Malwarebytes vs Trend Micro Deep Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
Trend Micro Deep Security
Average Rating
8.6
Number of Reviews
81
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (6th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.0% compared to the previous year. The market share of Trend Micro Deep Security is 3.8% and it decreased by 23.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Virtualization Security
25.0%
Cloud and Data Center Security
2.5%
 

Featured Reviews

reviewer2166780 - PeerSpot reviewer
Apr 10, 2024
Offers behavior analysis, improved our endpoint security posture but a lot of false positives where things are incorrectly flagged that require manual configuration to allow
I would like to improve the integration process because a big selling point was the ease of integration within the Fortinet ecosystem. I would expect more built-in collaboration to allow for easier threat mitigation across Fortinet systems. The strength of FortiEDR lies in its overall ability to protect us from new threats. We have encountered issues with it as well. We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team. I would like to see improved heuristics so the system better understands what's legitimate and doesn't keep blocking it after minor updates.
AS
Feb 2, 2020
This product does not provide what it needs to or what it says it does for proper Endpoint Detection and Response
I know of more than ten critical cases with clients which affect their use of the product adversely. We work with the Malwarebytes company a lot and have discussed the existing problems with the manager of Research and Development. He would not just say "You are right." But even though he knows that there are issues, there have been no changes in the results and improvements with the product even up until now. I want to help secure the environments of the clients I work for. I want to benefit a lot of people, a lot of clients and a lot of users. I have specific things, technical details for each feature and each use case that I have worked on. But the company is not making the broader changes they need to in the product to make it an effective solution. The most obvious problem is that basically the product comes up with a lot of false positives. This needs to be resolved. There are other particular pain points with the current solution which have to do with the reporting and the problems with difficulty of installation. But these are still not the biggest problems for people using the product. An additional feature I would like to see is a randsomeware roll back for 72 hours and for 100 GB of files. It is supposed to be a feature in the EDR to defend against randsomeware. But we cannot stop ransomware with EDR. We are supposed to be able to roll back the encrypted files. But it is a fact that, in production, we can not effectively roll back the ransomwares and encrypted files after this kind of attack. The company fails to say we can not go back. It is an important feature in these products and to the clients. But it is not effective.
Harel Cohen - PeerSpot reviewer
Mar 14, 2023
Offers excellent endpoint protection and great stability
I use the solution to provide general security for my enterprise clients, primarily for servers. Deployments include cloud and on-prem.  I've been deploying Trend Micro for my clients for a long time, which has been a significant factor in our security posture. The solution's endpoint protection…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The product detects and blocks threats and is more proactive than firewalls."
"The solution was relatively easy to deploy."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"The stability is very good."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"The technical support services are good."
"I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee."
"Being able to cloud manage it from just a cloud login is valuable. We can get to it from anywhere, which is really helpful. The fact that we can remediate from the cloud console is one of our favorite features."
"The installation process is very easy, especially since it is on the cloud."
"When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space."
"The solution has a good management interface."
"This solution helps us by providing central management of anti-malware and anti-exploit functionality."
"We have seen a decrease of approximately ninety percent in the number of events."
"Signatures are frequently updated."
"The agentless protection is very nice in Trend Micro."
"It has improved functions by bringing us complete security on our clients' virtual environment."
"Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost. Big enterprises don't want to shut down their database or their data center for any kind of patch. Deep Security creates a wall and downloads all patches. You install it on the cloud. So, it saves your server from any kind of intrusion or any kind of penetration, and whenever you get a chance or time, in six, eight, or nine months, you can physically download or install all those patches in one go. So, it saves you time. It also saves your shutdown time and keeps your data center safe."
"The initial setup was straightforward."
"The solution is quite secure."
"The most valuable feature of the product is vulnerability detection."
"I switched to Trend Micro because of its good marketing techniques."
 

Cons

"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"Cannot be used on mobile devices with a secure connection."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"ZTNA can improve latency."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."
"If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."
"Requires increased efficiency in terms of detecting false positives."
"They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware."
"The online reporting needs to be improved. Currently, we have to look at it online, and if we want to download a report, it just downloads as an Excel file. It's just raw information. There needs to be some way to better display it when it's downloaded."
"I would like to see integration with other vendors going forward."
"My clients have frequently encountered some tech support scams where when you go to a particular website, it throws up a fake warning to you and states that you need to call this number."
"It's not good in search hunting."
"Their support should be improved. We need support in the UAE, but it is always going to some other country or region, and the time schedule is not suitable for us."
"The support for email protection can be improved."
"It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities."
"What this product lacks at this stage is the ability to have automated workbooks to do the response. At this stage, the response is more manual, and it is not automated. If there is a response functionality in Deep Security, similar to what we have in EDR these days, to automatically respond to some of the threats, it would be cool. So, we'd like to have an automated response. There should be a response functionality."
"It needs better global visibility of the virtual environment."
"Trend Micro is scalable if you have the budget for it."
"The problem with this solution is that if you go on large sites you have to have an external database, which would increase the cost."
"There should be more tools to trace back. Some sort of module needs to be included to attach all the things. It should be more stable, and the traceback feature should be improved. There were cases when we got virtual analyzer or CMC errors. We got false-positive malware notifications, but we couldn't trace them. I raised a case with Trend Micro two or three times, but they couldn't resolve it. Their support should be improved in terms of technical abilities to troubleshoot complex issues. They should be more knowledgeable."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"I would rate the solution's pricing an eight out of ten."
"It is expensive and I would rate it 8 on the scale."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It's not cheap, but it's not expensive either."
"Offered at a high price"
"We expect to pay $1,000 USD a month, depending on the number of users."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"The cost may be something in the ballpark of $20-25 a year per computer."
"Malwarebytes is a cost-effective product."
"I believe the retail price is between $40 and $50 per copy."
"On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
"If you want to scale the solution you will have to adjust the license."
"The price is reasonably good as compared to other products into the market."
"Trend Micro Deep Security is average compared to other products on the market; it's neither particularly expensive nor cheap."
"The product has a high price in Kuwait."
"Licensing fees are paid yearly."
"If you need an additional 10 or 20 licenses, you will need to pay additional fees."
"Purchasing this solution through the AWS Marketplace was secure and quick. AWS has good prices for a good product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Educational Organization
33%
Computer Software Company
12%
Financial Services Firm
7%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is t...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
 

Also Known As

enSilo, FortiEDR
No data available
Deep Security
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,061 professionals have used our research since 2012.