Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix

Trellix Enterprise Security Manager

8.8 /10
Category
Trellix Enterprise Security Manager
8.8 /10

What is Trellix Enterprise Security Manager?

Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Integrating across your entire security infrastructure to collect and analyze vast amount of disparate data. Offers active integrations with incident response or analytics solutions to streamline sec ops workflows.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Trellix Enterprise Security Manager won the following awards in the Security Information and Event Management category

Filter By

Trellix Enterprise Security Manager Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Trellix Enterprise Security Manager.

86 Likeliness to Recommend

1
Since last award

94 Plan to Renew

1
Since last award

87 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Trellix Enterprise Security Manager?

3% Negative
3% Neutral
94% Positive

Pros

  • Respectful
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Feature Ratings

Average 84

UEBA - User Environment Behavior Analytics (NG)

88

Security Threat Visibility

87

Orchestration Automation and Response (NG)

87

Threat Intelligence

86

Analytics and Reporting

86

Business Intelligence Tools

85

Log Collection

85

Scalability and Network Performance

85

Data Security and Retention

84

Data Enrichment

84

Big Data Analytics

84

Vendor Capability Ratings

Average 84

Usability and Intuitiveness

86

Quality of Features

86

Business Value Created

86

Ease of Implementation

85

Ease of Data Integration

84

Ease of IT Administration

84

Ease of Customization

84

Breadth of Features

83

Vendor Support

83

Product Strategy and Rate of Improvement

82

Availability and Quality of Training

82

Trellix Enterprise Security Manager Reviews

  • Role: C-Level
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Anonymous Reviewer

Submitted Sep 2022

Fantastic product

Likeliness to Recommend

10 /10

Pros

  • Continually Improving Product
  • Inspires Innovation
  • Transparent
  • Friendly Negotiation

Cons

  • Vendor's Interest First
  • Less Reliable
  • Less Generous

Gabriela V.

  • Role: Sales Marketing
  • Industry: Retail
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2022

Likeliness to Recommend

9 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Unlike other products, we can say that this is a very effective way to protect our computers since it automatically updates itself with the latest features and security threats. During updates, it does not affect the work.

What is your favorite aspect of this product?

What I like the most about this tool is that it provides comprehensive protection against known and even unknown threats such as malware, viruses, etc. It helps users to browse the Internet safely while protecting the data stored on the personal computer.

What do you dislike most about this product?

The only thing I can say that can be improved is the updates that are not automated, but otherwise the product is excellent.

What recommendations would you give to someone considering this product?

Mcafee is software that is easy to implement and maintain. We can use it on a wide range of servers and for services like idpr and eds we need to pay extra money.

Pros

  • Continually Improving Product
  • Reliable
  • Trustworthy
  • Unique Features

Brigitta Von G.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2022

An excellent security software in the market.

Likeliness to Recommend

9 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Great product for security monitoring and reporting. Blazing quick searches, smart programs, and excellent visualization options. Also, reporting and other options are nice as well. The most effective feature would be the user interface which is simple to navigate and understand. A bit of coaching on how to use the McAfee query language, and you’re good to go! Straightforward to transfer or share the logs across numerous platforms and has an insightful representation of information in graphs, tables, and various other forms.

What is your favorite aspect of this product?

McAfee Enterprise Security Manager is the best antivirus software system that provides overall protection to enterprises covering from individual operating systems to whole server network security protocol. It provides comprehensive protection against known and even unknown threats like malware, viruses, and so on It helps users to surf the internet securely while protecting information saved on the personal computer. It’s very economical in protecting your network from malware and unwanted threats. It’s a very efficient tool and doesn’t disturb your pc performance while running security tests and scans in the background.

What do you dislike most about this product?

McAfee Enterprise Security Manager has several difficulties which I have encountered such as its interface isn’t so superb as it looks very out-of-date and not easy at all. Also, this support team response is extremely slow that has to be improvised. Additionally, I cannot scan right now from the network printer to my personal computer without protection and any serious issues.

What recommendations would you give to someone considering this product?

Real-time insight into the activities of all processes, networks, databases, and applications with advanced protection. Besides, log source integration with different McAfee software systems is additionally feasible. It is completely recommended. It updates itself for the new malware and viruses being rumored and protects your network. It helps us to track and prevent unwanted clicks and users on our servers.

Pros

  • Reliable
  • Unique Features
  • Efficient Service
  • Saves Time

Cons

  • Less Generous

Most Popular Trellix Enterprise Security Manager Comparisons