Malwarebytes vs Trellix Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
Trellix Endpoint Security
Average Rating
8.0
Number of Reviews
96
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Extended Detection and Response (XDR) (10th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.0% compared to the previous year. The market share of Trellix Endpoint Security is 4.5% and it increased by 33.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Extended Detection and Response (XDR)
4.1%
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
AL
Sep 24, 2021
Provides complete visibility and ease of use; lacks some efficiency with regard to false positives
It's worthwhile doing a case study and testing the solution in your environment and comparing results between different products. We have a lot of virus spyware exploit samples that we keep just for testing purposes, and we use the same consistent standard to test it. In our case, the result was that Malwarebytes came out on top of the others. Malwarebytes isn't yet perfect for a lot of endpoint solutions. From a cloud-based management perspective, there are still issues with endpoint isolations and automated remediations. It requires some fine-tuning even though it comes out on top in terms of performance.
AV
May 2, 2023
Useful for containment and taking a triage image
We build our own use cases and those provided by the vendor for specific upcoming attack scenarios. Configuring the rule set using Trellix Endpoint Security is very much flexible based on the IOCs Trellix Endpoint Security is good for doing containment immediately. We can get visibility of…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I get alerts when scripts are detected in the environment."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The product detects and blocks threats and is more proactive than firewalls."
"The setup is pretty simple."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet is very user-friendly for customers."
"The platform is straightforward to install."
"The most valuable features of Malwarebytes are the EDR and the complete feature set provided."
"Being able to carry out a full scan on your system."
"The solution has a good management interface."
"Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on."
"Provides successful ransomware shut down operations."
"The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features."
"The product keeps our company safe."
"The initial setup is straightforward, not complex."
"The user behavioral analysis feature is great."
"Technical support is always available and very helpful."
"It's easy to use."
"One valuable feature is Threat Prevention with the on-demand scan."
"The manageability of the product itself is its most valuable aspect. You have the underlying EPO, and on top of it, you can deploy the various components as you require. This is unlike other solutions like Symantec where you have to deploy everything or nothing. With this solution, you can choose to only deploy antivirus or only deploy a firewall, or only something else. I choose the components and that deployment is done through EPO. It makes manageability very flexible."
"The product is fairly reliable."
"The solution includes a good combination of features for both signature and signature-less."
 

Cons

"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The solution should address emerging threats like SQL injection."
"We'd like to see more one-to-one product presentations for the distribution channels."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"Intelligence aspects need improvement"
"The solution is not user-friendly."
"Detections could be improved."
"FortiEDR can be improved by providing more detailed reporting."
"They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware."
"Malwarebytes should improve its mobile compatibility."
"They could come up with better reporting capabilities."
"The product update capability needs to be improved."
"The stability and performance of the solution are areas with shortcomings that need improvement."
"The interface could be improved. Currently, you need to really dig around to find the elements you need."
"Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose."
"I would like to see integration with other vendors going forward."
"The software download features could stand improvement."
"The local technical support could be better."
"It would be nice if the solution was a bit more stable."
"I would like to have the ability to have more control over the deployment in the next release. If you have this console in the cloud, you cannot make pilot groups for deploying the agents. We only have the current group. So, as soon as you inject the software, it will go directly into production, which doesn't work for us. We need to build up pilot groups slowly. We already requested to have this feature on the cloud, and we are still waiting."
"The vendor should simplify the way they bundle the products because it's very hard to explain to customers what products contain which features."
"An area in need of improvement involves the overview, which usually does not enable one to get the value in reports."
"The initial setup isn't so easy. You need to know what you are doing."
"Currently, Trellix Endpoint Security can't find the running mutexes, while other open-source products can do it."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"The pricing is good."
"We got a good deal on licensing, so it is in the competitive range."
"It's moderately priced, neither cheap nor expensive."
"Offered at a high price"
"There are no issues with the pricing."
"It's not cheap, but it's not expensive either."
"The price is comprable to other endpoint security solutions."
"The cost may be something in the ballpark of $20-25 a year per computer."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"It is expensive."
"Yearly, it is around $50 per client."
"The price of Malwarebytes is in the middle range compared to other vendors."
"Malwarebytes is a cost-effective product."
"The platform pricing is competitive with other antivirus products."
"I believe the retail price is between $40 and $50 per copy."
"Pricing is reasonable and runs at a cost per user per year."
"The price of the solution is fair, we have a complete security package."
"I would rate the cost as four to five, considering it's normal compared to other products. I find it nominal and worth the money."
"Annual license fee is good"
"I am happy with the pricing."
"It's fairly priced compared to other products on the market."
"Trellix may cost around $46 to $47 for a single license without an EDR."
"There are some extra expenses for using the product, in addition to licensing related to the maintenance of the product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Educational Organization
37%
Government
9%
Computer Software Company
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
How does McAfee Endpoint Security compare with MVISION?
The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deplo...
What do you like most about McAfee Endpoint Security?
It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications a...
What is your experience regarding pricing and costs for McAfee Endpoint Security?
Trellix Endpoint Security is an affordable tool. Its renewal price is also quite low. The product is available as a s...
 

Also Known As

enSilo, FortiEDR
No data available
McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
inHouseIT, Seagate Technology
Find out what your peers are saying about Malwarebytes vs. Trellix Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.