Trellix Endpoint Security
October 31, 2022

Trellix Endpoint Security

Ankit Kumar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Modules Used

  • Endpoint Security

Overall Satisfaction with Trellix Endpoint Security

The Trellix endpoint protection is a standard protection for enterprise networks, small scale networks. It addresses all server hardware and software protection. It protect against intrusion, data theft and malware intrusion. we are able to run email traces and better protect our organization from threats. It easy to manage from single console.
  • It sends regular update and therefore each endpoint stay safe individually.
  • Provides high severity alerts.
  • ATP protection
  • Hard to configure.
  • Too many false positive.
  • Takes more CPU utilization.
  • very stable with the clients.
  • Does not use an exorbitant amount of resource to run.
  • Need more tool to analyze.

Do you think Trellix Endpoint Security ENS delivers good value for the price?

Yes

Are you happy with Trellix Endpoint Security ENS's feature set?

Yes

Did Trellix Endpoint Security ENS live up to sales and marketing promises?

Yes

Did implementation of Trellix Endpoint Security ENS go as expected?

Yes

Would you buy Trellix Endpoint Security ENS again?

Yes

Data security has become very serious issue in modern workplace. Trellix endpoint security spared me from genuine assault a few times. This product offers me peace of mind on every possible level. It provides excellent visibility across the enterprises when it comes to threats, both internal and external. Trellix is vetted will all major applications.

Trellix Endpoint Security ENS Feature Ratings

Anti-Exploit Technology
Not Rated
Endpoint Detection and Response (EDR)
Not Rated
Centralized Management
Not Rated
Infection Remediation
Not Rated
Vulnerability Management
Not Rated
Malware Detection
Not Rated