Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix Enterprise Security Manager Logo Award Winner Product Badge
Trellix

Trellix Enterprise Security Manager

8.8 /10
Category
Trellix Enterprise Security Manager
8.8 /10

What is Trellix Enterprise Security Manager?

Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Integrating across your entire security infrastructure to collect and analyze vast amount of disparate data. Offers active integrations with incident response or analytics solutions to streamline sec ops workflows.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Trellix Enterprise Security Manager won the following awards in the Security Information and Event Management category

Filter By

Trellix Enterprise Security Manager Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Trellix Enterprise Security Manager.

86 Likeliness to Recommend

1
Since last award

94 Plan to Renew

1
Since last award

87 Satisfaction of Cost Relative to Value

1
Since last award


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Trellix Enterprise Security Manager?

3% Negative
3% Neutral
94% Positive

Pros

  • Respectful
  • Security Protects
  • Helps Innovate
  • Continually Improving Product

Feature Ratings

Average 84

UEBA - User Environment Behavior Analytics (NG)

88

Security Threat Visibility

87

Orchestration Automation and Response (NG)

87

Threat Intelligence

86

Analytics and Reporting

86

Business Intelligence Tools

85

Log Collection

85

Scalability and Network Performance

85

Data Security and Retention

84

Data Enrichment

84

Big Data Analytics

84

Vendor Capability Ratings

Average 84

Usability and Intuitiveness

86

Quality of Features

86

Business Value Created

86

Ease of Implementation

85

Ease of Data Integration

84

Ease of IT Administration

84

Ease of Customization

84

Breadth of Features

83

Vendor Support

83

Product Strategy and Rate of Improvement

82

Availability and Quality of Training

82

Trellix Enterprise Security Manager Reviews

Rushabh P.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jun 2022

Easy to use

Likeliness to Recommend

7 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Log signatures

What is your favorite aspect of this product?

Threat analysis based on logs

What do you dislike most about this product?

Integration with 3rd party tools

What recommendations would you give to someone considering this product?

Customization and integration

Pros

  • Trustworthy
  • Continually Improving Product
  • Performance Enhancing
  • Saves Time

Donna H.

  • Role: Finance
  • Industry: Finance
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2022

Powerful and friendly SIEM technology

Likeliness to Recommend

9 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

Moving to McAfee Enterprise Security Manager has resulted in a significant improvement in our security operations and overall enterprise efficiency. This has provided us with the characteristics and deep analytic system we need to quickly notice, interpret, and deal with maneuverable threats. Its built-in compliance framework simplifies the process.

What is your favorite aspect of this product?

We can use this Security Manager both on-premises and in the cloud. It was quite easy to understand, and we haven't seen any dangers on our systems since we implemented it. Its new updated user interface is much more quick and powerful than the previous one, and system performance has also been dramatically improved, which has had a big impact on our security operations and costs.

What do you dislike most about this product?

The performance of this system is occasionally hindered, and it starts showing errors. Another disadvantage of this technology is that it requires a significant amount of hardware, which not all small enterprises have so for the enterprise that is working at a small scale, it is not an appropriate fit.

What recommendations would you give to someone considering this product?

I have been using it for a long time, and it has a lot of features and unparalleled capabilities to protect us from any conceivable threat, but it demands a lot of resources, so if you have the capacity or hardware to implement it, you are recommended to buy its subscription from my side.

Pros

  • Enables Productivity
  • Effective Service
  • Caring
  • Client Friendly Policies

Chantel M.

  • Role: Finance
  • Industry: Manufacturing
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Jun 2022

Popular security management approach

Likeliness to Recommend

8 /10

What differentiates Trellix Enterprise Security Manager from other similar products?

McAfee Enterprise Security Manager is a game player in the SIEM market that has provided our organizations with security, playing ability, useful insights, valuable reporting data, and real-time context awareness so we can keep attacks away from our systems and the material that is crucial to our company growth.

What is your favorite aspect of this product?

It has the power to automate numerous first-responder operations using numerous connectors, allowing us to respond to threats more rapidly and effectively. McAfee Enterprise Security Manager has embedded an efficient threat intelligence center and AI, providing us with a precise, confined process from detection to mitigation.

What do you dislike most about this product?

It will take days to properly set it up if you want to use it throughout the firm. Integrating it with your tech stack is essential to put it in place for company-wide use but the assimilation process is not as simple as it looks. Some features are extremely useful, yet they are difficult to comprehend and apply.

What recommendations would you give to someone considering this product?

Unlike competitors McAfee Enterprise Security Manager provides real-time visibility into all processes, workflows, connections, databases, and applications, to ensure that enterprises have strong and improved security in place. Apart from that companies can implement it throughout their entire corporation but this process will require a significant amount of knowledge, experience, resources, and time.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Most Popular Trellix Enterprise Security Manager Comparisons