Firstly, the Real-Time Protect and the dynamic application containment, are two great features out there. The endpoint features are also good. The new version is quite good as compared to the older version and interface. It's a replica of the VAC. It's good.
Assistant Administrator at a healthcare company with 1,001-5,000 employees
Good endpoint features and easily scalable
Pros and Cons
- "The initial setup is straightforward, not complex."
- "The solution could use better updates and fewer bugs."
What is most valuable?
What needs improvement?
The solution could use better updates and fewer bugs.
For how long have I used the solution?
I've been using the solution for 11 years.
What do I think about the stability of the solution?
It's quite stable. There are no performance issues or there is no concern that we have received so far. That's good.
Buyer's Guide
Trellix Endpoint Security Platform
May 2025

Learn what your peers think about Trellix Endpoint Security Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,807 professionals have used our research since 2012.
What do I think about the scalability of the solution?
It's easy to scale, but it depends upon your skillset as well. So if you have a good skill set, you can manage each and everything very easily.
How are customer service and support?
For technical support, it depends upon which region you're connecting with. Most of the time, if you're in the Middle East and if you try to get the support it's really bad support. When you are in Asian countries, you get good support because of the experience in the region. For the US and UK, they have good support centers. So there is no issue with that.
How was the initial setup?
The initial setup is straightforward, not complex.
What about the implementation team?
We implemented the solution on our own.
What other advice do I have?
For performance, they have introduced a new feature. McAfee decides what they want to scan and it reduces the performance of the system. So generally what happens is when McAfee scans a file, it stores the files in the cache. Next time, if there are any changes in the file, then only it will scan the file. Otherwise, it will not scan it. That's how they have increased in the performance inside.
I would rate this product eight out of 10.
In new units, the initial agenda, they are changing a lot of things and there are lots of bugs we normally we didn't use to see. Again, we had to rely on some updates, and the way that it appears, the mechanism, they have changed it. So lots of things involved like bugs and issues related to the different parts of the product are challenging. Otherwise, it's good.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Consultant at a tech services company with 501-1,000 employees
Valuable endpoint management features and their technical support is very good
Pros and Cons
- "The new central console is better than the earlier one."
- "Sometimes, while installing the ePO, we were getting so many errors and I don't know why it happened."
What is most valuable?
I find the endpoint management feature the most valuable. I like the exploit blocking, the anti-exploit.
What needs improvement?
The solution is getting better. The new central console is better than the earlier one. Earlier it was too complex to find out which option was there. So, if there was a search menu for certain things and if I wanted to enable or disable something, I couldn't. Now there's a search menu that I can type into and I can navigate through the menu to where I want to go.
There are still too many options but it is better now.
Sometimes, while installing the ePO we get many errors and I don't know why they happen. So I just want them to work on that part. So that during the implementation there will be fewer errors.
I'm not sure if McAfee supports patching. They could add vulnerability scanning as a feature. I know the setting is already there, but if they could add a feature of vulnerability scanning and patching that would be great.
For how long have I used the solution?
I've been using the solution for 3.5 years.
How are customer service and technical support?
Technical support is very good. I'll say in the Middle East, I don't know about other divisions, but in the Middle East, it's good. If I have a ticket they follow up and give a call. I don't know where support is set up for the Middle East, if it's in the area, but those guys are very nice.
What other advice do I have?
I would like to recommend the solution. It's better, and pricing wise, it's worth it. It's really worth it as compared to other advanced malware security solutions in the market. They are costly, like anything. And the technical support good, even though the solution is new. The solution is not yet mature. Pricing is fairly affordable for all enterprises, big or small.
I would rate this solution an 8.5 out of 10. Because sometimes it makes machines really slow. There are a lot of features. I enabled all the layers but it sometimes makes systems slow. The solution keeps on adding engines and engines. If they can add everything in one engine instead of having multiple engines, then I would really say the system would work faster. I'd say it's not that bad, but it's not that good. The speed is still better than other versions in the past that came out.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Buyer's Guide
Trellix Endpoint Security Platform
May 2025

Learn what your peers think about Trellix Endpoint Security Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,807 professionals have used our research since 2012.
Solution Architect Security at a tech services company with 201-500 employees
Enterprise endpoint security offerings are centrally managed and defend against the full threat spectrum from zero-day exploits to advanced targeted attacks.
Pros and Cons
- "It has a very simple like multi-tenancy option and scalability is outstanding."
- "Support-wise they need to be better."
What is our primary use case?
How has it helped my organization?
Controlling and Monitoring Change
Change control processes are often reactive and require manual responses, an ineffective approach to combating today’s threats and handling the growing number of devices in the IT infrastructure. The Security Connected approach from McAfee ensures that every desktop, server, application, network device, and database is in the scope of a change control solution, giving you critical visibility into who is using your systems and what activities are taking place.
Enabling Consumerization of the Workforce
A flood of iPhones, iPads, Android devices, and employee-owned laptops is hitting the workplace, bringing better productivity but also new security risks. Learn how businesses can effectively and securely enable the use of consumer-owned devices in the enterprise by protecting how data is being manipulated and controlling network access across mobile devices, laptops, desktops, and virtual desktops.
Managing Security and Risk
Limit your exposure to security risks that reveal customer data and internal assets. This solution guide addresses the importance of implementing a strategic security and risk management program focused on prevention and protection — helping you reduce incidents and risks throughout your entire IT infrastructure.
Obtaining Benefit from PCI
McAfee helps enterprises take a formal, strategic approach to meeting PCI DSS requirements — an implementation that can yield other cost saving and operational benefits to the business. McAfee compliance solutions automatically assess compliance status, proactively respond to any issues or potential violations, and continuously monitor controls across the enterprise.
Protecting Information
Your company’s sensitive information, including intellectual property, financial records, and personal information about employees and customers, is an attractive target for cybercriminals. The Security Connected approach from McAfee helps you secure sensitive information on databases, file servers, smartphones, email servers, and USB drives — while keeping it accessible to multiple users and groups.
Protecting Information from Insider Threats
Don’t overlook the threats to your data and network from company insiders. To address these risks, McAfee provides a new level of visibility into your organization with security controls that work together across endpoints, networks, and data to improve incident detection, protection, and response capabilities.
What is most valuable?
The following are the main features of the McAfee Suite:
- Threat/risk protection at the core level: All of the components , including the antivirus and exploit functionalities, all communicate with each other on a real-time basis.
- Machine learning: The McAfee Suite consists of sophisticated learning algorithms in order to precisely identify and confirm the presence of any malware, primarily based on their signature profiles.
- The containment of applications: With this feature, your IT security staff can mitigate the damaging impacts of malicious files (such as those found in phishing emails) and other types of malware by blocking them from entering further into your network infrastructure, and from there, isolating them.
- Endpoint Detection and Response (EDR): EDR is now fully integrated into the McAfee Suite and is completely automated. Any risks and threats can be curtailed by just a few clicks of the mouse.
- Centralized management: The McAfee ePolicy Orchestrator is a specific tool that allows for your IT Security staff to a get a much greater visibility and insight into your network infrastructure with easy-to-use and understandable at-a-glance dashboards.
- Proactive learning analysis: With machine learning algorithms, the McAfee Suite can quickly create models of your organization’s cyber-threat landscape and what potential malware attack vectors could like in the future.
- Sophisticated levels of anti-malware protection: The engine that drives the McAfee Suite is updated on a 24-7 basis via the McAfee Global Threat Intelligence feeds.
- Advanced threat forensic capabilities: With this functionality, your IT security staff can quickly determine where the malware resides in your network infrastructure, how they evolved and penetrated your lines of defense, and how long they have stayed in your systems.
- Malware behavior monitoring: This tool of the McAfee Suite can actually record the “behavior” of the malware in question while also studying its Attack Techniques and Procedures (TPPs). It comes with a comprehensive alert system and can even provide a sophisticated review (or “playback”) for the network administrator.
- Migration assistant: This functionality allows for your IT security staff to quickly migrate network security policies from legacy platforms into the McAfee Suite.
What needs improvement?
Business Support some times lazy but once they on board they will get the job done.
What do I think about the scalability of the solution?
With McAfee ePO software, you can scale your network vertically or horizontally.
- Vertical scalability — Adding and upgrading to bigger, faster hardware to manage larger and larger environments. Scaling vertically is accomplished by upgrading your server hardware, and installing McAfee ePO on multiple servers throughout your network, each with its own database.
-
Horizontal scalability — Increasing the size of the environment that one McAfee ePOserver can manage. Scaling horizontally is accomplished by installing additional Agent Handlers, all sharing a single database.
Make sure the McAfee ePO infrastructure is scaled to handle major peaks in outbreak situations.
How are customer service and technical support?
Technical support is getting better now, but previously, the support was not optimum or not available. when we opened a case, the engineer took too much time to listen to us and then they collect all the information. But then he never came back to us. Sometimes, five days, three days, sometimes even two months would pass and nothing would happen. But now I can see that the tremendous change. From the moment you open a case, in the next hour, you will get a response from the technical support, so now I'm feeling that the support is getting better.
How was the initial setup?
Installing McAfee products is very easy. Not only at the endpoint. Any McAfee product, because of the Product and Installation guide available with good detailing,and the availability in the community & knowledge base articles. Most of the blogs you find even outside of the McAfee community, which help me in the deployment of McAfee products. So installation never seems to be hard for me.
What about the implementation team?
Experts
What was our ROI?
20 Months or less depending on each organization
What other advice do I have?
There are many other endpoint security solutions that are available today, but McAfee Suite has several distinct advantages when you make a procurement decision. For example:
- All of the information, data, malware signature profiles, intelligence gathering, alerts, warnings and so on can be accessed and viewed very easily from just one console
- You do not have to overspend on security technology, because all of the features described earlier comes as one unified, cohesive set. McAfee Suite also leverages all of the existing security features of the operating systems and virtualized environments also previously mentioned. So in the end, there is really nothing more that you need to add on
- McAfee Suite can work as a single security solution for all kinds and types of device hardware and software such as workstations, servers, wireless/mobile devices, containers, virtual instances, and even those objects found in the Internet of Things (IoT)
- McAfee Suite has been comprehensively tested by certified third parties and has proven itself in the real world
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
Works
Protects our network end-users from malware and viruses with intrusion alerts for devices
Pros and Cons
- "McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported."
- "When it runs in the background of the endpoint, the devices get slowed down for some applications."
What is our primary use case?
McAfee Complete Endpoint Protection is mature, tested, and usual: this is our policy. We don't go for the latest releases. We go for the release which is before the last.
How has it helped my organization?
We have approximately 800 people using McAfee Complete Endpoint Protection. These are mainly end-users.
What is most valuable?
The feature I like the most in McAfee Endpoint Protection is when I get reports of unmanaged devices. These are kind of issues that alert me to address a problem.
I need to find out how we can eliminate these devices which are connected to our network and not managed by McAfee.
What needs improvement?
In my experience, the main part of McAfee Complete Endpoint Protection that needs to be improved or simplified to make the platform better is the scanning features.
Sometimes when it runs in the background of the endpoint, the devices get slowed down for some software applications.
The reporting should be used to enhance our analysis. There are some dashboards for user management. There is still improvement required with them.
For how long have I used the solution?
I have been using McAfee Complete Endpoint Protection for more than five years.
What do I think about the stability of the solution?
McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.
What do I think about the scalability of the solution?
For the scalability of McAfee Complete Endpoint Protection, it is easy to add more processes or add more users to the platform.
How are customer service and technical support?
The solution's technical support is satisfactory, but there are some hiccups. Sometimes it is required to escalate to the second level. That was only one incident.
So far, we are getting the expected customer support that we needed from McAfee.
Which solution did I use previously and why did I switch?
McAfee Complete Endpoint Protection is the only endpoint solution we've used.
What was our ROI?
We have not seen a return on investment. We don't do this kind of exercise to see a return on investment. Since it is working and there are not any security issues, we are safe.
This is what we consider our return on investment for McAfee Complete Endpoint Protection.
What other advice do I have?
We recommend McAfee Complete Endpoint Protection. We watch threat reports for McAfee and search Gartner's Reports to see whether they are doing well or not.
On a scale from one to ten, I would rate the platform an eight. We were expecting more. They need to enhance the dashboard and scanning features.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
General Manager (Corporate Services) with 1,001-5,000 employees
Good endpoint control for network administration but needs better visuals in reporting
Pros and Cons
- "The most valuable features are the adaptive tech on McAfee."
- "McAfee Endpoint Protection could improve the word control feature."
What is our primary use case?
I am using McAfee Complete Endpoint Protection to control bandwidth. Any network administrator can do that easily. Control is the best part of Mcafee.
How has it helped my organization?
I need to be able to allow the amount of data used on an authorized user account., i.e. the amount of web data someone uses before a limit. I use other tools for that now.
What is most valuable?
The most valuable features are the adaptive tech on McAfee.
What needs improvement?
In our experience, McAfee Endpoint Protection could improve the word control feature. It is absent from the application. I couldn't do that.
Everything has been fine with the product. It could use better visuals. The tutorial is very limited. They need better training materials and visuals in reports.
For how long have I used the solution?
I have been using McAfee for over three years now.
What do I think about the stability of the solution?
McAfee Complete Endpoint Protection is very stable.
What do I think about the scalability of the solution?
I don't know how much it can grow. Already you have the basic products that you need for the platform. We have about say 500 endusers and admins altogether. There are around ten admins for the solution.
How are customer service and technical support?
I had an issue. I had a bridge about a year and a half ago. I had to contact McAfee online and they helped me patch it. They signed the consolation code for us.
I had a very good experience with McAfee customer support. I'm very satisfied.
How was the initial setup?
When I came in, there was a previous manager. He set it up. I had nothing to do with it.
What other advice do I have?
I would recommend McAfee Complete Endpoint Protection. It's an all in one endpoint. You can scale it. You can buy McAfee web control. You can buy other products.
You can increase as many products as you like as you go on. Most organizations don't have it and it makes controlling easier.
On a scale of one to ten, I would rate McAfee Complete Endpoint Protection a solid seven because a ten is perfect. I believe there are opportunities for improvement.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Systems Engineer at South Asian Technologies
All the features with an easy to learn interface that anyone can use
Pros and Cons
- "Anyone can use it, the protection is good, and they have all of the features."
- "Its pricing needs to be improved."
What is our primary use case?
Our primary use case is to provide our customers with an endpoint security solution.
What needs improvement?
Its pricing needs to be improved.
What do I think about the stability of the solution?
The stability of this solution is good.
They are releasing new versions every month.
What do I think about the scalability of the solution?
This solution is pretty scalable.
We have more than fifty users for this solution, and we plan to increase its usage.
How are customer service and technical support?
Our experience is from the technical support in India, and it is good.
Which solution did I use previously and why did I switch?
We did not use another solution prior to this one.
How was the initial setup?
The initial setup for this solution is very easy. Anyone can learn the interface.
The deployment takes approximately half an hour, depending on the speed of the server, and depending on the nodes. I can manage one thousand nodes in one week.
The maintenance of this solution requires two or three people.
What about the implementation team?
We used a partner to assist us with the implementation. It was our reseller, and they are good.
What other advice do I have?
I think McAfee is the best solution. Anyone can use it, the protection is good, and they have all of the features. There is user protection at a nice speed.
There have been some improvements in the latest version. For example, when you log in to the older version it is very slow sometimes. With the newest version, it is like they removed some things.
I would rate this solution an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Executive Officer at a tech services company with 10,001+ employees
The solution is very precise for detecting risks, but the operational quality has some issues
Pros and Cons
- "It is very valuable in finding out unknown malware."
- "I hope the solution can be used in cloud systems going forward."
What is our primary use case?
The primary use case is to locate unknown malware.
How has it helped my organization?
The solution made it possible for us to have visibility into the amount of malware and threats which were coming into our company.
The solution has helped to increase staff productivity.
What is most valuable?
It is very valuable in finding out unknown malware.
What needs improvement?
I hope the solution can be used in cloud systems going forward.
What do I think about the stability of the solution?
The stability is not so bad, but also not so good.
What do I think about the scalability of the solution?
The scalability is good.
How are customer service and technical support?
We have our technical teams who can do PoCs. Also, our local vendor can support us.
Which solution did I use previously and why did I switch?
We did not use a solution prior to this one.
How was the initial setup?
The initial setup was straightforward.
What about the implementation team?
We used a reseller who was good for the first stage of the implementation. However, for the operational phase, they were not so good. The QA time takes too much time. Their response time was lacking.
What was our ROI?
We have seen a 50 percent decrease in the meantime when detecting a response to threats.
Which other solutions did I evaluate?
We did look at other vendors, like Cylance. We chose FireEye because they have a long history, which results in stability.
What other advice do I have?
First, implement it. Then, see what is going on in your company. You will see that there are many risks which you have never seen.
The product is not bad, but there may be somethings that need to be modified. The solution is very precise for detecting risks, but the operational quality has some issues.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
operador central de monitoreo at a financial services firm with 501-1,000 employees
We use it to attack malware but it is missing many key features
Pros and Cons
- "The loss prevention feature would be the most valuable."
- "We have a lot of problems with the user experience and it's difficult to implement. MacAfee's better than the ancient anti-virus solutions but it's a little slow to resolve. Many files with malware were destroyed through the network, and MacAfee doesn't detect anything."
What is our primary use case?
Our primary use case of this solution is for it to attack malware.
What is most valuable?
The loss prevention feature would be the most valuable. This is a good feature but don't use it because of the complexity.
What needs improvement?
We have a lot of problems with the user experience and it's difficult to implement. MacAfee's better than the ancient anti-virus solutions but it's a little slow to resolve. Many files with malware were destroyed through the network, and MacAfee doesn't detect anything.
They should improve the time of response, the time of the detection of malware, and the installation of the service.
The features we would want a good endpoint solution to contain are:
- Multi-operative system
- Better performance
- Integration with browsers
- Firewall control
- Vulnerability detections
- Threat protections
- Malware detection
- Detection of patterns of behavior
- Process exception
- Automatic authorizations
- Control of application reliable
- The quarantine of a compromised device
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
Stability is good, but not the best.
Which solution did I use previously and why did I switch?
The technical features and price are important for us when choosing a solution.
How was the initial setup?
The initial setup was complex.
What other advice do I have?
I would rate this solution a seven over ten. It's not a ten because of the time it takes to detect an issue, technical support and because I have no control with the partner. I know that the office that manages the contract has had some problems because of the reports.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.

Buyer's Guide
Download our free Trellix Endpoint Security Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Detection and Response (EDR) Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
IBM Security QRadar
Fortinet FortiClient
Elastic Security
HP Wolf Security
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Trellix Endpoint Security Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- How does Crowdstrike Falcon compare with FireEye Endpoint Security?
- Where can I get a fully paid for training course for McAfee MVISION Endpoint?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?