Malwarebytes vs Trend Micro ServerProtect comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
Trend Micro ServerProtect
Average Rating
7.8
Number of Reviews
14
Ranking in other categories
Endpoint Protection Platform (EPP) (48th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Malwarebytes is 1.6%, down from 2.0% compared to the previous year. The mindshare of Trend Micro ServerProtect is 0.9%, up from 0.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
No other categories found
 

Featured Reviews

AE
May 1, 2023
Easy to configure and use, and improved our customer satisfaction
We work with the end-to-end Fortinet portfolio, especially their UTM firewall, anti-APT, and EDR solutions Fortinet has improved our customer satisfaction. This is primarily what I see. Fortinet FortiEDR is easy to use. It is easy to deploy, manage, and configure. Fortinet helps free up around 14…
OM
Jun 23, 2022
Easy to set up and great as an antivirus but lacks XDR functionality
It's not covering everything as we just started in EDR. In Malwarebytes, there's no response. The response is very limited, and integration is very limited. It's not good in search hunting. In fact, it has no search hunting at all and no strict intelligence tools. It offers no account monitoring at all. I want to see XDR functionality so that I can respond. I want to have some strict intelligence integration with malware attacks, and integration with other tools that I will use to respond to threats. I was satisfied with the antivirus capabilities originally, however, in my new environment, I was not satisfied. Now, I'm trying to have an XDR. I have to have a complete solution. Therefore, I'm looking into Microsoft, an XDR in CrowdStrike, or Sentinel ONE.
EO
May 22, 2023
Ensures comprehensive protection, monitoring capabilities, and real-time insightful information
Currently, we use it for end-point server protection in our hybrid environment. We have it installed on our infrastructure servers, and it helps improve server performance and provides antivirus capabilities.  Additionally, we utilize the big security feature for server environments, which is…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The setup is pretty simple."
"The stability is very good."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Fortinet is very user-friendly for customers."
"Impressive detection capabilities"
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"When it comes to frontend protections, it has some of the best definitions. In addition, they do traditional signature and heuristic detection a lot better than Microsoft and some other players in that space."
"The pricing of the product is very good."
"The most valuable feature is its ability to customize for different groups."
"I like the solution's ability to detect potentially unwanted programs. For some reason, it seems superior to other solutions, or at least in comparison to McAfee."
"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
"It comprehensively finds and removes malicious software."
"It is a stable solution."
"The endpoint protection and response that allows us to restore a machine back to a pre-infected state are the most valuable features."
"ServerProtect's best feature is virtual patching, which takes care of patching even if your servers aren't updated with the latest threat definitions."
"Allows us to protect OneDrive and SharePoint, and emails too."
"Performance is very good."
"It can be managed from the cloud."
"Virtual Batching and the intelligent anti-malware components are valuable security tools."
"Scalable security solution with virtualization and virtual patching functions, able to provide full security that's specific to the service, e.g. it handles virtual machines better."
"I use this solution for data blocking, software protection, and frame protection."
"The solution allows centralized administration"
 

Cons

"The solution should address emerging threats like SQL injection."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"It takes about two business days for initial support, which is too slow in urgent situations."
"The support needs improvement."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"FortiEDR can be improved by providing more detailed reporting."
"The product update capability needs to be improved."
"Malwarebytes should improve its mobile compatibility."
"My clients have frequently encountered some tech support scams where when you go to a particular website, it throws up a fake warning to you and states that you need to call this number."
"We experience a lot of false positives."
"We have noticed that when the solution is doing the scanning, all the scanning activities make the device heavier. It slows down your machine."
"The reporting is not as flexible as you would find with other antivirus software."
"The stability and performance of the solution are areas with shortcomings that need improvement."
"We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well."
"One thing I have been facing is that some fake threats have appeared that even Trend Micro was not able to clear up. It couldn't tell you why these threats are happening, where they are coming from and what the costs are."
"Notifications are not very good with Trend Micro."
"The endpoint protection could always be stronger."
"Trend Micro is a little bit complicated when it comes to setting up special policies."
"The cost is very high and it should be lower to be more competitive."
"Integration with different platforms could be an area for improvement in Trend Micro ServerProtect, e.g. it needs more integration. It could also be more secure and more stable. In the next release, this solution should also include more EDR visibility."
"Lacking analytics and a machine learning technique."
"I would like to see SMS notifications sent as alerts, in case we do not have access to our email."
 

Pricing and Cost Advice

"The hardware costs about €100,000 and about €20,000 annually for access."
"The price is comprable to other endpoint security solutions."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"The pricing is typical for enterprises and fairly priced."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR has a yearly subscription."
"I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"Malwarebytes is a cost-effective product."
"It is expensive."
"The cost may be something in the ballpark of $20-25 a year per computer."
"I rate the tool's pricing a five out of ten."
"The platform pricing is competitive with other antivirus products."
"Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
"Pricewise, this product is okay."
"The product is available at a reasonable price"
"This product has an annual subscription, but also offers MSP options."
"In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
789,135 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Computer Software Company
13%
Financial Services Firm
11%
Government
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
What is your experience regarding pricing and costs for Trend Micro ServerProtect?
It's a monthly license. It's fairly cheap compared to other solutions.
What needs improvement with Trend Micro ServerProtect?
Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification fun...
 

Also Known As

enSilo, FortiEDR
No data available
Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Siemens
Find out what your peers are saying about Malwarebytes vs. Trend Micro ServerProtect and other solutions. Updated: June 2024.
789,135 professionals have used our research since 2012.