Comodo Advanced Endpoint Protection vs Trend Micro Apex One comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Xcitium Logo
1,948 views|1,175 comparisons
80% willing to recommend
Trend Micro Logo
14,848 views|9,552 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Comodo Advanced Endpoint Protection and Trend Micro Apex One based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Comodo Advanced Endpoint Protection vs. Trend Micro Apex One Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The product's initial setup phase is very easy.""The setup is pretty simple.""The most valuable feature is the analysis, because of the beta structure.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The stability is very good.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"It's stable and reliable.""The most valuable feature is the management of end-user machines.""Containment is the best feature of the solution.""Auto Containment is a valuable feature.""It's user-friendly, compatible, and accessible.""The tool is an open-source EDR with antivirus features. It also has remote support and patch management.""The big advantage is that it has a sandbox if something bad comes into it.""It is a very stable solution, making it an excellent product."

More Comodo Advanced Endpoint Protection Pros →

"It is updated automatically without much intervention from our side. We can also get some reports easily.""Its real-time features are valuable. It is in real-time, and it works fine.""I use Trend Micro Apex One for work control, application control, firewall, whitelist and blocklist filtration, analysis, monitoring, deep security for the servers, major monitoring, and IPS modules.""Stability is okay.""The web console is quite helpful, as is the visibility view for deployment. Updates do things like Device Control Management, which I can control.""The ADR capability of Trend Micro has helped us in investigating the root cause for any threat that is hunting by providing us with good visibility of the timeline and activity of the threat.""The most valuable features are web application features and real-time scans.""The monitoring is very good."

More Trend Micro Apex One Pros →

Cons
"The solution should address emerging threats like SQL injection.""I haven't seen the use of AI in the solution.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Making the portal mobile friendly would be helpful when I am out of office.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The dashboard isn't easy to access and manage.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"The menu could be cleaned up.""The quality of the analysis and the product dashboard is a bit low compared to other providers.""The solution's online documentation needs to be fine-tuned. It is not up to which solution currently has. There is some inconsistency in the knowledge present. I would like to see MDM in the solution's future releases.""They need to enhance the performance of the agents. Currently, the performance is going low when the agent starts a full scan. The agent is consuming a lot of resources while scanning. When there are a lot of documents to check, it slows down the endpoint. This is the only thing that worries me about Comodo, but this issue is also there in other products. It is missing DLP, and I know that they are working on adding some data loss prevention capabilities. They have added some capabilities, but these capabilities are not yet mature. I hope they will enhance these capabilities because it is important to prevent the data from going out from inside. We are protected from the outside, but we also have to be protected from the inside out.""Their support is not very good because they are very late to reply.""There are a few minor issues such as package updates and passwords.""There could be MDRM features added to the product.""We'd like the solution to include advanced web filtering capabilities, similar to what Sophos offers."

More Comodo Advanced Endpoint Protection Cons →

"This software could affect the performance of your device negatively, particularly causing slow performance after installation.""The solution should adjust its pricing for the smaller market we are in.""The portal is a little bit slow in loading. The cloud portal or management control should be a little faster. There seems to be a lot of load on their servers over there. Maybe they are using one server for multiple customers. It would be great if they can increase server performance in the cloud. Its technical support and reporting can be improved. There is no proper reporting, and there is no PDF or things like that. They should include detailed reporting. An attack happened at a client's site, but we couldn't get the report on the same day. We were unable to provide a detailed report to our client. We approached the technical support, and even they didn't give proper answers. They need to improve the reporting capabilities, or the technical team should support us in providing these reports. They should include reporting in the solution. They should also insert sandbox analysis in Apex One.""Whether the license is monthly or annual depends on the deal of the company.""The solution can be improved to utilize fewer system resources, like memory and hard disk, during scanning.""The console can be better in terms of management and viewing the hierarchy of devices. Currently, setting up the hierarchy OU-wise is a bit cumbersome. It can be made a bit easier. If that can be more user-friendly and easier to manage, it would be great.""We have received many complaints about how slow the system is on the first day of implementation.""The solution could be improved by providing better training to the vendors."

More Trend Micro Apex One Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The price of this product should be lower."
  • "It was about 35 or 40 bucks per year for the endpoint."
  • "Generally, the cost is between $16 and $19 per endpoint."
  • "The tool's pricing is not very expensive and falls within the market price. The solution's licensing is on a yearly basis."
  • "The product is very reasonably priced."
  • "I rate the pricing a five on a scale of one to ten, where one is cheap and ten is expensive. The product can be considered fairly cheap."
  • "Comodo Advanced Endpoint Protection is inexpensive."
  • "I rate Comodo’s pricing a four out of ten."
  • More Comodo Advanced Endpoint Protection Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product’s pricing depends upon the cases. I rate the product’s pricing an eight out of ten, where one is cheap, and… more »
    Top Answer:HTTP is not functioning on an Advanced Endpoint Protection. That's a major concern of customers. Also, support needs to… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:The antivirus is the most valuable aspect of Trend Micro Apex One.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Comodo AEP
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Comodo Advanced Endpoint Protection (AEP) delivers patent-pending auto-containment, where unknown executables and other files that request runtime privileges are automatically run in a virtual contain that does not have access to the host system's resources or user data.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Christian Motorcyclists Association, City of Thousand Oaks, City of Danville, HRI Properties
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Comms Service Provider10%
    Construction Company8%
    Real Estate/Law Firm7%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business87%
    Midsize Enterprise7%
    Large Enterprise7%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise25%
    Large Enterprise35%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise50%
    Large Enterprise34%
    Buyer's Guide
    Comodo Advanced Endpoint Protection vs. Trend Micro Apex One
    March 2024
    Find out what your peers are saying about Comodo Advanced Endpoint Protection vs. Trend Micro Apex One and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Comodo Advanced Endpoint Protection is ranked 32nd in Endpoint Protection Platform (EPP) with 14 reviews while Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews. Comodo Advanced Endpoint Protection is rated 8.2, while Trend Micro Apex One is rated 8.2. The top reviewer of Comodo Advanced Endpoint Protection writes "Great features, good patch management, and useful ransomware protection". On the other hand, the top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". Comodo Advanced Endpoint Protection is most compared with Microsoft Defender for Endpoint, SentinelOne Singularity Complete, CrowdStrike Falcon, Fortinet FortiClient and Kaspersky Endpoint Security for Business, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Trend Micro Smart Protection and CrowdStrike Falcon. See our Comodo Advanced Endpoint Protection vs. Trend Micro Apex One report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.