My primary use case of this solution is for the endpoint protection.
Director with 11-50 employees
We can see an actual attack and can contain it but the endpoint has room for improvement
Pros and Cons
- "It has improved my organization because it helps with visibility, in terms of security. We can see the actual attack and can contain it. The antivirus can detect that."
- "The endpoint has room for improvement because it's restrictive, it's very sensitive. Sometimes it can delete something that you need and so sometimes you have to disable the antivirus."
What is our primary use case?
How has it helped my organization?
It has improved my organization because it helps with visibility, in terms of security. We can see the actual attack and can contain it. The antivirus can detect that.
What is most valuable?
- Drive
- DLP feature for device control
What needs improvement?
The endpoint has room for improvement because it's restrictive, it's very sensitive. Sometimes it can delete something that you need and so sometimes you have to disable the antivirus.
Buyer's Guide
Trellix Endpoint Security Platform
May 2025

Learn what your peers think about Trellix Endpoint Security Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,874 professionals have used our research since 2012.
For how long have I used the solution?
One to three years.
What do I think about the scalability of the solution?
It's quite scalable. We have around 30 users.
How are customer service and support?
I would rate their technical support an eight out of ten. It's not a ten because I would like to see them resolve a case within the day. Sometimes it takes them a long time.
How was the initial setup?
The initial setup was not complex. The deployment took only a few minutes. We only needed one employee for the deployment. If need be, we'll require two employees for maintenance but one is usually enough.
What about the implementation team?
We used a reseller for the implementation.
What's my experience with pricing, setup cost, and licensing?
It's fairly priced compared to other products on the market.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Communications and Networks Engineer at a transportation company with 1,001-5,000 employees
Reporting capabilities and visibility on our network are superb
Pros and Cons
- "The reporting capabilities are a valuable feature. In enables more visibility on our network."
- "The DAC (Dynamic Application Containment) component of this product needs improvement."
What is most valuable?
The reporting capabilities are a valuable feature. This enables more visibility on our network.
What needs improvement?
The DAC (Dynamic Application Containment) component of this product needs improvement.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
It is easy to manage, and there is an awareness of being able to scale out.
How is customer service and technical support?
I have not used tech support for this solution.
How was the initial setup?
The initial setup was very straightforward.
What's my experience with pricing, setup cost, and licensing?
This product is costly.
What other advice do I have?
For me, the most important criteria in choosing a solution is the performance. I must seriously consider whether the solution is able to adapt to the environment.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Trellix Endpoint Security Platform
May 2025

Learn what your peers think about Trellix Endpoint Security Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
856,874 professionals have used our research since 2012.
Information Security Manager at SPXFLOW
All the features of HX give the administrator control over the managed devices
What is our primary use case?
We moved on to FireEye HX as an endpoint solution. Mainly, this is the next-generation endpoint protection where it protects the endpoints not just from the office network but also from roaming. Its capability seeing today's threat actors is the best one.
How has it helped my organization?
This gives us a more secure and completely scalable zero-day model security product to the endpoint. We manage not only the software but also the next-gen AV.
What is most valuable?
All the features of HX give the administrator control over the managed devices:
- Managing is easy
- The different threat actor based signature
- Behavioural analysis
- Malware protection
- Zero-day protection
IOC based detections are really the best ones. However, the enterprise search option is a hunting option given to the admin.
What needs improvement?
- AV management based on manual scan
- Manual scan feature is not easily done
- A long way of setting hostname set, and
- Scheduling over policy which is time taking and I don't feel comfortable.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
Excellent.
What do I think about the scalability of the solution?
Performance wise, it's good. The agent does not consume much process or CPU.
How is customer service and technical support?
Great support, a well technology-minded guy with a proactive and ready-to-resolve easy attitude.
How was the initial setup?
The deployment was easy.
What about the implementation team?
In-house, and sometimes getting help from the product vendor.
What was our ROI?
Though it's expensive, it gives the security required to be trusted with the product.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
VP Tecnología at a tech services company with 10,001+ employees
It has the ability to custom define user-defined fields. There are many ways to customize this solution.
Pros and Cons
- "This is a good solution for antivirus and malware protection."
- "One of the drawbacks is that it is not 100% secure."
What is our primary use case?
We primarily use this solution for antivirus and malware protection.
What is most valuable?
You can integrate this endpoint protection with a specific business process that you may want to link to the process of the antivirus. It has the capability to custom define user-defined fields.
What needs improvement?
One of the drawbacks to the solution is that it is not 100% secure. Sometimes it fails. Another thing we have noticed is that it is not easy to get all of the navigation information from a user. There is definitely room for improvement.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
The stability is 80-90%. It is fine.
What do I think about the scalability of the solution?
It has all of the architecture of the solution, for distribution points that will allow you to manage the network traffic. It allows you to find different routes based on actual distributed servers or endpoints.
How is customer service and technical support?
We have a very skilled tech support technologist who helps us with our inquiries.
How was the initial setup?
It was not really complex, but, there are many ways to customize this solution. This customization takes some time.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Delivery Manager at Jlogic Innovations
The product helps us by contacting us if there are any virus attacks on our system. Tech support is not as helpful as they were in the past.
Pros and Cons
- "The product helps us by contacting us if there are any virus attacks on our system."
- "We receive good protection with this solution."
- "Tech support is not as helpful as they were in the past."
- "Tech support is not as helpful as they were in the past."
What is our primary use case?
We receive good protection with this solution. We use this for internet protection on the end-point.
How has it helped my organization?
The product helps us by contacting us if there are any virus attacks on our system.
What is most valuable?
I think the prime feature is the protection from malware.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
It is a very stable solution.
What do I think about the scalability of the solution?
The scalability of this product is very good.
How is customer service and technical support?
Tech support is not as helpful as they were in the past.
How was the initial setup?
The setup was straightforward, and not complex.
What about the implementation team?
When selecting a vendor, we want to make sure there is a good presence in our region, and competent partners that can give support of the solution.
What's my experience with pricing, setup cost, and licensing?
The pricing is comparable to other solutions. We have no issues with the pricing of this solution.
What other advice do I have?
It is all about the technical experience. Since we use this in our environment, we advise people to use this product.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
It was important for us to consider the product maturity. It has been protecting us for over 10 years.
Pros and Cons
- "It has been protecting us for many years, and we hope it will continue to do so for many years to come."
- "Although they have increased the complexity, it has affected the scanning speed."
What is our primary use case?
Our primary use case is for endpoint protection.
How has it helped my organization?
It has been protecting us for many years. And, we hope it will continue to do so for many years to come.
What needs improvement?
I think they have fantastic product but still kind of in the very early stages at the moment. Because they're just changing from the modular version, where they have a antivirus version and they have a spyware module. They have a different module, although it's managed by a single management console to now single-module called endpoint protection. But still, behind the scenes it seems to be a different product, different traits, with different capabilities and speed. Although they have increased the complexity, it has affected the scanning speed.
For how long have I used the solution?
More than five years.
What do I think about the scalability of the solution?
They're good. We certainly haven't hit the maximum. We are less than 200 employees at our site, but I believe they can scale up to about 1,000+ or even bigger. So, for us, I don't have an issue.
How was the initial setup?
Initial setup was a bit complex because we had not used this product before. So, we had a learning curve of how to understand, manage, how to deploy the product and how to keep updating. Once we understood it, the product was easy to use for our needs.
What was our ROI?
It is really important for us to consider:
Product Maturity
Cost
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Intermediate Engineer at a energy/utilities company with 1,001-5,000 employees
Automatic user recovery prior to Windows booting up is a valuable feature
Pros and Cons
- "Automatic user recovery prior to Windows booting up."
- "We experienced some bad behavior when we first installed the product. The system also starts slowly in some instances. If for some reason this solution crashes, we could lose all our data."
What is most valuable?
The most valuable features for us are:
- Encryption of our data
- Automatic user recovery prior to Windows booting up.
How has it helped my organization?
We are able to use it as our primary encryption tool so we do not have to spend resources on another product for this purpose. It is really the most useful feature as we do not have to worry about our data being compromised, which is our biggest concern.
What needs improvement?
We experienced some bad behavior when we first installed the product. The system also starts slowly in some instances. If for some reason this solution crashes, we could lose all our data.
What was my experience with deployment of the solution?
Sometimes, we had the slowness issues upon starting up.
What do I think about the stability of the solution?
It was unstable when we initially installed it.
What do I think about the scalability of the solution?
It has seemed to scale just fine for our needs.
What other advice do I have?
Be aware of the time it takes to deploy it as we experienced some slow startups.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Enterprise Information Security Engineer at a tech services company with 201-500 employees
The VirusScan needs to improve in order to detect ransomware and other advanced threats
Pros and Cons
- "Initially, the DLP was very valuable for disabling access to USB drives."
- "The VirusScan needs to improve in order to detect ransomware and other advanced threats."
What is most valuable?
I would have said the VirusScan, but with the advent of ransomware, the VirusScan hasn’t been that impressive.
How has it helped my organization?
Initially, the DLP was very valuable for disabling access to USB drives -- but the need to get a code before granting exceptions made the management cumbersome.
What needs improvement?
The VirusScan needs to improve in order to detect ransomware and other advanced threats.
For how long have I used the solution?
I've used the solution for three years.
What do I think about the stability of the solution?
No.
What do I think about the scalability of the solution?
No.
How are customer service and technical support?
Quite unsatisfactory. Sometimes cases will last for weeks without significant progress.
Which solution did I use previously and why did I switch?
Started with McAfee, actually, but now we have switched to another solution.
How was the initial setup?
Initial setup was straightforward as only one server was needed.
What's my experience with pricing, setup cost, and licensing?
Pricing is fair.
Which other solutions did I evaluate?
What other advice do I have?
I would advise to compare it with other players and ensure it can deliver, especially on the detection of ransomware and advanced threats.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free Trellix Endpoint Security Platform Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Endpoint Protection Platform (EPP) Endpoint Detection and Response (EDR) Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
Fortinet FortiEDR
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
IBM Security QRadar
Fortinet FortiClient
Elastic Security
HP Wolf Security
Symantec Endpoint Security
Kaspersky Endpoint Security for Business
Buyer's Guide
Download our free Trellix Endpoint Security Platform Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Symantec Endpoint vs. McAfee Complete Endpoint Protection: Technical Comparison Between Data Loss Protection Solutions
- How does McAfee Endpoint Security compare with MVISION?
- How does Crowdstrike Falcon compare with FireEye Endpoint Security?
- Where can I get a fully paid for training course for McAfee MVISION Endpoint?
- What is the biggest difference between EPP and EDR products?
- Can Cylance be used with Symantec or Kaspersky endpoint solutions without conflict?
- When evaluating Endpoint Security, what aspect do you think is the most important to look for?
- What's the best way to trial endpoint protection solutions?
- What are the threats associated with using ‘bogus’ cybersecurity tools?
- Which Endpoint Protection Solution offers Zero Trust (ZTN) as a feature?
Hi! Have a look at McAfee Endpoint Security 10.5.2 with the "mini sandbox" mode (Known as Dynamic Application Control) next time, this is a great way to control ransomware and block it.