is to ensure all the requirements that are provided prior to implementation to avoid any delays.

    What was our ROI?

    The return on investment has been very encouraging. Ask the vendor to give you as much information as possible on all the suites so you can get a package that suites your environment.

    What other advice do I have?

    Endpoint Protection 10.1 is a very complete endpoint protection solution that gives complete protection for endpoints. It is easy to deploy and can be a very useful endpoint protection suite for small, medium, and large-scale environments.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Senior Consultant at SCPD
    Consultant
    A stable solution with good technical support
    Pros and Cons
    • "McAfee EndPoint Security has a lot of good features that work well if they are implemented properly."
    • "I would like this solution to do what Palo Alto traps does because I would only need to run this one product."

    What is our primary use case?

    This is part of our network security solution. We have it running on different servers and workstations that are on different platforms.

    What is most valuable?

    McAfee EndPoint Security has a lot of good features that work well if they are implemented properly.

    What needs improvement?

    This solution is difficult to implement. There are lots of features but it has to be implemented the right way.

    I would like this solution to do what Palo Alto traps does because I would only need to run this one product.

    For how long have I used the solution?

    I have been using McAfee Endpoint Security for perhaps the last ten years.

    What do I think about the stability of the solution?

    It is stable, once it is configured and set up properly.

    How are customer service and technical support?

    The technical support is good but the local people are bad.

    How was the initial setup?

    On the workstation, the initial setup is easy.

    For the server, it takes a long time for your people to implement it.

    What other advice do I have?

    I would rate this solution an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user1060962 - PeerSpot reviewer
    Assistant Administrator at a healthcare company with 1,001-5,000 employees
    Real User
    Good endpoint features and easily scalable
    Pros and Cons
    • "The initial setup is straightforward, not complex."
    • "The solution could use better updates and fewer bugs."

    What is most valuable?

    Firstly, the Real-Time Protect and the dynamic application containment, are two great features out there. The endpoint features are also good. The new version is quite good as compared to the older version and interface. It's a replica of the VAC. It's good.

    What needs improvement?

    The solution could use better updates and fewer bugs.

    For how long have I used the solution?

    I've been using the solution for 11 years.

    What do I think about the stability of the solution?

    It's quite stable. There are no performance issues or there is no concern that we have received so far. That's good.

    What do I think about the scalability of the solution?

    It's easy to scale, but it depends upon your skillset as well. So if you have a good skill set, you can manage each and everything very easily.

    How are customer service and technical support?

    For technical support, it depends upon which region you're connecting with. Most of the time, if you're in the Middle East and if you try to get the support it's really bad support. When you are in Asian countries, you get good support because of the experience in the region. For the US and UK, they have good support centers. So there is no issue with that.

    How was the initial setup?

    The initial setup is straightforward, not complex.

    What about the implementation team?

    We implemented the solution on our own.

    What other advice do I have?

    For performance, they have introduced a new feature. McAfee decides what they want to scan and it reduces the performance of the system. So generally what happens is when McAfee scans a file, it stores the files in the cache. Next time, if there are any changes in the file, then only it will scan the file. Otherwise, it will not scan it. That's how they have increased in the performance inside.

    I would rate this product eight out of 10.

    In new units, the initial agenda, they are changing a lot of things and there are lots of bugs we normally we didn't use to see. Again, we had to rely on some updates, and the way that it appears, the mechanism, they have changed it. So lots of things involved like bugs and issues related to the different parts of the product are challenging. Otherwise, it's good.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Delivery Manager at Jlogic Innovations
    Real User
    The product helps us by contacting us if there are any virus attacks on our system. Tech support is not as helpful as they were in the past.
    Pros and Cons
    • "The product helps us by contacting us if there are any virus attacks on our system."
    • "We receive good protection with this solution."
    • "Tech support is not as helpful as they were in the past."
    • "Tech support is not as helpful as they were in the past."

    What is our primary use case?

    We receive good protection with this solution. We use this for internet protection on the end-point.

    How has it helped my organization?

    The product helps us by contacting us if there are any virus attacks on our system.

    What is most valuable?

    I think the prime feature is the protection from malware.

    For how long have I used the solution?

    Three to five years.

    What do I think about the stability of the solution?

    It is a very stable solution.

    What do I think about the scalability of the solution?

    The scalability of this product is very good. 

    How is customer service and technical support?

    Tech support is not as helpful as they were in the past.

    How was the initial setup?

    The setup was straightforward, and not complex.

    What about the implementation team?

    When selecting a vendor, we want to make sure there is a good presence in our region, and competent partners that can give support of the solution.

    What's my experience with pricing, setup cost, and licensing?

    The pricing is comparable to other solutions. We have no issues with the pricing of this solution.

    What other advice do I have?

    It is all about the technical experience. Since we use this in our environment, we advise people to use this product.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    IT Consultant at a tech consulting company with 1,001-5,000 employees
    MSP
    One valuable feature is Threat Prevention with the on-demand scan.
    Pros and Cons
    • "One valuable feature is Threat Prevention with the on-demand scan."
    • "I think it would be nice if Dynamic Application Control would come together with McAfee Endpoint Security."

    What is most valuable?

    One valuable feature is Threat Prevention with the on-demand scan. After the policy configuration is made, all our end users were happy that the computer didn’t feel slow when scanning files as the scanner just runs when the users are idle.

    How has it helped my organization?

    McAfee Endpoint Security 10.5 has improved our security and made our customers more effective. As it uses less CPU, no one needs to wait for their computer to finish any scans.

    What needs improvement?

    I think it would be nice if Dynamic Application Control would come together with McAfee Endpoint Security. The Dynamic Application Control works well against ransomware as well as other viruses.

    For how long have I used the solution?

    We have been using the solution for about one year.

    What do I think about the stability of the solution?

    We had no issues with our customers. The 10.5 version was nice, with no stability issues or any other critical issues noticed.

    What do I think about the scalability of the solution?

    We have not encountered any scalability issues.

    How are customer service and technical support?

    The level of technical support at McAfee is 10/10. The support is just great. Often they solve all the problems or give you advice on how you can improve the policy to work even better.

    I don’t think I’ve ever spoken to any support which makes a customer happier than McAfee support. It just feels like they care about the customer.

    Which solution did I use previously and why did I switch?

    We used VirusScan Enterprise (McAfee). It worked fine, but in the end, the CPU usage was too high when doing On-Demand scans.

    How was the initial setup?

    I would not say that it was complex, but of course you should do some testing with the policies to reach the best performance and the best protection for your client. We used an ePO server to manage the policy, as well as the deployment, without any problems.

    What's my experience with pricing, setup cost, and licensing?

    I would advise them to speak to our resellers at Advania, as I’m a technical consultant and not a reseller.

    Which other solutions did I evaluate?

    We did not evaluate other options. McAfee is a clear choice to make, when running an ePO server as well as other endpoint products from McAfee. They really integrate well with each other and that is a strong force within the fight against malware and ransomware attacks.

    What other advice do I have?

    Test the product well and make your own policy changes to improve the product even more. Often McAfee can get you some test periods to try the product. Also, have a look at the Dynamic Application Control. It’s worth the value in the end.

    Disclosure: My company has a business relationship with this vendor other than being a customer: We are resellers and partners for McAfee products, working tightly with them.
    PeerSpot user
    Buyer's Guide
    Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.