Datto Endpoint Detection and Response (EDR) vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Datto Endpoint Detection an...
Ranking in Endpoint Detection and Response (EDR)
44th
Average Rating
7.6
Number of Reviews
3
Ranking in other categories
No ranking in other categories
Trend Vision One Endpoint S...
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.2
Number of Reviews
127
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 61.8% compared to the previous year. The market share of Datto Endpoint Detection and Response (EDR) is 6.5% and it increased by 357.6% compared to the previous year. The market share of Trend Vision One Endpoint Security is 3.0% and it decreased by 10.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
Endpoint Protection Platform (EPP)
2.2%
Endpoint Compliance
17.0%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
FP
Aug 9, 2020
Good security scanning, but has a complex setup and the stability isn't ideal
We primarily use the solution for security The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent. The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously. The stability isn't ideal.…
Vikas Saxena - PeerSpot reviewer
Dec 12, 2023
Works in real-time and enables us to easily manage all endpoints from a single console
We need some features as per our scenario and requirements. We want to manage the policies in the group. Currently, if I am at one location and other users are at other locations, the main problem is that we cannot manage policies location-wise. The policy management should be improved. I should be able to group them based on the location. If one location has four policies and another location has the same policy, currently, I have to scroll the screen to find out the policy as per my location. If we have 10 locations, such as locations A, B, or C, and each location is separated geographically and has four policies, the total number of policies is 40. If a user from location C wants to manage their policies, he has to scroll the screen and find out their location's policy. If I can group the policies based on the location, it would be easier to manage.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product detects and blocks threats and is more proactive than firewalls."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"Impressive detection capabilities"
"The price is low and quite competitive with others."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"The most valuable feature of Datto EDR is the visibility of the endpoints."
"The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent."
"Datto Endpoint Detection and Response is a perfect product for endpoint security."
"The initial setup is very easy."
"Using the product as a service on the cloud has helped reduced employee workloads."
"I like Apex One's DLP and EDR features. The DLP is a good solution because it allows you to push policies. Source detection is another one. It automatically detects malicious IPs, domains, and URLs. Most of the time, it works automatically, but sometimes it doesn't quarantine or block, so we have to perform remediation manually and delete the file or application through Power Shell."
"Before Apex One, we used OfficeScan, which Trend Micro acquired, but it was on-prem. We were managing three or four anti-virus solutions. Apex One's cloud model allowed us to decommission the on-prem servers and consolidate. We get all the same features, and everything is upgraded automatically, so we only need to use the software."
"The solution offers good community support."
"It is available on our OS platform and will automatically scan our machines daily or weekly."
"Many features that this solution has, competitors lack. The feature I think is quite good is data loss prevention."
"The product has proven to be very flexible over the years that we have had it."
 

Cons

"I haven't seen the use of AI in the solution."
"ZTNA can improve latency."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The solution is not stable."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously."
"The solution could improve by having more deployment methods."
"The solution should allow the automation of playbooks."
"The security features need improvement."
"The alert, or warning function, needs to be improved."
"The time required for Apex One to notify us of detection in the central console should be reduced."
"The solution could improve the Linux XDR functionality. It is not mature. There could be some improvement in the area of the use cases. For example, improvement is needed in OTN."
"I'd like to see the different interface components combined into one, or be allowed to get to the agent management portion without having to log into the main console."
"The application and web controls have room for improvement."
"There is room for improvement in the behavior filtering and control of Trend Micro."
"The DLP model needs improvement."
 

Pricing and Cost Advice

"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It's moderately priced, neither cheap nor expensive."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The pricing is typical for enterprises and fairly priced."
"We got a good deal on licensing, so it is in the competitive range."
"It's not cheap, but it's not expensive either."
"The pricing is good."
"Offered at a high price"
"Datto Endpoint Detection and Response is not an expensive solution."
"There is an annual license to use this solution. The price of the solution can be expensive depending on the company."
"Its pricing should be improved."
"Currently, the price for Trend Micro Apex One is good and there are no extra costs attached."
"Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
"We are using an annual license for this solution."
"The SaaS version is competitively priced and amazingly easy to set up."
"The price of the solution is fair and there is a per-user license to use the solution. Our costs are approximately $2,000 a month, it can get costly if you have a lot of users."
"The pricing was previously considered affordable, however, currently, it is on the rise due to a new licensing segregation policy."
"We have a yearly subscription. Our subscription includes all solutions of Apex One, such as endpoint protection, DLP, and ransomware protection. We are paying around $30 for each."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
19%
Educational Organization
9%
Comms Service Provider
8%
Manufacturing Company
6%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Infocyte HUNT?
Datto Endpoint Detection and Response is a perfect product for endpoint security.
What is your experience regarding pricing and costs for Infocyte HUNT?
Datto Endpoint Detection and Response is not an expensive solution.
What needs improvement with Infocyte HUNT?
Datto Endpoint Detection and Response is good for what it does for the endpoint, but it is not enough to build a SOC....
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
Infocyte HUNT
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Check Point Software, PwC, Grant Thornton, AT&T, DHL, U.S. Department of Defense
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security and other solutions. Updated: May 2024.
787,763 professionals have used our research since 2012.