Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix

Trellix Enterprise Security Manager

8.8 /10
Category
Trellix Enterprise Security Manager
8.8 /10

What is Trellix Enterprise Security Manager?

Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Integrating across your entire security infrastructure to collect and analyze vast amount of disparate data. Offers active integrations with incident response or analytics solutions to streamline sec ops workflows.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Trellix Enterprise Security Manager won the following awards in the Security Information and Event Management category

Filter By

Trellix Enterprise Security Manager Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Trellix Enterprise Security Manager.

86 Likeliness to Recommend

1
Since last award

94 Plan to Renew

1
Since last award

87 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Trellix Enterprise Security Manager?

3% Negative
3% Neutral
94% Positive

Pros

  • Respectful
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Feature Ratings

Average 84

UEBA - User Environment Behavior Analytics (NG)

88

Security Threat Visibility

87

Orchestration Automation and Response (NG)

87

Threat Intelligence

86

Analytics and Reporting

86

Business Intelligence Tools

85

Log Collection

85

Scalability and Network Performance

85

Data Security and Retention

84

Data Enrichment

84

Big Data Analytics

84

Vendor Capability Ratings

Average 84

Usability and Intuitiveness

86

Quality of Features

86

Business Value Created

86

Ease of Implementation

85

Ease of Data Integration

84

Ease of IT Administration

84

Ease of Customization

84

Breadth of Features

83

Vendor Support

83

Product Strategy and Rate of Improvement

82

Availability and Quality of Training

82

Trellix Enterprise Security Manager Reviews

Holly A.

  • Role: Public Sector
  • Industry: Consulting
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2022

Professional and efficient endpoint protection.

Likeliness to Recommend

10 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Our environment now has transparency and safety. Given that we've been dealing with numerous threats over the last few years and that McAfee has developed into a very strong and user-friendly solution, our directors are really happy that this security solution has been adopted. It has given us confidence in our cyber security quest and made following our path simpler.

What is your favorite aspect of this product?

Additionally, they maintain our records secure and provide us with detailed updates on the system. They are able to identify threats and quickly neutralize them. It is easily incorporated into some other framework, especially when using Microsoft products like Microsoft Office. As a result, client-level detection and prevention are simple, and safety is maintained. It offers exceptional danger awareness so that we recognize them.

What do you dislike most about this product?

It operates with a single agent, and that representative updates often. Additionally, scanning the gadgets can occasionally take longer than originally planned. A number of Windows services must be active for the software to periodically check in. Due to our unfamiliarity with it, we have encountered various problems.

What recommendations would you give to someone considering this product?

Since more care is taken to fine-tune it, I think McAfee Endpoint Protection is better suited for organizations with formal endpoint security or cyber-security departments. Organizations without those divisions will be able to implement the solution within their organization but will not have the resources to invest in shaping the result into something useful.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Pepijn Maine B.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Sep 2022

Versatile data loss prevention tool

Likeliness to Recommend

10 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

A data loss prevention tool called McAfee DLP Endpoint guards against unforeseen theft of financial or intellectual property information using virtual data protection policies. It monitors and safeguards practically every data loss that might occur, as well as instantly spotting any infections and sending notifications about them.

What is your favorite aspect of this product?

It's simple for using, and the customer service is adequate. The McAfee DLP app is easier to update or keep updating than different alternatives because everything is completely automated. It is minimal for end users. Generally, McAfee has a wonderful user interface and management mechanism for tracking where stuff is moving.

What do you dislike most about this product?

Instead of blocking everyone, the system allows everyone by default. Rules regarding the lack of loads of things cannot be made, in our opinion. It frequently results in technical issues with my gadgets. It will occasionally make my operations slower and less effective.

What recommendations would you give to someone considering this product?

The amazing features and effective implementation of this program are essentially the reasons for its enormous popularity. It is simple to keep track of our activity and record who signed in when, when we did, and which files we opened. Any file I import into the platform is double checked for viruses when I do so.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Alex-Kel S.

  • Role: Student Academic
  • Industry: Education
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Aug 2022

Stable and beneficial endpoint solution.

Likeliness to Recommend

10 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

It is simple and practical to use. Less effort is required when it comes to checking work thanks to the real-time monitoring and reports. You may choose which devices to enable and which to restrict using the device authority, which is quite useful. It contributes significantly to the endpoint security of our organization and aids in improving efficiency and productivity within our overall organization.

What is your favorite aspect of this product?

Users who want better device security should use McAfee's endpoint security as a beneficial and essential tool. Higher protection than a standard security system is given with device encrypting and an improved detection algorithm. McAfee protects users from the most recent dangers with regular updates. The user interface is also appropriate. Additionally, users can protect their data by employing the various encryption techniques.

What do you dislike most about this product?

Drive encryption increases system security, but it takes a while to decode the entire system after initially entering the very complex password. This can occasionally cause problems with Windows updates, leading to a variety of issues and boot loops. The drive encryption feature in particular can really tax hard drives when used with MacAfee endpoint security because it consumes a lot of resources.

What recommendations would you give to someone considering this product?

This degree of proactive functionality cannot be offered by any other endpoint security solution concurrently with this intelligent platform. It also enables us to close security weaknesses by responding quickly to attacks that are significant to our company.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Most Popular Trellix Enterprise Security Manager Comparisons