Cybereason Endpoint Detection & Response vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Cybereason Endpoint Detecti...
Ranking in Endpoint Detection and Response (EDR)
36th
Average Rating
8.0
Number of Reviews
19
Ranking in other categories
Endpoint Protection Platform (EPP) (43rd)
Trend Vision One Endpoint S...
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.2
Number of Reviews
128
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Cybereason Endpoint Detection & Response is 1.1%, down from 1.2% compared to the previous year. The mindshare of Trend Vision One Endpoint Security is 2.2%, down from 2.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
17.0%
 

Featured Reviews

PN
May 1, 2023
The rule creation, monitoring, and inspection profiles are great
We use Fortinet firewalls for perimeter security at six to seven of our locations It provides extreme perimeter security, especially for VPN and application profiles, and seamless security monitoring through FortiAnalyzer. As a firewall the solution is great, we never had any issues. We saw time…
JB
Dec 21, 2021
It has helped us become more knowledgeable about our environment and aware of threats
Cybereason's threat hunting and investigation are the most valuable features. Threat hunting is a user-friendly feature that keeps you safe. Investigation offers an added value that I haven't seen with other EDR services. It allows you to find specific policy problems within your environment. I would give the dashboards a perfect 10 out of ten for ease of use. The interface is intuitive, with excellent menus. You can view the data in different ways and customize it fairly easily. There is always a learning curve with any IT solution, but this one is pretty user-friendly, and you can learn it quickly. Cybereason gives us real-time visibility of an entire malicious operation from the root cause to all affected endpoints. It's an excellent way to visualize the timeline, see what's involved, find out what's happening, and learn what kind of connections or processes are running. I think that's if I'm ever shopping for another solution, that would be a must-have.
LuisSilva6 - PeerSpot reviewer
Apr 2, 2024
The single console and AD integration save a lot of time and work
It is a tool that is required for our company's security. There were some cases when the software brought it to our attention that we received some documents with malware that we should not open. It blocked the threat. It is very important for us. Trend Vision One Endpoint Security has advanced protection capabilities that adapt to protect against unknown and stealthy new threats. The ability to adapt to protect against unknown and stealthy new threats is very helpful. We do not need to be concerned with some threats because it is blocking them. It is easy for us to track all the changes. We cannot install some of the applications by ourselves. We need to get approval from the top company. Trend Vision One Endpoint Security can detect ransomware with runtime machine-learning capabilities. We do not need to be very concerned about attacks because the software is blocking them and protecting our machines internally. It also automatically sends reports. It provides us with a single console for cross-layer detection, threat hunting, and investigation. We can have just one console and one system to track all the attacks and threats we have. For us, it is a matter of opening just one system and not navigating through a lot of systems to check what is happening. Everything is consolidated in one console. It saves time. This single console does not provide end-to-end visibility into the entire IT security environment because we have another one for web filtering. Apex One is there as an antivirus and anti-malware solution for protection from threats. We have integrated One Endpoint Security with Active Directory. It saves a lot of time for us. It is a worldwide solution. It saves a lot of time and a lot of work, especially for IT. One Endpoint Security gives us the track for the attacks, and we can prepare our end users to be alert about the threats. We can also give them training. One Endpoint Security is easy to learn, but when it comes to administration, it is not the easiest tool. It requires some adaptation to the system. Especially, if we do not use it every day, we tend to forget how to go to the system and obtain all the results that we need. It is average in terms of working with the system. It is not the easiest one. It does not take much time to realize the benefits of One Endpoint Security. After we install the software, all the information automatically pops up on the console, and we can track everything from there. Because it is integrated with Active Directory, it is an easier way of managing the work. It provides us with virtual patching to protect against vulnerabilities even before a patch is available for the source of the issue. This virtual patching is important. It gives us safety. In spite of the training, users can forget and click on something they should not. We need the security that One Endpoint Security provides. There has been a reduction in the alerts that we see. We still get some alerts, but not as many as we used to have before moving to One Endpoint Security. There is about a 75% reduction in alerts. One Endpoint Security reduced the workload. It is integrated with Active Directory. It is much easier to manage and be aware of any threats. It has reduced about 85% of the workload. Trend Vision One Endpoint Security saves a lot of time in configuration and management.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"This is stable and scalable."
"Impressive detection capabilities"
"The setup is pretty simple."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The product's initial setup phase is very easy."
"I haven't had any issues with the solution. Stability-wise, I rate the solution a ten out of ten."
"The initial setup is not overly complicated."
"The interface is user-friendly."
"Their EDR solution, the ability to mitigate issues through their command line, is probably the best feature that we've had. We use that all the time. It's very useful for doing investigations."
"Immediately we can pick up the computers in the network if any malicious operation that is triggered."
"The dashboard is very good and you can consider it as an interactive UI."
"The initial setup process is straightforward."
"The initial setup was easy and straightforward."
"The most valuable features are web application features and real-time scans."
"The antivirus itself is also lightweight. It does not hamper the performance. It is not resource-hungry. It does not impact the overall performance of the device. It is just there, and it is easy to use."
"I think this is the best solution in the category of endpoint protection, it's really excellent. It's better than McAfee."
"The product offers almost all of the features the client expects from such a solution."
"The main benefit is the threat intelligence network of Trend Micro."
"The solution is stable and integrated into the system quite well."
"It is easy to learn. In just two or three hours, our system administrator could learn how to use it. It is easy to integrate and easy to manage."
"Apex One includes a built-in fine-grained DLP solution."
 

Cons

"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"The support needs improvement."
"ZTNA can improve latency."
"Making the portal mobile friendly would be helpful when I am out of office."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"I haven't seen the use of AI in the solution."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"It should be more stable, and the sensor needs improvement in terms of connectivity."
"They need to improve their technical support services."
"The network coverage becomes an issue most of the time."
"Its Microsoft PowerShell protections still need some compatibility improvements. We have run across just a few. It is compatible with 90% of what we have in our network, but there is that 10% that we are still struggling with as far as compatibility with the type of PowerShell scripts needed to run our day-to-day business."
"Reporting could be a bit more granular so that we had the ability to check regions and countries. I just noticed that, for instance, if I look at our servers, it's either "contained" or it's "not contained". I don't have the option, for instance, to look at countries. It only allows me to look at users as one big group."
"The deployment on individual endpoints is more geared toward larger organizations. It might prove to be a bit too complicated for a smaller organization. You need to know what you're doing when you're deploying the sensor."
"The integration with Microsoft solutions and Microsoft capabilities needs to be improved."
"There can be problems with the EDI."
"There is a need for enhancement in certain reporting formats."
"I would like to see behavior analysis capabilities included."
"It would be better if it was easier to administer Apex One."
"It could be more customizable."
"The solution should adjust its pricing for the smaller market we are in."
"The product can be a bit heavy."
"I don't give it a perfect 10 because of the Active Directory integration. It would make things easier if the Active Directory were integrated more seamlessly."
"The solution's user experience regarding device control could be more friendly or straightforward."
 

Pricing and Cost Advice

"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"The price is comprable to other endpoint security solutions."
"The solution is not expensive."
"The pricing is typical for enterprises and fairly priced."
"It's not cheap, but it's not expensive either."
"It's moderately priced, neither cheap nor expensive."
"We got a good deal on licensing, so it is in the competitive range."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"On a scale of one to ten, where one is cheap and ten is expensive, I rate the pricing an eight."
"Though it is not the cheapest solution but it fits our budget. We pay an annual licensing fee."
"In terms of pricing, it's a good solution."
"In terms of cost, this is a good choice for our needs."
"This product is somewhat expensive and should be cheaper."
"I do not have experience with the licensing of the product."
"We considered a few other solutions. Some were ridiculously overpriced, while others didn't have solutions for Mac endpoints. That was a deal-breaker because most of our organization is on Mac. It came down to two vendors: Cybereason and another. They had similar pitches and almost identical approaches, but in the end, Cybereason gave us the best value for our money."
"I had to go through a third-party to purchase it, which I wasn't really pleased about."
"The price for Trend Micro is reasonable."
"Currently, the price for Trend Micro Apex One is good and there are no extra costs attached."
"Opting for cloud solutions can provide a more cost-effective and efficient alternative, with fewer dependencies on physical setups and unexpected costs associated with on-premises tasks."
"The price is reasonable."
"Pricing and licensing are competitive with other solutions on the market."
"Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
"The licensing fee and support are bundled together."
"There is an annual license."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Financial Services Firm
10%
Manufacturing Company
8%
Comms Service Provider
6%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What is your experience regarding pricing and costs for Cybereason Endpoint Detection & Response?
Comparison with other products showed it be cheaper than some larger competitors. Set up cost for us were cheaper as ...
What is your primary use case for Cybereason Endpoint Detection & Response?
We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the e...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
Cybereason EDR, Cybereason Deep Detect & Respond
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lockheed Martin, Spark Capital, DocuSign, Softbank Capital
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about Cybereason Endpoint Detection & Response vs. Trend Vision One Endpoint Security and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.