Vice President - Risk Management, Chief Information Security Officer at a computer software company with 10,001+ employees
Real User
Powerful user activity monitoring that includes SSL decryption
Pros and Cons
  • "The initial setup is fairly straightforward and easy to perform."
  • "The cloud needs improvement with respect to DLP."

What is our primary use case?

We use this solution to protect us against online threats, as well as for user activity monitoring.

What is most valuable?

The most valuable feature is the SSL decryption.

What needs improvement?

The cloud capability needs to be improved in terms of scalability. More generally, both scalability and performance on the cloud need to be improved.

The cloud needs improvement with respect to DLP.

We would like to have integration with Shadow IT analytics.

For how long have I used the solution?

I have been working with the McAfee Web Gateway for five years.

Buyer's Guide
Skyhigh Security
April 2024
Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

What do I think about the stability of the solution?

This is a stable solution. It is constantly running across the entire enterprise.

What do I think about the scalability of the solution?

Scalability on the cloud is something that needs improvement.

Our company has about 50,000 employees.

How are customer service and support?

McAfee's technical support is fairly good.

Which solution did I use previously and why did I switch?

Prior to McAfee, we were using Blue Coat. Two of the important things that Blue Coat was lacking are the SSL description capability and the in-line antivirus. I'm not sure if they have the capability now, but that is the reason that we switched to McAfee.

How was the initial setup?

The initial setup is fairly straightforward and easy to perform.

What about the implementation team?

Our in-house team implemented this solution. The architectural design and implementation were completed with the support and assistance of the McAfee team.

What other advice do I have?

My advice for anybody who is implementing this solution is to use a hybrid model, rather than just something for a specific use case. Otherwise, you won't have a full 360-degree view. Integration with Active Directory is critical, as is the log integration with your SIEM solution. These are key factors that you need to consider.

If I were rating the on-premises and cloud-based features separately, I would give it a nine out of ten on-premises and a seven out of ten for the cloud.

Overall, I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Deputy Specialist/Assistant Manager at a tech services company with 10,001+ employees
Real User
Prevents you from moving your data outside of the corporate system
Pros and Cons
  • "It also prevents you from writing data to your Gmail and does not allow you to move your data outside of the corporate system. That is the most important feature for me."
  • "I would like to see more power being given to the admin. In the sense that in case an employee is facing an issue and they want to configure a service, like attaching an email in Gmail, for example, they should be given the option to make the service request and get that configured on the go."

What is our primary use case?

The primary use case is to prevent employees from extracting the data out of their corporate system and getting them outside through Gmail and things like that.

What is most valuable?

Predominantly, there are two valuable features: One is the data loss and the other one is network loss. 

It also prevents you from writing data to your Gmail and does not allow you to move your data outside of the corporate system. That is the most important feature for me.

What needs improvement?

I would like to see more power being given to the admin. In the sense that in case an employee is facing an issue and they want to configure a service, like attaching an email in Gmail, for example, they should be given the option to make the service request and get that configured on the go.

What do I think about the stability of the solution?

Stability has been good so far. 

What do I think about the scalability of the solution?

We have 14,000 users using this solution, all of the employees in the company. Everybody has it installed on their laptops or their desktops.

What other advice do I have?

I would advise someone considering this solution to configure it the way the OEM advises you. You should have a list of customization.

I would rate it a seven and a half out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Skyhigh Security
April 2024
Learn what your peers think about Skyhigh Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies
Real User
Top 5Leaderboard
Strong URL spam filtering features
Pros and Cons
  • "Offers a very strong URL spam filtering feature."
  • "A stable solution with good support."
  • "The virtual solution requires improvement."

What is our primary use case?

We have 2 customers using McAfee Web Gateway. It is very useful as a complement to endpoint security. It is used to monitor incoming and outgoing traffic, as well as production.

What is most valuable?

McAfee has a very strong URL spam filtering feature.

What needs improvement?

McAfee Web Gateway has two kinds of solutions, one is for on-premises and the other is virtual. Their virtual solution is not as strong as their on-premises solution.

For how long have I used the solution?

I am a reseller and partner of McAfee. I have been using McAfee Web Gateway for about 5 or 6 years.

What do I think about the stability of the solution?

It is a very stable solution.

How are customer service and support?

McAfee offers good support.

How was the initial setup?

The initial setup is not straightforward. You must know technology and networking. It would also be helpful if you have some expertise with McAfee products. If you have one person who is certified on McAfee products you can do the setup yourself.

It took approximately 3 days to deploy and implement 2 boxes on-premises. It then takes 5 to 10 days to fine-tune it. In total it takes about two weeks to set up.

What's my experience with pricing, setup cost, and licensing?

Compared to other solutions and their prices, it is a bit on the costly side. However, it is not out of reach. Our customers pay a yearly license.

What other advice do I have?

Although it is costly, I would recommend this solution to anyone. I would rate it a 9 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT Engineer at FormatPC
Reseller
Secure, stable, and well integrated
Pros and Cons
  • "It's a great product with solid features."
  • "The documentation could be improved."

What is our primary use case?

We use this solution for controlling web content that the users are accessing. It's very good in case situations where you have the use of a VPN connection.

You can control your employees when they are in the office and out of the office, without using a VPN in the same fashion.

The on-premise solution will control them when they are on the corporate network, and when they're off the corporate network, the cloud's gateway will control them. They have the same policies.

What is most valuable?

It's a great product with solid features.

It's a security appliance and it is quite secure.

They are quite well integrated.

What needs improvement?

The documentation could be improved. The documentation could be more detailed with more examples of usage.

For how long have I used the solution?

We have been selling McAfee Web Gateway for four years.

Deployment can be on-premises or on the cloud.

What do I think about the stability of the solution?

It is a very stable solution.

What do I think about the scalability of the solution?

I don't have any issues with the scalability. You have to do the sizing before they implement it afterward. 

You have other solutions that have to increase the volume of usage.

We have several large clients that are using it.

How are customer service and technical support?

We are satisfied with technical support.

How was the initial setup?

The initial setup is straightforward. It is easy to install.

If the client has a lot of demands and depending on their structure or the client's requests, it can be complex to configure.  In general, it is straightforward and easy to configure.

What's my experience with pricing, setup cost, and licensing?

Some of our clients have a perpetual license and pay additional support yearly. 

We don't have any customers that are using subscriptions yet.

I wouldn't say that it is an expensive solution but it's not cheap. We pay for what it's worth.

What other advice do I have?

I would recommend this solution to others who are interested in using it.

I would rate McAfee Web Gateway a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Director, GRC Applications and Systems Delivery at a tech company with 501-1,000 employees
Vendor
A SaaS-friendly tool that integrates well with DLP but better integration with on-premise tools is needed
Pros and Cons
  • "It gives us visibility into how the data is being used within our cloud environment."
  • "The biggest challenge we have with McAfee is their cross-cloud support."

What is our primary use case?

We use this solution as a CASB, a Cloud Access Security Broker, to gain insight into our cloud environment. We integrate this solution for our clients as a companion service to our main cloud product.

How has it helped my organization?

It gives us visibility into how the data is being used within our cloud environment. It shows the flow of information, and in our case, it has to with documentation that is restricted. For example, if a document contains credit card information or social security numbers then we are able to track it when somebody tries to delete them or do something else that is prohibited. We get flagged, which is the key. It enhances the visibility of what's in our cloud environment.

What is most valuable?

The most valuable feature for us is the integration with DLP. 

What needs improvement?

The biggest challenge we have with McAfee is their cross-cloud support. They tend to lag by a few months, in terms of providing support for new cloud platforms, or new cloud features. We're primarily focused on SaaS, so the other opportunities for them to improve their integration is with AWS and PaaS.

I would like to see better integration with on-premise tools.

For how long have I used the solution?

Two years.

What do I think about the stability of the solution?

That stability is good. It's a very good tool.

What do I think about the scalability of the solution?

We have had no problems in terms of scalability.

We have a team of about forty people who use it. There is the DLP team, the various tenant cloud security administration team, and we also have our staff that uses it.

How are customer service and technical support?

We found that the documentation is meager, but the response time from technical support is very good.

Which solution did I use previously and why did I switch?

We did not use another solution prior to this one.

How was the initial setup?

This solution is very easy to set up.

It took us about a month to get it up and running, but it took us four months to figure out how to use it amongst the different teams.

What's my experience with pricing, setup cost, and licensing?

The licensing fees are based on what environments you are monitoring.

Which other solutions did I evaluate?

We did evaluate a couple of other options, and we have other solutions as well. We have Evident.io, one from Cisco, and one from Palo Alto. None of them are good in every environment, so we use a combination of these solutions.

I have found, based on implementations for multiple clients, that Evident.io doesn't meet the needs of all of the people. Evident.io is not a security protocol. It gives you visibility into your cloud, but it's not a broker. It's just an analysis tool. It is very PaaS-friendly, but not a SaaS-friendly tool. This is opposed to Skyhigh, which is SaaS-friendly but not PaaS-friendly.

What other advice do I have?

My advice for anyone who is implementing this solution is to know what roles you will need to grant access to and have your roles predefined.

This solution has good coverage and good integration with other McAfee products. I am not giving it a perfect score because of the uneven coverage for other platforms. They tend to lag in terms of support for new platforms and new tools that come out on the cloud. 

I would rate this product a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultor de Soluções at a tech services company with 10,001+ employees
Real User
Top 10
Is stable and has an encrypted disk feature
Pros and Cons
  • "I like the encrypted disk feature and the endpoint protection."
  • "The encrypted disk implementation could be improved. I currently use it from a dongle or USB key with two-factor authentication to access my computer."

What is most valuable?

I like the encrypted disk feature and the endpoint protection.

What needs improvement?

The encrypted disk implementation could be improved. I currently use it from a dongle or USB key with two-factor authentication to access my computer.

For how long have I used the solution?

I've been using MVISION Cloud for seven months.

What do I think about the stability of the solution?

It is a very stable solution.

What do I think about the scalability of the solution?

We've had problems with scalability. We have 2000 users.

How are customer service and support?

Technical support has been fast.

How was the initial setup?

The initial setup was very complex from a rules point of view. There were problems with integration to the cloud and connecting to EIM solutions.

What other advice do I have?

There are three other good products: Carbon Black, CrowdStrike, and SentinelOne. I think Carbon Black is the best, and I would rate MVISION Cloud at nine on a scale from one to ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user535407 - PeerSpot reviewer
Security Analyst IV - Risk Management at a energy/utilities company with 1,001-5,000 employees
Real User
We are able to identify the high-risk websites and block them. I have encountered some stability issues.

What is most valuable?

Currently, we are using cloud discovery and analytics. This has given us an insight to which services our end users are subscribing to and where our business data may be held.

How has it helped my organization?

We are able to identify the high-risk websites and block them before the end users start using them to ensure that a business case is made for unblocking a high-risk site (rather than having to run interference after the fact). It also allows us to suggest other alternatives and safer services to the end user.

What needs improvement?

One feature offered is a 48-hour turnaround to add a service to the global registry upon request. While they do turn around risk assessments very quickly, often many of the answers are unknown which drives the risk scores of the services up. When provided with contact information, they will reach out to the service provider and get answers to those questions, but it doesn’t provide a lot of value to show a service as high risk just because they haven’t had the opportunity to ask yet.

I have experienced a few cases where I provided a direct contact name (who was expecting a call from someone at Skyhigh) for the cloud service provider being evaluated, and have received feedback from the contact that no one reached out to them after several days or, in some cases, weeks.

For how long have I used the solution?

I have used this product for about 16 months.

What do I think about the stability of the solution?

I have encountered some stability issues. However, these seem to have improved over the last couple of releases.

What do I think about the scalability of the solution?

I have also encountered scalability issues.

Some logging was turned on that filled up the log file shares very quickly; it took some time to determine the cause of the issue and remediate it.

How are customer service and technical support?

The technical support level is good. They are responsive and truly desire to solve problems. The support staff can update versions of the software on our on-premises log processors in less than an hour via a WebEx session.

Which solution did I use previously and why did I switch?

I have not used any other solution.

How was the initial setup?

The setup was straightforward. We set up some on-site log processor devices to gather the firewall logs and send them encrypted to the server for analysis. The results were processed and then appeared on our dashboard.

What's my experience with pricing, setup cost, and licensing?

The pricing policy is based on the employee/contractor count (people with a user ID in your active directory domain). The pricing policy is best if you enter a multi-year agreement.

Which other solutions did I evaluate?

I have evaluated other solutions such as Imperva Skyfence, Netskope, and Elastica.

What other advice do I have?

If possible, have them run a simulation in your live environment for 30 days and you will be impressed with the kind of data that is collected. I, personally, highly recommend this product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
IT Security at a financial services firm with 5,001-10,000 employees
Real User
Provides categorization and rating of websites separate from what the web proxy places on the logs
Pros and Cons
  • "Skyhigh has given us categorization and rating of websites separate from what the web proxy places on the logs."
  • "Improves creation of security alerts on web proxy logs by having a separate system interpret said logs."
  • "The tool could improve flexibility with the creation of reports/querying data."

What is our primary use case?

Insight into services being accessed and/or used in corporate environment. Additionally, Shadow IT as a whole and provides another set of eyes on web proxy logs.

How has it helped my organization?

It has allowed insight into gaps that may exist in current web proxy tool policies. Improves creation of security alerts on web proxy logs by having a separate system interpret said logs.

What is most valuable?

Skyhigh has given us categorization and rating of websites separate from what the web proxy places on the logs.

What needs improvement?

The tool could improve flexibility with the creation of reports/querying data. A better search capability, similar to a SIEM, would also allow deeper log analysis.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Skyhigh Security Report and get advice and tips from experienced pros sharing their opinions.