Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix

Trellix Enterprise Security Manager

8.8 /10
Category
Trellix Enterprise Security Manager
8.8 /10

What is Trellix Enterprise Security Manager?

Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Integrating across your entire security infrastructure to collect and analyze vast amount of disparate data. Offers active integrations with incident response or analytics solutions to streamline sec ops workflows.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Trellix Enterprise Security Manager won the following awards in the Security Information and Event Management category

Filter By

Trellix Enterprise Security Manager Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Trellix Enterprise Security Manager.

86 Likeliness to Recommend

1
Since last award

94 Plan to Renew

1
Since last award

87 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Trellix Enterprise Security Manager?

3% Negative
3% Neutral
94% Positive

Pros

  • Respectful
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Feature Ratings

Average 84

UEBA - User Environment Behavior Analytics (NG)

88

Security Threat Visibility

87

Orchestration Automation and Response (NG)

87

Threat Intelligence

86

Analytics and Reporting

86

Business Intelligence Tools

85

Log Collection

85

Scalability and Network Performance

85

Data Security and Retention

84

Data Enrichment

84

Big Data Analytics

84

Vendor Capability Ratings

Average 84

Usability and Intuitiveness

86

Quality of Features

86

Business Value Created

86

Ease of Implementation

85

Ease of Data Integration

84

Ease of IT Administration

84

Ease of Customization

84

Breadth of Features

83

Vendor Support

83

Product Strategy and Rate of Improvement

82

Availability and Quality of Training

82

Trellix Enterprise Security Manager Reviews

EMRE B.

  • Role: Information Technology
  • Industry: Other
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Sep 2022

The ESM console is the best tool. The level of cus

Likeliness to Recommend

8 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

McAfee Enterprise Security Manager is a powerful SIEM that offers us the comfort of being in compliance with international standards in the domain of information security and helps us to assure security.

What is your favorite aspect of this product?

Identify brute force attaks Anomalous traffic detection Faster ingestion and query performance Can collect large volumes of events

What do you dislike most about this product?

Operating in all bowsers

What recommendations would you give to someone considering this product?

You should try it.

Pros

  • Reliable
  • Performance Enhancing
  • Enables Productivity
  • Unique Features

Muhammad Khalid S.

  • Role: Consultant
  • Industry: Engineering
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2022

Easy to install and use

Likeliness to Recommend

10 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

McAfee Global Threat Intelligence Technology Provides Real-time Security.

What is your favorite aspect of this product?

Unbeatable Malware Detection and Cleaning

What do you dislike most about this product?

Reports can be difficult to analyze.

What recommendations would you give to someone considering this product?

Strongly recommend

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Norman K.

  • Role: Industry Specific Role
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2022

A Great Security solution.

Likeliness to Recommend

9 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Its ability bto identify and securebthe organisation from possible threats. It is a solution that allowa for data analysis which help indicate possible threats.

What is your favorite aspect of this product?

I am excited about its real time visibility and ease of use.

What do you dislike most about this product?

At times the report analysing can be a little difficult to analyse.

What recommendations would you give to someone considering this product?

It is great solution for both medium and large organisations especially if one is looking for a customised security solution.

Pros

  • Helps Innovate
  • Enables Productivity
  • Trustworthy
  • Caring

Most Popular Trellix Enterprise Security Manager Comparisons