Datto Endpoint Detection and Response (EDR) vs Trend Vision One Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Datto Endpoint Detection and Response (EDR) and Trend Vision One Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
787,033 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We have FortiEDR installed on all our systems. This protects them from any threats.""The product detects and blocks threats and is more proactive than firewalls.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""Fortinet is very user-friendly for customers.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""NGAV and EDR features are outstanding.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"Datto Endpoint Detection and Response is a perfect product for endpoint security.""The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent.""The most valuable feature of Datto EDR is the visibility of the endpoints."

More Datto Endpoint Detection and Response (EDR) Pros →

"Stable threat protection software that's quick to install. The security it provides is okay.""The solution is stable and scalable.""The main features that are useful are application control, vulnerability protection, and XDR Vision One which we have recently started using. Additionally, the solution is easy to use.""Its reporting and dashboard are valuable. Its dashboard is easy to use.""The graphical user interface is simple, making it easy to navigate without the need for additional training or complex documentation.""The most valuable feature of Trend Micro Apex One is the response time and detection module.""From a technology point of view, it is very simple to install, it's not heavy on the endpoint in terms of the amount of processing cycles. It is simple to deploy and the interfaces are easy. You don't need to be a scientist to operate it.""I like Apex One's DLP and EDR features. The DLP is a good solution because it allows you to push policies. Source detection is another one. It automatically detects malicious IPs, domains, and URLs. Most of the time, it works automatically, but sometimes it doesn't quarantine or block, so we have to perform remediation manually and delete the file or application through Power Shell."

More Trend Vision One Endpoint Security Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""ZTNA can improve latency.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""FortiEDR can be improved by providing more detailed reporting.""The solution is not stable.""It takes about two business days for initial support, which is too slow in urgent situations.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The solution should allow the automation of playbooks.""The solution could improve by having more deployment methods.""The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously."

More Datto Endpoint Detection and Response (EDR) Cons →

"The solution could use signatureless detection.""We do not have much control as we have to work with regional policies and regional support.""We had issues with our system integrator who didn't have enough experience with Trend Micro. There aren't many enterprise customers in our country who use Trend Micro on the level that we are using it, so it might be a little too complex for them. Trend Micro is typically used in small companies that do not need all the advanced features that we are looking for. The integrators don't have experience deploying these features. The scope is broad, but Microsoft Defender is simpler.""In the next release, I would like to see IBS included in OfficeScan.""I don't give it a perfect 10 because of the Active Directory integration. It would make things easier if the Active Directory were integrated more seamlessly.""The solution could be more proactive by using AI to assess the production landscape and compete with other products.""One of Trend Micro's weaknesses is its high resource utilization.""The product can be a bit heavy."

More Trend Vision One Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "There is an annual license to use this solution. The price of the solution can be expensive depending on the company."
  • "Datto Endpoint Detection and Response is not an expensive solution."
  • More Datto Endpoint Detection and Response (EDR) Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Vision One Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    787,033 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Datto Endpoint Detection and Response is a perfect product for endpoint security.
    Top Answer:Datto Endpoint Detection and Response is not an expensive solution.
    Top Answer:Datto Endpoint Detection and Response is good for what it does for the endpoint, but it is not enough to build a SOC. It… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Infocyte HUNT
    Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
    Learn More
    datto
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    With Datto Endpoint Detection and Response (EDR) you can detect and respond to advanced threats. Datto EDR is an easy to use cloud based EDR solution that's designed for Managed Service Providers (MSPs).

    Trend Micro Apex One offers advanced threat protection, endpoint detection and response, and malware safeguarding. Key features include robust antivirus, behavior monitoring, vulnerability assessment, and a centralized management console. Organizations benefit from improved efficiency, productivity, and strategic insights, enhancing overall security and operational workflows.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Check Point Software, PwC, Grant Thornton, AT&T, DHL, U.S. Department of Defense
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Educational Organization9%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization43%
    Computer Software Company11%
    Manufacturing Company5%
    Government4%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business51%
    Midsize Enterprise19%
    Large Enterprise30%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise52%
    Large Enterprise33%
    Buyer's Guide
    Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security
    May 2024
    Find out what your peers are saying about Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security and other solutions. Updated: May 2024.
    787,033 professionals have used our research since 2012.

    Datto Endpoint Detection and Response (EDR) is ranked 44th in Endpoint Detection and Response (EDR) with 3 reviews while Trend Vision One Endpoint Security is ranked 6th in Endpoint Detection and Response (EDR) with 126 reviews. Datto Endpoint Detection and Response (EDR) is rated 7.6, while Trend Vision One Endpoint Security is rated 8.2. The top reviewer of Datto Endpoint Detection and Response (EDR) writes "Good security scanning, but has a complex setup and the stability isn't ideal". On the other hand, the top reviewer of Trend Vision One Endpoint Security writes "We can get consolidated logs of suspicious objects and malware attacks in a single console". Datto Endpoint Detection and Response (EDR) is most compared with SentinelOne Singularity Complete, CrowdStrike Falcon, Bitdefender GravityZone EDR, Huntress and Darktrace, whereas Trend Vision One Endpoint Security is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Trend Vision One and Cortex XDR by Palo Alto Networks. See our Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.