Check Point Harmony Endpoint vs Trend Micro Worry-Free Services Suites comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Check Point Software Technologies Logo
12,625 views|7,502 comparisons
96% willing to recommend
Trend Micro Logo
440 views|385 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Harmony Endpoint and Trend Micro Worry-Free Services Suites based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Harmony Endpoint vs. Trend Micro Worry-Free Services Suites Report (Updated: March 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is stable and scalable.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The product detects and blocks threats and is more proactive than firewalls.""NGAV and EDR features are outstanding.""The most valuable feature is the analysis, because of the beta structure.""The product's initial setup phase is very easy.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today's complex threat landscape.""SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.""Its most valuable feature is being able to integrate cloud services and centralize the protection policy from a single administration dashboard.""There's the possibility of being able to do the administration from the Check Point portal, maintaining control and visibility of the different security events at all times.""The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN client, which provides VPN access from a single client.""It is a stable solution. My company has not received any complaints regarding the product's stability from our customers who use the solution.""We have found the stability to be very reliable.""When sending emails to my colleagues, it detects any virus and blocks any spam that may be shared."

More Check Point Harmony Endpoint Pros →

"The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, making it a robust solution for comprehensive security needs.""The most important feature is behaviour detection.""The most valuable feature of the solution is the ease of deployment.""The solution's ability to operate without placing a heavy burden on our system resources is particularly commendable.""We use the solution for endpoint protection, malware detection, and detecting unsafe web access."

More Trend Micro Worry-Free Services Suites Pros →

Cons
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The dashboard isn't easy to access and manage.""The solution is not stable.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"

More Fortinet FortiEDR Cons →

"The solution has limitations if it's hosted on-prem or as a SaaS.""Sometimes, with a lot of clients (1,000) the UI is a bit sluggish.""The next release should consider a strong threat detection mechanism that can categorize various levels of attacks for faster analysis.""Some of the less tech-savvy users sometimes find it difficult in adjusting and learning how to use the platform.""Specifically, there are gaps when it comes to security.""Improvements are required in two key areas: notifications and setup simplification.""They could improve memory consumption.""Check Point offers solutions with only a few features for our company's customers' sites."

More Check Point Harmony Endpoint Cons →

"The solution's documentation is not good, and I'm struggling to change global configurations.""The EDR part of the product is an area of concern where improvements are required.""Trend Micro should improve its Worry-Free Services Suites, particularly the agent for Windows operating systems.""The solution’s scalability is limited.""Trend Micro Worry-Free Sevices Suits' pricing remains a concern for our non-profit organization. Despite receiving some discounts, we find the pricing on the higher side."

More Trend Micro Worry-Free Services Suites Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "In addition to the standard licensing fees, there is a cost for support."
  • "We pay on an annual basis. There are no additional fees, they mostly tell us what we have to pay. We have budgeted for it."
  • "We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
  • "I bought them for 12 months and I genuinely cannot remember what I paid for them. I think it's about 100 pounds per user per year, so about 10 pounds a month per person."
  • "The licensing cost for Check Point is $3 USD or $4 USD per end-user."
  • "In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
  • "The solution is too pricey."
  • "One of the key factors that made us go with this solution was the pricing. On the licensing part, there was an initial complementary set of licenses offered in the initial onboarding package, either 15 or 20. Then, we had some complementary licenses in the initial purchase of the package. That was pretty useful."
  • More Check Point Harmony Endpoint Pricing and Cost Advice →

  • "I rate the tool's pricing a five out of ten."
  • "We pay a yearly licensing fee for the solution, which is too expensive."
  • "The product is available at a very good price point."
  • More Trend Micro Worry-Free Services Suites Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The platform's most valuable features are the ability to build API, which meets our business requirements, and the VPN… more »
    Top Answer:The pricing is reasonable. It is very good for security. We are focused on security. If the security is strong, we do… more »
    Top Answer:From an improvement perspective, the major challenge we've faced with Harmony is the support. While the technical… more »
    Top Answer:The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web… more »
    Top Answer:The EDR part of the product is an area of concern where improvements are required. With the product's EDR part, it is… more »
    Top Answer:We use the Trend Micro Worry-Free Services Suites for various purposes. The solution offers a dashboard to view all… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Check Point Harmony Endpoint is a robust security solution that enables users to use a single piece of software to accomplish tasks that often require the use of multiple pieces of software. It prevents impending threats from doing harm while at the same time enabling users to identify and deal with any harm that results from breaches. 

    Check Point Harmony Endpoint provides users with an excellent total cost of ownership. It combines six security solutions into a single powerful solution. Instead of being unwieldy, it is, in fact, a highly flexible solution. Users can easily manage and deploy it on site in their offices or via the cloud according to their needs. It upgrades effortlessly without ever causing disruptions to the work users are doing. The end result is a high return on a user’s investment.

    Benefits of Check Point Harmony Endpoint

    Some of the benefits of using Check Point Harmony Endpoint include: 

    • The ability to completely protect endpoints from all manner of immediate digital threats. Check Point Harmony Endpoint stops both malware and phishing sites from harming your networks. All files you receive or download are either run through Check Point Harmony Endpoint’s Threat Emulation sandbox, which scans it for malware, or sterilized by a Threat Extraction process. These prevent malware from ever entering your system. It also prevents phishing sites from stealing credentials. The software scans the sites and, if they are found to be malicious, they are locked out of the system. All of this occurs in real time. 
    • The ability to quickly recover from any attack which manages to do damage to your system. Check Point Harmony Endpoint’s automation responds to a threat once it is detected. Any device that is infected is automatically quarantined from the rest of the network and disinfected. This prevents further infection and allows administrators to render the machine safe for use. It also automatically creates reports which break down the nature of the attack and all other relevant details. These reports give users the information that they need to conduct triage and repair the damage done by an attack.

    Check Point Harmony Endpoint offers users a piece of security software which is completely cutting-edge. It stands out among its competitors for a number of reasons. Two major ones are the raw power of the solution and the usefulness of Check Point Harmony Endpoint’s built-in automation. Check Point Harmony Endpoint has a high ceiling when it comes to dealing with threats. Users are given the ability to decide how aggressively they want to employ it, which creates a great deal of flexibility. Check Point Harmony Endpoint’s automation is constantly running in the background of the program. It creates reports that empower users to take appropriate steps to protect their systems.

    Reviews from Real Users

    Sumit B., a consultant at Cognizant, notes the usefulness of Check Point Harmony Endpoint’s built-in automation. He writes, “SandBlast Agent is always working in the background collecting sensitive data, forensics, and notifying users whenever there is a chance of a brute-force attack into our systems. Otherwise, it has been protecting our data at various geographies along with the endpoints that we set up on the cloud. They have been able to filter out or thwart any attacks from the very word, "Go," and make our work very safe and smooth.”

    A PeerSpot user who serves as a Network Technical Specialist at a manufacturing company adds that “It's pretty complete for preventing threats to endpoints. Its capabilities are great.”

    Visibility and control to ease workloads. Cloud-based protection with automatic updates. Single console for endpoint, mobile, and extended detection and response (XDR).
    Protection against ransomware and advanced attacks with high-fidelity machine learning. AI-powered, automatic data correlation across endpoints and email. Security analytics and threat intelligence with Trend Micro™ Worry-Free™ XDR.
    Named a leader for endpoint, email, and detection and response. Our up-to-the-second threat intelligence network protects over 250 million endpoints.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company13%
    Healthcare Company9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Comms Service Provider10%
    Construction Company7%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Retailer10%
    Security Firm9%
    Non Profit7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business45%
    Midsize Enterprise20%
    Large Enterprise35%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business65%
    Midsize Enterprise13%
    Large Enterprise22%
    Buyer's Guide
    Check Point Harmony Endpoint vs. Trend Micro Worry-Free Services Suites
    March 2024
    Find out what your peers are saying about Check Point Harmony Endpoint vs. Trend Micro Worry-Free Services Suites and other solutions. Updated: March 2024.
    769,479 professionals have used our research since 2012.

    Check Point Harmony Endpoint is ranked 8th in Endpoint Protection Platform (EPP) with 102 reviews while Trend Micro Worry-Free Services Suites is ranked 42nd in Endpoint Protection Platform (EPP) with 6 reviews. Check Point Harmony Endpoint is rated 8.8, while Trend Micro Worry-Free Services Suites is rated 7.6. The top reviewer of Check Point Harmony Endpoint writes "Excellent anti-ransomware protection, zero-day phishing protection, and web browsing filtering". On the other hand, the top reviewer of Trend Micro Worry-Free Services Suites writes "Can be used for endpoint protection and malware detection, but it is too expensive compared to other products". Check Point Harmony Endpoint is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Kaspersky Endpoint Security for Business and SentinelOne Singularity Complete, whereas Trend Micro Worry-Free Services Suites is most compared with Trend Micro Apex One, Microsoft Defender for Business, ESET Endpoint Protection Platform and CrowdStrike Falcon. See our Check Point Harmony Endpoint vs. Trend Micro Worry-Free Services Suites report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.