Skip to main content
TrustRadius
Trellix Endpoint Security ENS

Trellix Endpoint Security ENS
Formerly FireEye +McAfee Endpoint Security

Overview

What is Trellix Endpoint Security ENS?

Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.

Read more
Recent Reviews

TrustRadius Insights

McAfee Endpoint Protection Suite has a long history of providing robust server protection against viruses, malware, and intrusions. IT …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • Centralized Management (14)
    9.0
    90%
  • Malware Detection (14)
    9.0
    90%
  • Infection Remediation (13)
    8.0
    80%
  • Endpoint Detection and Response (EDR) (13)
    8.0
    80%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Trellix Endpoint Security ENS?

Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

130 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.5
Avg 8.5
Return to navigation

Product Details

What is Trellix Endpoint Security ENS?

Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.

Endpoint Security
Provides intelligent endpoint security that aligns to the organization's prioritized security needs—from preventing and hunting threats to tailoring security controls.

Endpoint Detection and Response
An advanced EDR solution helps users to reduce alert noise and empower analysts to reduce mean time to detect and respond to threats through automation.

Endpoint Forensics
Remotely detect and investigate endpoint cyberattacks including hidden malware. Automate triage with other sources to determine root case and resolve the incident.

Trellix Connect
Fast track SIEM workflows and outcomes with expert-built ready to deploy content packs for connecting, monitoring, and automating security operations.

Trellix Endpoint Security ENS Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Infection Remediation
  • Supported: Vulnerability Management
  • Supported: Malware Detection

Trellix Endpoint Security ENS Screenshots

Screenshot of The Monitoring workspace presents actionable endpoint threat detection without the noise.Screenshot of Automatically identify the key findings without requiring manual evaluation of each individual artifact.Screenshot of Visualization displays relationships and speeds analyst understanding.Screenshot of AI-guided investigations automatically provide answers to typical questions asked during a security incident and highlight the most relevant evidence.

Trellix Endpoint Security ENS Video

Protect and empower your workforce with an integrated security framework that protects every endpoint. Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep your organization safer and more resilient.

Trellix Endpoint Security ENS Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Trellix Endpoint Security ENS Downloadables

Frequently Asked Questions

Trellix Endpoint Security (ENS) solutions apply proactive threat intelligence and defenses across the entire attack lifecycle to keep organizations safer and more resilient.

Symantec Endpoint Security, CrowdStrike Falcon, and Watchguard Endpoint Security are common alternatives for Trellix Endpoint Security ENS.

Reviewers rate Centralized Management and Malware Detection highest, with a score of 9.

The most common users of Trellix Endpoint Security ENS are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(120)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

McAfee Endpoint Protection Suite has a long history of providing robust server protection against viruses, malware, and intrusions. IT departments have relied on this suite for over 10 years to safeguard their servers. Trellix Endpoint Protection is an effective solution for enterprise networks and small-scale networks, offering comprehensive security features such as server hardware and software protection, intrusion prevention, data theft prevention, and defense against malware intrusions. Distributors in sectors like banking and government trust FireEye Endpoint Security for its advanced Endpoint Detection and Response capabilities. McAfee Endpoint Security allows for centralized management of clients, including checks on Bitdefender and Virus as well as seamless software upgrades through an EPO server. It is a reliable choice for enterprise networks, small-scale networks, and single or multiple user systems, offering regular security updates, system scanning capabilities, and agent status monitoring. For organizations seeking visibility and security across their infrastructure, McAfee Endpoint MVISION provides comprehensive threat protection with easy management options. FireEye is known for its advanced email security features, including attachment scanning, spam and malware filtering, and email tracing. McAfee Endpoint Security offers encryption and antivirus protection while blocking unnecessary links and advertisements to ensure safety and privacy. It is globally trusted on Windows PCs to protect against malware. Users have reported positive experiences with these products, encountering no major issues.

Effective Protection: Several users have stated that McAfee's software suite is highly effective in protecting their servers from malware and viruses. They emphasize that they have never experienced any system intrusions or downtime due to McAfee's strong security measures.

Frequent Updates: Many reviewers appreciate the frequent updates provided by McAfee. These updates ensure that the software stays up-to-date with new viruses and threats in the computer world. Users value this continuous updating as it ensures that their systems are always shielded from both new and old threats.

Excellent Customer Service: McAfee's customer service has received high praise from users. They appreciate receiving notices about renewing their software well in advance of the contract end date, as well as reminders until they have actually renewed their agreement. The proactive approach from McAfee is highly valued, especially when users may get busy and forget to renew on time. Prompt notifications via software installed on their system and email help prevent any lapse in protection.

Cons:

  1. Ineffectiveness as standalone protection: Many users have reported that McAfee is not effective in protecting computers from viruses and malware when used as the sole security software. Some users felt that it lacked advanced threat detection capabilities, making their systems vulnerable to attacks.
  2. Resource-intensive and system slowdown: Several reviewers have experienced significant slowdowns in their computers after installing McAfee, particularly during automated virus scans. This has resulted in frustration and decreased productivity for some users.
  3. Complexity and difficulty of use: Users have found the interface of McAfee to be complex and time-consuming to understand its features. Configuring the software has also posed difficulties, requiring extra time for first-time users to navigate through its settings.

Attribute Ratings

Reviews

(1-25 of 25)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Provides high fidelity alerting.
  • Allows CSOC analysts to perform forensic triage and alert investigations through containment from a single pane of glass.
  • Provides alert telemetry across on-disk and in-memory attacks.
  • Supports many additional 'bolt-on' modules to provide additional alert context or capabilities.
  • Host management is difficult to manage at scale.
  • Dash-boarding and reporting.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The detection level is better than Windows defender.
  • The e-policy orchestration management console that comes with it enables us to oversee the devices remotely, run scans on the endpoints, and update their virus definitions forcibly.
  • It sends regular updates and therefore each endpoints stays safe individually.
  • Furthermore, it has a very easy to understand interface.
  • The amount of false detections especially the negative ones needed to be reduced.
  • It requires more optimization. It tends to make the PCs slower.
  • It almost doesn't have the ability to heal. This is very important as we need our sensitive data to be recoverable.
  • It doesn't have any free scanning functionality. Our users using personal machines cannot scan in case of an incident. This could be added like Malwarebytes.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • It provides excellent visibility of threats so that we can quickly identify them.
  • With its EPO product, it centralizes all security products into one umbrella.
  • It brings all features into one single agent.
  • Because it is signature-based, its VirusScan product is not able to identify zero days.
  • It is not recommended for the more advanced malware out there.
  • Sometimes it can use a lot of resources on the workstation.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • The fact that my laptop's full hard drive is encrypted and a very long is password is required after switching on the laptop to enter is quite reassuring in terms of security.
  • Never has my laptop been affected by a virus or malware. It quite often gets updates of the latest virus definitions that are wreaking havoc in the world.
  • My biggest flak with McAfee Endpoint Security is that it is quite resource-intensive. It does tend to make the system a little slow. You get security at the expense of your machine's speed.
  • Even though the drive encryption makes the system more secure, it takes a lot of time to first enter the very long password, and then for it to decrypt the whole machine. This sometimes clashes with Windows update and causes a lot of complications which leads to boot loops.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • McAfee is vetted with all major application (it plays nice with others).
  • It has a robust detection engine, both on demand and scheduled scans.
  • McAfee can be unwieldy to manage (it takes a trained staff to run it).
  • It's not a fool-proof zero-day solution.
March 28, 2019

Lifesaver

Score 10 out of 10
Vetted Review
Verified User
  • Always blocks junky links, websites, and advertisements by connecting with Explorer. It gives extra protection to our work.
  • Another important thing is the password manager tool. So this tool gives us easy pathways for working with our things. It means when we log into the same account multiple times we don’t have to type the password every time, this software stores our password. So we can easily log into same account without typing thepassword. This is important for those of us with a busy life and for lazy people 😉
  • This software is easy to use and can do a faster scan. We can scan whole apps within 1 to 2 minutes. And also we can schedule a regular scan and it’s a very easy way to secure things and optimize the device.
  • This software is very complex. It means when I was starting to work with this software I couldn't understand whole features but after two weeks it was fine. First time loggers need to give extra time to understand.
  • According to my view I think the software is a little bit expensive.
  • Sometimes this software slows down the pc and sometimes it automatically shut down. But it’s not a big problem.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • GUI is wonderful and simple to use.
  • The feature I like best would have to be the full encryption to prevent data theft from stolen laptops or mobile devices.
  • Mac and Linux operating systems are also supported.
  • The only weak point would have to be the updates from third party applications. Apart from that, it doesn't have any other flaws.
Score 9 out of 10
Vetted Review
Verified User
  • McAfee Endpoint Security spared me from genuine assaults a few times. It happened while opening trick sends, introducing obscure programming projects and visiting less anchored sites.
  • With endpoint barrier advances McAfee Endpoint Security predicts and forestalls threats progressively before they taint your PC. These days with the change of the web innovations cyber assaults likewise expanded. As I am working in a major organization marketable strategies of our organization and their security are imperative for us. To keep our data sheltered and secure McAfee Endpoint Security is our decision among corporate endpoint assurance products.
  • The best feature of McAfee Endpoint Security is totally machine learning calculations to help recognize pernicious conduct. It persistently creates itself while shielding you and keeps you from new assaults.
  • As you may expect, McAfee's Endpoint Security can be expensive. It depends completely on the requirements of your business and would prescribe you contact an individual from their business group to figure out which features you require. They tweak the product so you can rest guaranteed that the majority of the vulnerabilities will be dealt with. I had a couple of associations with client support that were troublesome. In the event that you are new to the cyber-security scene, you should request that they place it in layman's terms.
  • It is normally substantial and makes the PC slower and to capitalize on it, it is important to have great equipment, another issue is that if the PC's working framework is exceptionally old, McAfee does not promise it will work, on the off chance that you need to exploit every one of the advantages of the framework you need to purchase the permit and it is extremely costly.
  • Now and again it responds while introducing another product which is protected. It is a bit irritating however considering that there would be some string or infection
Dharma raju | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • This seems like a very advanced program for protecting data. It provides security while browsing the web, sending e-mails, uploading data to the cloud, etc.
  • The GUI is wonderful and simple to use.
  • Deployment and administration are fast and easy.
  • Takes more CPU utilization and a lot of memory.
  • When the system is under scan it will hang the screen and other processes are very difficult to work with.
Tom Parker | TrustRadius Reviewer
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • It is one of the top rated solutions for endpoint protection.
  • Large user community.
  • Does not use an exorbitant amount of resources to run.
  • component and signature updates were not always being deployed automatically.
  • Too many threats were not being stopped.
February 12, 2018

True Protection !

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Intrusion Prevention System
  • Advanced Persistent Threat Protection
  • Sustainability
  • Hard to configure
  • Needs more tools to analyze incidents
  • All modules need to be connected to each other
December 19, 2017

Suite that's Sour!

Christopher "Scott" Pandolfo | TrustRadius Reviewer
Score 5 out of 10
Vetted Review
Verified User
Incentivized
  • Uses minmal system resources, it does not bog down servers or user resources.
  • Intuitive to use, very simple and easy to manage.
  • Support is easy to get and fast to respond.
  • Too many false positive and negatives.
  • The software is very aggresive, and intrusive.
  • Hard to remove the software when you decide to.
July 20, 2017

FireEye Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Advanced Threat Protection
  • Malware prevention
  • Spam filtering
  • Custom rules could have more options
  • I'd like to have the ability to search for attachment names
  • Interface could be a bit easier to use but it's pretty easy already
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Deployment is fast and efficient with multiple architectural models.
  • Fireeye support has been great, quickly responding to issues and remaining very helpful.
  • The information afforded through NX, HX, and EX greatly improve our ability to triage and respond to threats of all sizes.
  • The central management solution is not as full featured as I would like.
  • Better visibility to individual appliance would greatly assist in administration.
  • Reporting on individual events can become cumbersome in certain situations.
Roberta Jones | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • The software suite works really well at protecting our servers from malware and viruses. We have never experienced downtime because of a system intrusion that McAfee allowed to access our network. McAfee is always updating to keep up with new viruses or threats that are circulating the computer world so it's always ready to shield our systems from new threats as well as old threats.
  • McAfee's customer service is above par! I receive notices about renewing our software about 3 months before our contract end date. I don't stop receiving reminders and notices until we've actually renewed our agreement. McAfee is also great at notifying it's users when their product is out of date. There are times when we've gotten very busy and forgot top renew our agreement despite all of the reminders that we received. McAfee notified us immediately via the software installed on our system and sent a notification via email to let us know there was a problem.
  • McAfee also integrates well with the other security software that we have installed. They don't interfere with each other causing system problems or other alerts. McAfee is also very easy to install and maintain. It doesn't take the knowledge of a server admin to get the software installed and running correctly. You can manage the software remotely or on-site with an easy to use dashboard that allows you to remove or add devices at will.
  • I would not use any type of McAfee product on any personal computer that I have because I don't think it works well unless it's bundled with other security software. When using McAfee as my computer's single source of protection from viruses and malware, the software did not keep my computer from being infected. When the software is paired with other software and hardware used for network security, it does a great job of protecting the system. For instance, when I downloaded a file that actually had a virus in it, McAfee ran a scan on the download and said it was clean, but the moment I opened the file on my computer, my system became infected with malware.
  • When using McAfee on a desktop or laptop, I've also seen where there were issues where it would conflict with other software installed on the device. I don't see these issues with McAfee running on our servers; only on desktops and laptops. Sometimes McAfee would report that a program had a virus or that a program was infected with malware and really it was just a regular program file that had no infections at all. I don't like false detections because it makes you spend hours running additional virus scans looking for something that doesn't exist. At other times, I would attempt to open a software program on my computer and it wouldn't open because a system file it needed to run was deleted by McAfee during a previous scan.
  • I like to run an automated virus scan when my computer is first turned on, but I've noticed that this function drastically slows down my computer. For the most part, McAfee does not drain your computer's resources, but if you have it set up to run when you first log into your desktop after turning your computer on then it will drastically slow down the speed of your computer. To try and get around this issue I just avoid opening any other programs while the scan is running.
Return to navigation