CrowdStrike Falcon vs Trend Micro Worry-Free Services Suites comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
40,231 views|28,871 comparisons
97% willing to recommend
Trend Micro Logo
440 views|385 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Trend Micro Worry-Free Services Suites based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites Report (Updated: May 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""This is stable and scalable.""The most valuable feature is the analysis, because of the beta structure.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""Forensics is a valuable feature of Fortinet FortiEDR.""Ability to get forensics details and also memory exfiltration.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."

More Fortinet FortiEDR Pros →

"We are now able to find the root cause analysis on any threat. We can figure out where the issue came in versus just dealing with where it is at the moment.""CrowdStrike displays a threat score when it detects an infection. This is helpful because not all detections are the same. It will classify them as ransomware, malware, phishing, etc. This feature helps us prioritize and cross-check with other EDR tools.""The most valuable features of CrowdStrike Falcon include Falcon Fusion workflows and endpoint detection capabilities.""The stability is good; we haven't experienced any glitches or bugs.""The CrowdStrike Falcon dashboard is good, and we haven't had any problems with it.""The most valuable feature is its threat analysis.""We have a small IT Team, and this allows us to get sleep at night, knowing that someone else is taking care of any incidents that occur.""The solution has improved my organization by automating the detection and reporting of unwanted applications so we're aware of them and can respond appropriately."

More CrowdStrike Falcon Pros →

"The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, making it a robust solution for comprehensive security needs.""The solution's ability to operate without placing a heavy burden on our system resources is particularly commendable.""The most valuable feature of the solution is the ease of deployment.""The most important feature is behaviour detection.""We use the solution for endpoint protection, malware detection, and detecting unsafe web access."

More Trend Micro Worry-Free Services Suites Pros →

Cons
"Detections could be improved.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The SIEM could be improved.""We'd like to see more one-to-one product presentations for the distribution channels.""Making the portal mobile friendly would be helpful when I am out of office.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The solution should address emerging threats like SQL injection.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"Forensic controls have room for improvement.""We would like to be able to perform on-demand scanning, rather than relying on the scheduler.""If CrowdStrike can further expand its support for XDR compatibility, that would give it an edge over all the other competing new products.""The installation process for this software needs to be simplified.""An improvement would be to extend support to legacy and unsupported servers.""The overall cost of CrowdStrike Falcon could be reduced.""It would be nice if the dashboard had some more information upfront, and looked a little better.""CrowdStrike Falcon could improve by adding manual scanning or serverless scanning. It is not available at this time."

More CrowdStrike Falcon Cons →

"Trend Micro should improve its Worry-Free Services Suites, particularly the agent for Windows operating systems.""The solution’s scalability is limited.""The EDR part of the product is an area of concern where improvements are required.""Trend Micro Worry-Free Sevices Suits' pricing remains a concern for our non-profit organization. Despite receiving some discounts, we find the pricing on the higher side.""The solution's documentation is not good, and I'm struggling to change global configurations."

More Trend Micro Worry-Free Services Suites Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "I rate the tool's pricing a five out of ten."
  • "We pay a yearly licensing fee for the solution, which is too expensive."
  • "The product is available at a very good price point."
  • More Trend Micro Worry-Free Services Suites Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web… more »
    Top Answer:The EDR part of the product is an area of concern where improvements are required. With the product's EDR part, it is… more »
    Top Answer:We use the Trend Micro Worry-Free Services Suites for various purposes. The solution offers a dashboard to view all… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Visibility and control to ease workloads. Cloud-based protection with automatic updates. Single console for endpoint, mobile, and extended detection and response (XDR).
    Protection against ransomware and advanced attacks with high-fidelity machine learning. AI-powered, automatic data correlation across endpoints and email. Security analytics and threat intelligence with Trend Micro™ Worry-Free™ XDR.
    Named a leader for endpoint, email, and detection and response. Our up-to-the-second threat intelligence network protects over 250 million endpoints.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company8%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Retailer10%
    Security Firm9%
    Non Profit7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise23%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise22%
    Buyer's Guide
    CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites and other solutions. Updated: May 2024.
    769,976 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 105 reviews while Trend Micro Worry-Free Services Suites is ranked 42nd in Endpoint Protection Platform (EPP) with 6 reviews. CrowdStrike Falcon is rated 8.8, while Trend Micro Worry-Free Services Suites is rated 7.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Trend Micro Worry-Free Services Suites writes "Can be used for endpoint protection and malware detection, but it is too expensive compared to other products". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Trend Micro Worry-Free Services Suites is most compared with Trend Micro Apex One, Microsoft Defender for Business and ESET Endpoint Protection Platform. See our CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.