Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix

Trellix Enterprise Security Manager

8.8 /10
Category
Trellix Enterprise Security Manager
8.8 /10

What is Trellix Enterprise Security Manager?

Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Integrating across your entire security infrastructure to collect and analyze vast amount of disparate data. Offers active integrations with incident response or analytics solutions to streamline sec ops workflows.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Trellix Enterprise Security Manager won the following awards in the Security Information and Event Management category

Filter By

Trellix Enterprise Security Manager Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Trellix Enterprise Security Manager.

86 Likeliness to Recommend

1
Since last award

94 Plan to Renew

1
Since last award

87 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Trellix Enterprise Security Manager?

3% Negative
3% Neutral
94% Positive

Pros

  • Respectful
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Feature Ratings

Average 84

UEBA - User Environment Behavior Analytics (NG)

88

Security Threat Visibility

87

Orchestration Automation and Response (NG)

87

Threat Intelligence

86

Analytics and Reporting

86

Business Intelligence Tools

85

Log Collection

85

Scalability and Network Performance

85

Data Security and Retention

84

Data Enrichment

84

Big Data Analytics

84

Vendor Capability Ratings

Average 84

Usability and Intuitiveness

86

Quality of Features

86

Business Value Created

86

Ease of Implementation

85

Ease of Data Integration

84

Ease of IT Administration

84

Ease of Customization

84

Breadth of Features

83

Vendor Support

83

Product Strategy and Rate of Improvement

82

Availability and Quality of Training

82

Trellix Enterprise Security Manager Reviews

Booby Luc-Deo H.

  • Role: Operations
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Aug 2022

System for protecting endpoints from threats

Likeliness to Recommend

10 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

One of the best endpoint security platforms available is McAfee Endpoint Security. Our data and systems are secured against unauthorized access thanks to its numerous coordinated defenses and automated reaction capabilities. This program was created to ensure security and is completely functioning, among the fastest solutions we know of.

What is your favorite aspect of this product?

Its exceptionally user-friendly user interface, greater detection rate than Windows Defender, and regular updates make sure that each endpoint is secure on its own. It provides outstanding danger visibility, enabling us to spot them right away. McAfee Endpoint has a sound detection system compared to many other security programs. The most facet of this product is how quietly it operates in the background.

What do you dislike most about this product?

The system is safer due to the drive encryption, but it takes a lot of time to decrypt the entire machine after we enter the huge password. This occasionally interferes with the Windows update and creates numerous difficulties. There aren't many tools available to evaluate overall performance. The issue with McAfee Endpoint Security is how much team resources it consumes.

What recommendations would you give to someone considering this product?

It is a good tool with nearly no false positives and a lightweight operation utilized on PCs in many businesses. It will provide warnings even if you use a browser to access the internet, and it is simple to update and refresh signatures. We can address security problems by quickly blocking attacks that are important to the operation. You can contact the staff if you have any problems.

Pros

  • Helps Innovate
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Aman G.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2022

Easy to use Product

Likeliness to Recommend

8 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

It provides more secure and more features which is required for security. It is user friendly with extra features compare to other products.

What is your favorite aspect of this product?

It provides many features for security. It is easy to use with less manual support with good customer services.

What do you dislike most about this product?

It's price is high many products with same price providing more features in market. It sometimes gives unwanted notifications.

What recommendations would you give to someone considering this product?

If you don't have budget issue and you want more security then one should consider it.

Pros

  • Enables Productivity
  • Caring
  • Respectful
  • Fair

Camila B.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2022

Most reliable tool in the market so far

Likeliness to Recommend

9 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

The core module of McAfee SIEM, McAfee Enterprise Security Manager (ESM), houses the system's primary frontend and connects all of the data streams provided by log catchers and network analyzers. Although item views also are available, the console's central point concentrates on occurrences. Accessibility to searching and analysis tools is available through the ESM interface.

What is your favorite aspect of this product?

For a cost-effective alternative, McAfee is the ideal option. The most useful aspects of ESM are its searching and monitoring capabilities. It also includes a vast library of pre-made correlations, which reduces the amount of work needed to set it up and start using it. Its superior overall performance of safety thread identification over Windows Firewall is one of its best features.

What do you dislike most about this product?

Whenever McAfee is utilized, there is a little delay in the program's performance and functionality. Even after you have paid for the bundle, the program regularly displays a registration window. It requires regular upgrading, which requires some knowledge. Additionally, it lacks a suitable user interface and is often considered to be uninteresting.

What recommendations would you give to someone considering this product?

We have found McAfee to be one of the effective security tools available since it has resolved all of our organizational security considerations without causing us to stress about our security mechanisms. It focuses on removing obstacles to our success in security forces. One can choose between McAfee integrated relationship installations and ready-to-use information bundles.

Pros

  • Helps Innovate
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Most Popular Trellix Enterprise Security Manager Comparisons