McAfee Center Stage: From VSE to ENS - Planning an Effective Migration - PM

McAfee Center Stage: From VSE to ENS - Planning an Effective Migration - PM

Planning a large migration of your security software can be a difficult proposition, and if you’re running McAfee VirusScan Enterprise, McAfee Host IPS Firewall, or McAfee SiteAdvisor web filtering, you’re not using our latest and most effective endpoint protection. McAfee Endpoint Security is a free security upgrade that simplifies management and leverages machine learning and application containment to halt threats in their tracks. Join Technical Practice Manager Kyle Wood as he provides an overview of VSE to ENS migration methods and best practices, become aware of the benefits of migration, and leave this webinar more empowered to plan a successful migration. In this webinar, you will learn about: Planning a Migration to ENS, information about future technical webinars and resources, and answers to your questions.

Here are links to some of the main topics covered in this video. Watch the whole way through, or click the timestamp below to jump right to that section:

00:00 Introduction
01:36 Why should you upgrade?
04:00 VSE to ENS upgrade journey map
08:05 Review/visualize current environment
11:07 VSE to ENS policy migrations
23:28 Endpoint Security upgrade options
25:36 Supporting tools available along the way
28:20 Functional validation methods
31:09 Summary

VirusScanEndpoint securitymigration

Post a Comment

0 Comments