Morphisec vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Morphisec
Ranking in Endpoint Detection and Response (EDR)
38th
Average Rating
9.2
Number of Reviews
21
Ranking in other categories
Vulnerability Management (24th), Endpoint Protection Platform (EPP) (44th), Advanced Threat Protection (ATP) (23rd), Cloud Workload Protection Platforms (CWPP) (17th), Threat Deception Platforms (10th)
Trend Vision One Endpoint S...
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.2
Number of Reviews
128
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. The mindshare of Morphisec is 0.5%, up from 0.3% compared to the previous year. The mindshare of Trend Vision One Endpoint Security is 2.2%, down from 2.9% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Vulnerability Management
0.2%
Endpoint Compliance
17.0%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
SM
Oct 9, 2022
Provides better alerting on phishing activities and reduces our SOC team's workload
Their scanning analysis engines are quite good compared to other solutions. It scans for malware attacks and enables blocking. It immediately takes action by itself, from the Morphisec console. All the alerts are on the dashboard, which is quite simple and useful for us. You can easily check all the alerts that are being blocked or allowed, or whatever the action is. You can easily see that and you can take the necessary actions. You can add a PowerShell extension or any activities for blocking at your network level or for endpoints. You can easily do the configuration. We also use the Moving Target Defense feature. If you are using another endpoint protection and Morphisec is compatible with it, you will also have this second line of defense. If there is a Zero-day attack that is not blocked by your endpoint protection tool, it will be blocked by Morphisec. That is quite an important feature.
KR
Dec 14, 2023
A technically stable and feature-rich endpoint security, but potential drawbacks include higher renewal costs and challenges with technical support
There is a need for enhancement in certain reporting formats. For instance, if I need information about the impact of a specific virus or a particular email in terms of infections over the past two or three months, the current reporting system lacks this capability. Currently, I have to manually input the details, generate a report, and then extract the information from the entire Excel sheet. I would prefer an improvement where this filtering capability is available directly in the initial report. There are two notable points that need consideration. Firstly, the technicalities of Trend Micro are evolving due to the software's cloud nature. Secondly, as a client, such as a hospital and not an IT-focused organization, we require a more user-friendly approach. Trend Micro should consider simplifying processes for clients like us, acknowledging that not every organization is an IT company. We want to maintain our focus on our core business rather than having to divert attention to IT.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"The product's initial setup phase is very easy."
"NGAV and EDR features are outstanding."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The price is low and quite competitive with others."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"The most valuable feature is the analysis, because of the beta structure."
"Morphisec stops attacks without needing to know what type of threat it is, just that it is foreign. It is based on injections, so it would know when a software launches. If a software launches and something else also launches, then it would count that as anomalous and block it. Because the software looks at the code, and if it executes something else that is not related, then Morphisec would block it. That is how it works."
"Morphisec makes it very easy for IT teams of any size to prevent breaches of critical systems because of the design of their tool. When we evaluated Morphisec, the CIO and I sat and listened. What attracted us to them is the fact that it stops activity at the point of detection. That saves a lot of time because now we are not investigating and trying to trace down what to turn off. We have already prevented it, which makes it very much safer and more secure."
"The simplicity of the solution, how easy it is to deploy and how small it is when deployed as an agent on a device, is probably the biggest aspect, given what it can do."
"Morphisec makes use of deterministic attack prevention that doesn’t require investigation of security alerts. It changes the memory locations of where certain applications run. If you think of Excel, opening a PDF, running an Excel macro, or opening a webpage and clicking on a link, all of those actions run in a certain area of memory. Morphisec changes the memory locations of where those run."
"What's valuable is really the whole kit and caboodle of the Morphisec agent. What it does is genius, in a way, until the bad guys get wise to it. You set it up and then you watch the dashboard. There isn't really much tinkering."
"The fact that Morphisec uses deterministic attack prevention that does not require human intervention has affected our security team's operations by making things much simpler. We don't have to really track down various alerts anymore, they've just stopped. At that point, we can go in and we can clean up whatever needs to be cleaned up. There are some things that Morphisec detects that we can't really remove, it's parts of Internet Explorer, but it's being blocked anyway. So we're happy with that."
"Morphisec provides full visibility into security events from Microsoft Defender and Morphisec in one dashboard. Defender and Morphisec are integrated. It's important because it lowers the total cost of maintenance on the engineer's time, more or less. So the administrative time is dramatically reduced in maintaining the product. This saves an engineer around four to five hours a week."
"We don't have to do anything as a user or as an admin. It does everything by default with its coding and inbuilt AI-based intelligence. We don't have to instruct it about what to do. It automatically takes corrective actions and quarantines or deletes a virus, malware, etc. That is the best part that I like about it."
"It is updated automatically without much intervention from our side. We can also get some reports easily."
"No down time in terms of the backend having to be updated because it's on cloud."
"Apex One is flexible and offers a lot of visibility on the agent."
"The solution is stable and scalable."
"I think this is the best solution in the category of endpoint protection, it's really excellent. It's better than McAfee."
"The solution is very simple to use and easy to deploy."
"The solution can scale."
"Its scalability and the central point of XDR so that all items are centrally reporting to one solution are the most valuable features."
 

Cons

"FortiEDR can be improved by providing more detailed reporting."
"The support needs improvement."
"The dashboard isn't easy to access and manage."
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"I haven't seen the use of AI in the solution."
"Cannot be used on mobile devices with a secure connection."
"We find the solution to be a bit expensive."
"The solution is not stable."
"We have only had four attacks in the last year, "attacks" being some benign PDF from a vendor that, for some reason, were triggered. There were no actual attacks. They were just four false positives, or something lowly like adware. There have been false positives with both the on-premises solution and the cloud solution."
"Those are some of the features that I was looking for on my on-prem platform that they've already instituted in the cloud and that I'm sure will be instituting on their on-prem platform as well. Having to have an on-prem server required a lot of administration. Being able to push that to the cloud and have it managed up there for us is a real nice addition."
"The weakest point of this product is how difficult it is to understand the reasons for an alert. This is a problem because it is hard to determine whether an attack is real or not."
"The only area that really needs improvement is the reporting functionality. Gathering the detailed information that is in the system for an executive, or for me as a director, could be better. Some of the interface and reporting aspects are a little bit dated. They're working on it."
"In the Windows Defender integration, they have put in a report of computers that need Windows Defender updates. If those updates could be kicked off directly from the dashboard, instead of having to go to another system entirely, that would be good."
"We started in the Linux platform and we deployed to Linux. The licensing of that has been kind of confusing between Linux licensing and Windows licensing. The overall simplicity of licensing or offering an enterprise license to just cover everything and then we don't have to count needs improvement."
"We sometimes have to depend on the support team to know what action we should take. If the solution for an alert can be built into the report that we are getting, it will save time, and the interaction with support would be less. At times, corrective action is required, but at times, we don't need to take any action. It would be good if we get to know in the report that a particular infection doesn't require any action. It will save us time and effort."
"I haven't been able to get the cloud deployment to work. When there's an update, I'm supposed to be able to roll it out for the cloud solution, but right now I'm continuing to use our SCCM solution to update it."
"The time required for Apex One to notify us of detection in the central console should be reduced."
"We have had some false positives with One Endpoint Security's ransomware detection. We received an alert, but it wasn't a ransomware attack. When we did an investigation, we found it was only malware."
"The application and web controls have room for improvement."
"Trend Micro Apex One could improve by providing signatureless detection, reducing the agent's needed system resources to increase performance, and enhance further the vulnerability assessment feature. These changes would be very helpful in the future."
"Trend Vision One Endpoint Security should have a DLP (Data loss prevention) module."
"The integration is lacking in Trend Micro Apex One. It does not integrate well with Microsoft p solutions. For example, with Office 365, we have to buy another solution for mail protection. That's why we are assessing Microsoft Defender 365 because we have an email from Microsoft, an endpoint from Microsoft, and we use Windows systems."
"In the next release, I would like to see IBS included in OfficeScan."
"I can't think of any specific areas that need improvement."
 

Pricing and Cost Advice

"The pricing is good."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"We got a good deal on licensing, so it is in the competitive range."
"The hardware costs about €100,000 and about €20,000 annually for access."
"It is expensive and I would rate it 8 on the scale."
"Fortinet FortiEDR has a yearly subscription."
"I would rate the solution's pricing an eight out of ten."
"The pricing is definitely fair for what it does."
"Compared to their competitors, the price of Morphisec is not that high. You can easily deploy it on a large-scale or small-scale network."
"It does not have multi-tenants. If South Africa wants to show only the machines that they have, they need their own cloud incidence. It is not possible to have that in a single cloud incidence with multiple tenants in it, instead you need to have multiple cloud incidences. Then, if you have that, it will be more expensive. However, they are going to change that, which is good."
"It is a little bit more expensive than other security products that we use, but it does provide us good protection. So, it is a trade-off."
"Our licensing is tied into our contract. Because we have a long-term contract, our pricing is a little bit lower. It is per year, so we don't get charged per endpoint, but we do have a cap. Our cap is 80 endpoints. If we were to go over 80, when we renewed our contract, which is not until three years are over. Then, they would reevaluate, and say, "Well, you have more than 80 devices active right now. This is going to be the price change." They know that we are installing and replacing computers, so the numbers will be all over the place depending on whether you archive or don't archive, which is the reason why we just have to keep up on that stuff."
"It is an annual subscription basis per device. For the devices that we have in scope right now, it is about $25,000 a year."
"Licenses are per endpoint, and that's true for the cloud version as well. The only difference is that there is a little extra charge for the cloud version."
"Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrike. CrowdStrike is four or five times more expensive than Morphisec. The competitive pricing saves us money in our overall security stack."
"Its pricing was good. It is very competitive with all the other vendors."
"There is an annual license."
"Trend Micro Apex One's pricing is good."
"If I compare Trend Micro Apex One with other solutions there are a few challenges for customers who have do not need more licenses. Sometimes the customers struggle because this product is totally an enterprise solution, and the price for the licenses can be expensive for individuals or small organizations."
"Opting for cloud solutions can provide a more cost-effective and efficient alternative, with fewer dependencies on physical setups and unexpected costs associated with on-premises tasks."
"The pricing for Apex One is midrange, and worth the costs."
"Its pricing should be improved."
"From what I understand the pricing is not expensive for Trend Micro Apex One."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Financial Services Firm
17%
Manufacturing Company
13%
Computer Software Company
12%
Construction Company
5%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Morphisec Unified Threat Prevention Platform?
Morphisec's in-memory protection is probably the most valuable feature because it stops malicious activity from occur...
What is your experience regarding pricing and costs for Morphisec Unified Threat Prevention Platform?
Morphisec is reasonably priced because our parent company's other subsidiaries use different products like CrowdStrik...
What needs improvement with Morphisec Unified Threat Prevention Platform?
We have discovered some bugs in the new releases that they've had to fix, so I would like to see more testing and QA ...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
Morphisec, Morphisec Moving Target Defense
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Lenovo/Motorola, TruGreen, Covenant Health, Citizens Medical Center
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about Morphisec vs. Trend Vision One Endpoint Security and other solutions. Updated: June 2024.
787,817 professionals have used our research since 2012.