Microsoft Defender for Endpoint vs Trend Micro Deep Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on May 12, 2022
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Microsoft Defender for Endp...
Average Rating
8.0
Number of Reviews
182
Ranking in other categories
Endpoint Protection Platform (EPP) (1st), Advanced Threat Protection (ATP) (2nd), Anti-Malware Tools (1st), Endpoint Detection and Response (EDR) (1st), Microsoft Security Suite (6th)
Trend Micro Deep Security
Average Rating
8.6
Number of Reviews
81
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (6th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Microsoft Defender for Endpoint is 12.6% and it decreased by 23.9% compared to the previous year. The market share of Trend Micro Deep Security is 3.8% and it decreased by 23.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Advanced Threat Protection (ATP)
4.1%
Anti-Malware Tools
23.2%
Virtualization Security
25.0%
Cloud and Data Center Security
2.5%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
AP
Nov 28, 2023
Works very well with the Microsoft ecosystem and helps to stop threats at the source
The product itself does not necessarily need improvement, but the support and implementation of the product are the disaster cases. Instead of being able to go back to Microsoft and ask how to do something, we have to work with a vendor who does not exactly know how to do that and has to go to Microsoft to say, "How do we do this?" so that they can answer our questions. There are a lot of things in relation to various compliance standards such as CIS. The primary levels of support of Microsoft do not know or cannot implement that. Working through vendors is time-consuming. It is a painful process to get back to them to get the answers.
Harel Cohen - PeerSpot reviewer
Mar 14, 2023
Offers excellent endpoint protection and great stability
I use the solution to provide general security for my enterprise clients, primarily for servers. Deployments include cloud and on-prem.  I've been deploying Trend Micro for my clients for a long time, which has been a significant factor in our security posture. The solution's endpoint protection…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We have FortiEDR installed on all our systems. This protects them from any threats."
"The stability is very good."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Fortinet is very user-friendly for customers."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"The price is low and quite competitive with others."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Ability to get forensics details and also memory exfiltration."
"Its simplicity is the most valuable. It also has very good integration. We like it."
"It's free. There is no additional cost. It's part of Windows."
"It is stable and very easy to use."
"Defender provides useful alerts and groups them. It sends an alert to your portal if it detects any malicious activity, and you can group multiple alerts to form an incident."
"Defender should be fine for home use. It has all the basic functionality you need. I can't speak to how well it works as an enterprise solution because I'm not in the space."
"It's not really visible for the user - which is a benefit."
"Auto-remediation: When the product sees malware, it resolves the issue immediately. This protects the machine."
"The most important and the most relevant features of Defender for Endpoint are the malware and ransomware protection."
"The integration and configuration of this product in our AWS environment was good. We haven't had any problems at all."
"The user interface is the most valuable feature."
"Deep Security is a good product for managing a few servers."
"It's scalable."
"Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product."
"The most valuable features of the solution we have enabled in our organization are its anti-malware capabilities, applications, web reputation, and integrity monitoring."
"The performance is good."
"The initial setup was straightforward."
 

Cons

"I haven't seen the use of AI in the solution."
"It takes about two business days for initial support, which is too slow in urgent situations."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Cannot be used on mobile devices with a secure connection."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"FortiEDR can be improved by providing more detailed reporting."
"Making the portal mobile friendly would be helpful when I am out of office."
"The only minor concern is occasional interference with desired programs."
"I would like to see improvement from a management perspective. We have had to depend on Intune for certain tasks."
"Its interface can be improved a little bit. We would like to have some sort of centralization. It should have something like a central server that is managing all the other clients. There are solutions from Kaspersky or ESET NOD32 that are really doing this kind of thing currently. We would like to see something similar from Microsoft."
"The GUI is very complex and could be more user friendly."
"Microsoft Defender for Endpoint should include better automation that will make it faster to detect the latest threats happening across the world."
"It can get a bit laggy sometimes. Other than that, we don't have any issues. They constantly tweak it and fix it up based on users' feedback. It has improved a lot over the past four years. Defender for Endpoint never really used to be a good endpoint security solution, but over the past couple of years, Microsoft has invested heavily in it. So, it has come a long way in all aspects of endpoint security. If they want to make it better, they should just continue investing in the current path of what they've been doing over the past couple of years."
"The solution could improve by providing more integration."
"The interface could be improved."
"They should bring back the feature of a dedicated proxy device for communication to the cloud. As of now, all the agents are required to send the logs directly to the cloud. There should be a solution where you can put a proxy and all the logs are consolidated, like a forwarder."
"What this product lacks at this stage is the ability to have automated workbooks to do the response. At this stage, the response is more manual, and it is not automated. If there is a response functionality in Deep Security, similar to what we have in EDR these days, to automatically respond to some of the threats, it would be cool. So, we'd like to have an automated response. There should be a response functionality."
"The default reports provided don't provide much insight."
"The client can show as offline sometimes, and that becomes a bit difficult for troubleshooting. We end up basically redeploying the client. This is something that could be improved in the future."
"The tool should integrate SIM functionality. It should also improve customer support."
"Deep Security's most valuable features are antivirus and host intrusion detection."
"The solution could use more integration."
"It needs better global visibility of the virtual environment."
"The licensing structure could improve."
 

Pricing and Cost Advice

"There are no issues with the pricing."
"It is expensive and I would rate it 8 on the scale."
"The price is comprable to other endpoint security solutions."
"The solution is not expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I would rate the solution's pricing an eight out of ten."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Compared to ESET, the pricing for Microsoft Defender for Endpoint is on the higher side."
"Buying individual point products would've cost us a lot more money than one integrated solution that also capitalizes on Teams Voice and things of that nature. Given our size, buying individual products would have easily cost us a million dollars."
"The product is free of charge and comes integrated into Windows."
"I'm not too familiar with costs as I'm an architect, though I know about online pricing, as I help two teams with online purchasing and procurement. Nowadays, everyone has an enterprise agreement, such as an E3 license, which we provide to our customers."
"It is free. It is included in Windows 10."
"The license cost is around $35 per machine, which is not expensive compared to other products."
"The solution is an open source version and was free with a paid version of Windows 10."
"If we are acquiring everything in a single place, the front end becomes cost-effective."
"The cost is approximately six thousand Qatari Riyal ($1650 USD) per user."
"The tool's pricing is quite high."
"The price of Trend Micro Deep Security could be less expensive."
"We pay a yearly fee of between $10,000 and $15,000."
"The pricing is fair."
"Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
"We don't pay any licensing fees."
"If you need an additional 10 or 20 licenses, you will need to pay additional fees."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
22%
Computer Software Company
13%
Government
8%
Financial Services Firm
7%
Educational Organization
33%
Computer Software Company
12%
Financial Services Firm
7%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
How is Cortex XDR compared with Microsoft Defender?
Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface,...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior sol...
How does Microsoft Defender for Endpoint compare with Crowdstrike Falcon?
The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never pu...
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is t...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
 

Also Known As

enSilo, FortiEDR
Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
Deep Security
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Petrofrac, Metro CSG, Christus Health
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,061 professionals have used our research since 2012.