it_user415617 - PeerSpot reviewer
Security Engineer at a tech services company with 51-200 employees
Consultant
Its installation and configuration are easy. We chose it because of the security-connected framework for synchronized security.

What is most valuable?

  • Easy installation and configuration
  • Managed by ePolicy Orchestrator (ePO) for simplified management

How has it helped my organization?

It's provided us with a reduction of the attack surfaces used by malware. As an organization, we've decreased our threat visibility.

What needs improvement?

We have reports by users of machines being slow when the on-demand scan starts.

Recently, some cases of ransomware have been reported on managed systems without VSE detecting them.

For how long have I used the solution?

I've used it for six years.

Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What was my experience with deployment of the solution?

VSE 8.8 is managed by ePO for easy deployment.

What do I think about the stability of the solution?

Beta versions are released for extensive testing on the various platforms before RTW (Release to World) versions.

What do I think about the scalability of the solution?

We have had no issues scaling it for our needs.

How are customer service and support?

McAfee technical support is available 24/7 to assist with any calls logged.

Which solution did I use previously and why did I switch?

I have worked with Symantec before. I chose McAfee because of the security-connected framework for synchronized security, which works well to mitigate risks and to enable a proactive approach to threat responses.

How was the initial setup?

The initial setup of VSE is via the ePO. When checked in to the ePO, VSE can be deployed to the whole environment via the ePO silently without any user intervention.

What about the implementation team?

The initial implementation was done by an in-house team comprised of highly-skilled McAfee experts since we are an Infosec company specializing in various vendor products. An in-house team can set it up, provided they are awarded adequate training.

What was our ROI?

With the rise of malware and, recently, ransomware cases, using VSE assures you a positive Return-on-Investment. The benefits surely outweigh the risks of a compromised environment.

What other advice do I have?

Using McAfee provides you a single, integrated platform that helps you have an end-to-end visibility of the whole environment.

Disclosure: My company has a business relationship with this vendor other than being a customer: We're partners.
PeerSpot user
PeerSpot user
ITSM & AntiFraud Consultant with 51-200 employees
Consultant
If a client needs new components, ePO helps them to bring the new products into the organization, although older versions had issues during installation.

What is most valuable?

I can say that all the features of this product are most valuable for me, but I believe that Antivirus, McAfee Data Loss Prevention Endpoint, McAfee Device Control , Drive Encryption and Deep Command are the basic features that any business needs (Enterprise, Small or Medium).

How has it helped my organization?

One of the key features of this product, as seen by my customers, was the central administration from the ePO console. If the client needed new components, ePO helps them with a few clicks to bring the new products into the organization.

What needs improvement?

All the improvements I thought were needed, were implemented over time by the vendor.

For how long have I used the solution?

I've used it for two years.

What was my experience with deployment of the solution?

On the older ePO versions, there were some issues at the install, but with the latest version, the installation is smooth.

What do I think about the stability of the solution?

I didn’t have any stability issues.

What do I think about the scalability of the solution?

There was no issue with the scalability. If a client needs a quick deployment, and doesn’t have a dedicated SQL Server, it can start with the Express version, and migrate later to a new instance.

How are customer service and technical support?

Customer Service:

10/10.

Technical Support:

10/10.

Which solution did I use previously and why did I switch?

I have worked with Symantec, and still do, as my firm is partner with both.

How was the initial setup?

Best Practice from my point of view is to start small and go big. Install the server and all the components, enroll two to three endpoints (server,laptop,desktop), create the needed policies, and extend the deployment to other endpoints, and so on until you cover all the organization and you are sure that there are no issues with the server or endpoint performance.

What about the implementation team?

I was the person that implemented the product.

What was our ROI?

The commercial value of the product depends of the firm that buys it. From my point of view, the ROI is 100% from the moment the client is fully protected from external attacks.

What's my experience with pricing, setup cost, and licensing?

Try to take a bundle of needed McAfee products, as the price is more attractive.

Which other solutions did I evaluate?

I have evaluated Bitdefender, Kaspersky and Symantec.

What other advice do I have?

This product is very easy to use and to extend after the installation. Look on McAfee Knowledge Base page and see the tutorials.

Disclosure: My company has a business relationship with this vendor other than being a customer: My firm is a McAfee partner.
PeerSpot user
Buyer's Guide
Trellix Endpoint Security
March 2024
Learn what your peers think about Trellix Endpoint Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
IT Engineer at FormatPC
Reseller
Provides good visibility, supports drive encryption, and the threat intelligence capability improves overall security
Pros and Cons
  • "It provides a lot of information and great visibility, with really great options for managing the environment."
  • "The vendor should simplify the way they bundle the products because it's very hard to explain to customers what products contain which features."

How has it helped my organization?

It provides a lot of information and great visibility, with really great options for managing the environment.

What is most valuable?

The desktop firewall is a great product. It can be set to allow only authorized applications to communicate with the internet. In this way, it can block the changes for an unknown application to access our command and control server and to receive encryption keys. It is very good at preventing crypto-malware.

Their drive encryption is perfect.

You can create a complete inventory of all available executable files on the machine and whitelist the ones that you want, then lock the machine so that nothing else can be executed.

The web filtering is quite good at the endpoint level.

The threat intelligence exchange product is great because at the moment malware is detected on one device or other devices and endpoints, our servers are informed about the threats and they will be automatically recognized.

The solution has a ton of products and great features.

ePO can now be integrated with products from other vendors such as BeyondTrust, Boldon James, Titus, and you can even control Microsoft BitLocker. The architecture is easily extended and upgraded.

What needs improvement?

The vendor should simplify the way they bundle the products because it's very hard to explain to customers what products contain which features.

This product requires Microsoft SQL Server as a database and you have to deploy it yourself, then later integrate it with the console. 

For how long have I used the solution?

I have been using McAfee Endpoint Security since it first entered the market, which was several years ago.

What do I think about the stability of the solution?

This is a stable product. I have been working with their console since version 4.6 in 2011 and in cases where it stopped working, I was able to recover easily and it was repaired when the issue was solved. None of them crashed in a way that you could not recover from and fix it. The repairs were always relatively easy.

What do I think about the scalability of the solution?

It is very scalable. We have four or five people in the office, but I have a few thousand workstations that are being protected by it. We have more than 10 ePO consoles, with some on-premises and some on the cloud.

How are customer service and technical support?

We rarely needed to contact support from the vendor. In the situations when we needed some configuration from them, the response was always good.

Which solution did I use previously and why did I switch?

We are McAfee partners, so I have used almost all of their endpoint products.

How was the initial setup?

The initial setup is a little bit complicated, although this is because it has a tremendous number of features. Almost anything that you can think of can be configured.

The time required to deploy an ePO server with endpoint security depends on the number of endpoints in the environment, as well as the business processes. Some things require monitoring and observation over time, but in general, it can be set up over two or three days.

What about the implementation team?

Our in-house team is responsible for the deployment, which requires one engineer on-site. We also provide support to our clients.

What's my experience with pricing, setup cost, and licensing?

The pricing is great and licensing fees are billed on a yearly basis.

What other advice do I have?

In general, it is a really great product and I recommend it. I don't have any objections and most of the users only use perhaps 25% of the features that are available. I cannot remember a time that I needed a feature and it wasn't available in the console.

I would rate this solution a ten out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Real User
Protects our network end-users from malware and viruses with intrusion alerts for devices
Pros and Cons
  • "McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported."
  • "When it runs in the background of the endpoint, the devices get slowed down for some applications."

What is our primary use case?

McAfee Complete Endpoint Protection is mature, tested, and usual: this is our policy. We don't go for the latest releases. We go for the release which is before the last.

How has it helped my organization?

We have approximately 800 people using McAfee Complete Endpoint Protection. These are mainly end-users.

What is most valuable?

The feature I like the most in McAfee Endpoint Protection is when I get reports of unmanaged devices. These are kind of issues that alert me to address a problem. 

I need to find out how we can eliminate these devices which are connected to our network and not managed by McAfee.

What needs improvement?

In my experience, the main part of McAfee Complete Endpoint Protection that needs to be improved or simplified to make the platform better is the scanning features. 

Sometimes when it runs in the background of the endpoint, the devices get slowed down for some software applications.

The reporting should be used to enhance our analysis. There are some dashboards for user management. There is still improvement required with them.

For how long have I used the solution?

I have been using McAfee Complete Endpoint Protection for more than five years.

What do I think about the stability of the solution?

McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.

What do I think about the scalability of the solution?

For the scalability of McAfee Complete Endpoint Protection, it is easy to add more processes or add more users to the platform.

How are customer service and technical support?

The solution's technical support is satisfactory, but there are some hiccups. Sometimes it is required to escalate to the second level. That was only one incident. 

So far, we are getting the expected customer support that we needed from McAfee.

Which solution did I use previously and why did I switch?

McAfee Complete Endpoint Protection is the only endpoint solution we've used.

What was our ROI?

We have not seen a return on investment. We don't do this kind of exercise to see a return on investment. Since it is working and there are not any security issues, we are safe. 

This is what we consider our return on investment for McAfee Complete Endpoint Protection.

What other advice do I have?

We recommend McAfee Complete Endpoint Protection. We watch threat reports for McAfee and search Gartner's Reports to see whether they are doing well or not.

On a scale from one to ten, I would rate the platform an eight. We were expecting more. They need to enhance the dashboard and scanning features.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
PeerSpot user
IT Infrastructure Specialist at a government
Vendor
SiteAdvisor and DLP have helped us to control the sites our users visit and the removable devices they use on their company PCs.

What is most valuable?

In today's IT environment, IT Security threats are very dynamic in nature. Every minute, new threat emerges. Every feature of the MEP suite, be it small or big, is very important. They complement each other and if one fails, my IT Security could be compromised and my organization might be at security risk. In short, every feature is equally important to maintain high level of IT Security.

How has it helped my organization?

While SAE & DLP have helped us to control the sites our user visits and the removable media they uses on their PC, at the same time, MSME has helped us to prevent the threat getting in our network via SPAM emails. The MEP suite has significantly helped us to mitigate the risk of getting malicious content in our network from various mediums.

What needs improvement?

They need to improve the anti-virus engine which, although fast and efficient, sometimes uses too much hardware resources. The scanning engine should be designed in a way that it doesn’t slow down the PC while it's running scheduled scans.

For how long have I used the solution?

I've been using it for eight years.

What was my experience with deployment of the solution?

We've had no issues with the deployment.

What do I think about the stability of the solution?

We've had no issues with the stability.

What do I think about the scalability of the solution?

We've had no issues scaling it for our needs.

How are customer service and technical support?

Customer Service:

Customer service is excellent.

Technical Support:

In my experience with them, technical support is excellent.

Which solution did I use previously and why did I switch?

Yes we were using different solution previously. The reason we chose McAfee is because it provides us with different security solutions under one umbrella. It give us a centralized view of the health of the PCs in our organization/Network.It also offeres ease of manageability of the different product through singe user interface. Moreover, McAfee, as a part of Intel Security, can work more smartly with CPUs in comparison to other products. Also, McAfee has excellent research and support teams around the globe.

How was the initial setup?

It was a bit complex in starting as you need to pick and choose the options that fit to your organizational need. IT security engineer need to learn and develop the skill to manage the product. Once it is all set, it's easy to manage.

What about the implementation team?

We implemented it with the help of the vendor in the beginning. Later, we developed our own in-house talent to support and manage the product.

What was our ROI?

The ROI is good.

What's my experience with pricing, setup cost, and licensing?

Pricing/licensing is competitive in comparison to other solution in the market.

What other advice do I have?

I would advise that if you are looking for internet usage control, removable device control, and host intrusion protection, email protection or any one of these with anti-virus, go for it and you will not be disappointed.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Infrastructure Specialist at a healthcare company with 1,001-5,000 employees
Vendor
From an IT management point-of-view, the most valuable features are the force of the ePO console and its simplicity. For security, the most valuable feature are the clear security dashboards.

What is most valuable?

From an IT management point-of-view, the most valuable features are the force of the ePO console and its simplicity. For security, the most valuable feature is that it offers clear security dashboards and reporting.

How has it helped my organization?

Our endpoints are secure and updated daily. Viruses and malware are detected and quarantined automatically. Users are informed when a detection has been made with alerts. We have confidence in the product to keep our business users secure.

We are functioning in a delegated organizational structure with 20 sites. Every site has been delegated certain security rights to manage their local clients. ePO supports delegation of administration.

What needs improvement?

The client-side interface is out of date, and has not been updated over the last few years. Additionally, the interfaces of different modules do not integrate common settings. This should be reworked in the next-gen version of the product (EndPoint Security 10.)

Larger updates like service packs are sent to all clients at once and can potentially cause network saturation. The product does not have built-in bandwidth control for avoiding this.

For how long have I used the solution?

We've been using it for 10 years, and it includes several modules for endpoint security. All modules are managed by a central server called ePolicy Orchestrator (ePO), which gives complete control over policies, tasks, events etc. The mainstream product for virus scanning is McAfee VirusScan Enterprise. Other modules are Host Intrusion Prevention (firewall) and Advanced Threat Protection (rootkits, advanced malware protection etc.).

What was my experience with deployment of the solution?

We've had no deployment issues.

What do I think about the stability of the solution?

The product is very stable. One ePO Server can manage thousands of clients. Most updates and Service Packs are tested thoroughly before RTW. Hotfixes for known issues are posted regularly. There is also a notification service that keeps you updated with news about the product(s) you manage. This enables you to immediately react if needed.

What do I think about the scalability of the solution?

We have been able to scale it for our needs.

How are customer service and technical support?

Customer Service:

8/10

Technical Support:

8/10

Which solution did I use previously and why did I switch?

I have not used anything previously.

How was the initial setup?

You install the ePO Server, link to AD, and deploy the agent. Then all you need to do is to configure the policies and deploy module, then it's ready. There is, however, a learning curve to properly configure policies and client tasks in the most efficient way.

What about the implementation team?

We are using local distribution channels of Intel Security.

What was our ROI?

When you have a small security team, a solid security product that is easily manageable will automatically return its investment. EndPoint Protection does the work for us.

What's my experience with pricing, setup cost, and licensing?

When it concerns security, no compromise should be made on product quality. Quality may have its price and is always negotiable.

Which other solutions did I evaluate?

There were no other issues evaluated.

What other advice do I have?

Deploy the product with a phased and progressive strategy and optimize it during deployment. Often policies need to be adapted in order to lower impact on performance for some applications.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Administrator at a tech services company with 51-200 employees
Real User
Manageable from anywhere, updates frequently, and simple installation
Pros and Cons
  • "I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security."
  • "There are more secure featured solutions from McAfee on the market but for smaller companies like ours, they are too expensive."

What is our primary use case?

We use the solution to protect our endpoint systems.

What is most valuable?

I have found the most valuable features to be the ability to manage the solution from anywhere and having an overview of the companies security. I can see which computers are patched, which computers are updated, and which ones might have possible infections or problems. Additionally, The solution is always up to date because there are updates frequently. Recently, MVISION was added and it is a new feature that has some advanced security qualities.

For how long have I used the solution?

I have been using the solution for approximately two years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

I have found the solution to be scalable. We have approximately 60 users using this solution in our organization.

Which solution did I use previously and why did I switch?

We used Symantec a long time ago.

How was the initial setup?

The installation is very easy.

What about the implementation team?

We did the implementation of the solution ourselves. We have a team of two that does the deployment and implementation.

What's my experience with pricing, setup cost, and licensing?

There is a one-year and a three-year license available for this solution, we are currently on a three-year license. There are more secure featured solutions from McAfee on the market but for smaller companies like ours, they are too expensive.

What other advice do I have?

Since we are a public utility company there are some laws here when it comes to purchasing, we have procurement procedures. We have to do tendering and then companies apply. I am very happy with the solution. If I could extend the license, for example, for three more years, I will do it immediately. We are in the process now. 

I would recommend this solution to others.

I rate McAfee Endpoint Security ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Systems Engineer at South Asian Technologies
Real User
All the features with an easy to learn interface that anyone can use
Pros and Cons
  • "Anyone can use it, the protection is good, and they have all of the features."
  • "Its pricing needs to be improved."

What is our primary use case?

Our primary use case is to provide our customers with an endpoint security solution.

What needs improvement?

Its pricing needs to be improved.

What do I think about the stability of the solution?

The stability of this solution is good.

They are releasing new versions every month.

What do I think about the scalability of the solution?

This solution is pretty scalable.

We have more than fifty users for this solution, and we plan to increase its usage.

How are customer service and technical support?

Our experience is from the technical support in India, and it is good.

Which solution did I use previously and why did I switch?

We did not use another solution prior to this one.

How was the initial setup?

The initial setup for this solution is very easy. Anyone can learn the interface.

The deployment takes approximately half an hour, depending on the speed of the server, and depending on the nodes. I can manage one thousand nodes in one week.

The maintenance of this solution requires two or three people.

What about the implementation team?

We used a partner to assist us with the implementation. It was our reseller, and they are good.

What other advice do I have?

I think McAfee is the best solution. Anyone can use it, the protection is good, and they have all of the features. There is user protection at a nice speed.

There have been some improvements in the latest version. For example, when you log in to the older version it is very slow sometimes. With the newest version, it is like they removed some things.

I would rate this solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trellix Endpoint Security Report and get advice and tips from experienced pros sharing their opinions.