OpenText EnCase eDiscovery vs Trellix Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
548 views|428 comparisons
75% willing to recommend
Trellix Logo
17,617 views|10,465 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Trellix Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Trellix Endpoint Security Report (Updated: January 2020).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis.""The solution is very stable.""The technical support is excellent.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It indexes much faster, and is more reflexive because of the Enscripts.""It speeds up the process, so I can meet my deadlines.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc."

More OpenText EnCase eDiscovery Pros →

"The most valuable features are the prevention layer that detects the signature value and prevents threats in the network.""The most valuable feature is the centralized console where everything can be controlled by the administration.""The solution provides dashboard control, so we can centrally monitor the entire status of our organization.""It's easy to use and it's very powerful. It offers nice endpoint protection.""It has improved my organization because it helps with visibility, in terms of security. We can see the actual attack and can contain it. The antivirus can detect that.""It provides a lot of information and great visibility, with really great options for managing the environment.""McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.""The product is quite user-friendly."

More Trellix Endpoint Security Pros →

Cons
"We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""In the past, incident response time for tech support was slow.""The reporting is a bit unreliable. It needs to be better.""There were minor UI bugs.""Ease of use and learning curve need improvement.""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function."

More OpenText EnCase eDiscovery Cons →

"The tool could provide more advanced protection.""If there's a possibility for remote assistance or investigation support in the future, it would be beneficial. Currently, we use another remote software for such purposes. If this feature could be included in the next version, that would be an improvement. The feature is called Remote Administration. I'm somewhat satisfied, but there's an issue I recently encountered. When attempting to scan a suspected host machine, Symantec Endpoint Security did not provide any alerts. However, when we installed Malwarebytes and ran a scan, it detected a threat that wasn't identified by Symantec. We raised this concern with the team for resolution, and the investigation is still ongoing.""An area in need of improvement involves the overview, which usually does not enable one to get the value in reports.""There is room to improve with scalability.""There are more secure featured solutions from McAfee on the market but for smaller companies like ours, they are too expensive.""The DAC (Dynamic Application Containment) component of this product needs improvement.""I would like this solution to do what Palo Alto traps does because I would only need to run this one product.""Sometimes, while installing the ePO, we were getting so many errors and I don't know why it happened."

More Trellix Endpoint Security Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
  • "Pricing is fair."
  • "No comment."
  • "The pricing is comparable to other solutions on the market."
  • "This product is costly."
  • "It's fairly priced compared to other products on the market."
  • "Pricing is reasonable and runs at a cost per user per year."
  • "It is not that expensive. There is no additional cost. We got the entire bundle together."
  • More Trellix Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy various components as desired with McAfee Endpoint Security, whereas many other… more »
    Top Answer:It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and approval prompts.
    Top Answer:I would emphasize its affordability rather than merely focusing on cheapness. It provides good value by striking a balance between cost-effectiveness and feature richness.
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    548
    Comparisons
    428
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    17,617
    Comparisons
    10,465
    Reviews
    20
    Average Words per Review
    492
    Rating
    8.2
    Comparisons
    Also Known As
    EnCase eDiscovery
    McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.

    Trellix Endpoint Security Benefits

    • Intuitive Protection: Trellix Endpoint Security learns and matures to ensure organizations are continuously protected in today’s aggressive threat environment. Users have full visibility and greater control of all endpoints and are able to utilize Trellix Endpoint Security’s potent threat detection, prevention, investigation, and response to keep their enterprises safe and secure.

    • Streamlined Security Protection: Users have a single view of full transparency into how their networks are performing and the overall effectiveness of the security. Users can access the solution from anywhere and manage automated workflows. The solution allows for a streamlined security process to improve the overall reliability of the organization's security and can effortlessly scan through hundreds of thousands of endpoints in minutes.

    • Robust Risk Management: Stop attacks before they occur and keep abreast of potential threats with intuitive threat prioritization. Receive easy to understand risk assessment and repair guidance without delay to prevent any possible lapses in security. Test scenarios will allow users to see how the organization would respond to a threat scheme.

    Trellix Endpoint Security Top Features

    • Consolidated Management: Trellix offers numerous deployment options. The unique consolidated management process provides full transparency, cost-effective processes, improved IT functionality, and streamlined operations.

    • Intuitive Processes: Trellix can identify zero-day threats using machine learning and develop workable risk assessment to prevent attacks. Trellix intuitively creates protocols to recognize problematic processes that could lead to future attacks.
    • Reduced Impact on Resources: Trellix learns to focus on suspicious or anomalous activities by quickly identifying trusted activities to greatly reduce CPU consumption.

    Reviews from Real Users

    “It has a great console. We can manage everything from the central console and it is very easy. Every year we are getting the benefits of legacy also. It's easy to set up.” - S Fazlul H., IT Lead Engineer, Information Technology at Banglalink

    “There is a new feature where you can set thresholds for all the CPU consumption allowing for no consumption on the servers when the scans happen. It is a separate plugin or addon, and if we have it on all the virtual machines it automatically checks the resources, and based on that, it will schedule the scans. That is something that I have not seen in other antivirus solutions, such as Symantec.” - Sabari K. Senior Engineer at a comms service provider

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    inHouseIT, Seagate Technology
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company14%
    Energy/Utilities Company8%
    Legal Firm7%
    REVIEWERS
    Computer Software Company23%
    Financial Services Firm21%
    Comms Service Provider9%
    Government9%
    VISITORS READING REVIEWS
    Educational Organization37%
    Government9%
    Computer Software Company8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise9%
    Large Enterprise76%
    REVIEWERS
    Small Business42%
    Midsize Enterprise23%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise45%
    Large Enterprise42%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Trellix Endpoint Security
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Trellix Endpoint Security and other solutions. Updated: January 2020.
    769,630 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Trellix Endpoint Security is ranked 10th in Endpoint Protection Platform (EPP) with 94 reviews. OpenText EnCase eDiscovery is rated 7.8, while Trellix Endpoint Security is rated 8.0. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Trellix Endpoint Security writes "Good user behavioral analysis and helpful patching but needs better support services". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery, whereas Trellix Endpoint Security is most compared with Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS), CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Trend Micro Deep Security. See our OpenText EnCase eDiscovery vs. Trellix Endpoint Security report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.