Fortinet FortiEDR vs Trellix Endpoint Security (ENS) comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Trellix Logo
6,710 views|5,009 comparisons
78% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiEDR and Trellix Endpoint Security (ENS) based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiEDR vs. Trellix Endpoint Security (ENS) Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Forensics is a valuable feature of Fortinet FortiEDR.""NGAV and EDR features are outstanding.""The setup is pretty simple.""Fortinet is very user-friendly for customers."

More Fortinet FortiEDR Pros →

"It's a stable solution with good performance.""The most valuable network security feature is the network sandbox solution. This sandbox feature works on traffic flow.""The platform’s most valuable features are ease of use, integration, and deployment.""Provides good mobile device protection.""If the network has seen something, we can use that to put a block to all the endpoints.""The product's initial setup phase was straightforward.""I have not received any complaints about the performance.""It's good that it periodically scans all my drives. I can stay up to date with the status of my drivers and update them if needed."

More Trellix Endpoint Security (ENS) Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""We find the solution to be a bit expensive.""It takes about two business days for initial support, which is too slow in urgent situations.""ZTNA can improve latency.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The support needs improvement.""The solution should address emerging threats like SQL injection."

More Fortinet FortiEDR Cons →

"Upgrading to new versions isn't easy and it can take a long time. Also, other solutions' tamper protection features are better than FireEye's. Clients should have access to our local information, but they shouldn't change settings on the system itself.""They have something called Managed Detection and Response. They get intel from their customers, and that intel is shared with the rest of FireEye's customers. I want to subscribe to their intel, but that is not available to us.""You do not have access to all the features when you use the Trellix web interface. For example, you cannot do device or drive encryption from the web interface. Also, when we're working with customers, it's sometimes challenging to get sales support. Delays mean we might lose an opportunity. Lastly, Trellix lacks some documentation about custom features.""The reports need more development. They need more details on the reports and more details taking the executive view into consideration.""The product is consolidating its portfolio into one product. It is difficult at the moment.""The solution needs to work on memory consumption. It is too high.""Performance is a problematic area in the solution needing improvement.""Malware detection can be better. It doesn't have support and detection for the recent malware, but it has a compensatory control where it can do the behavior-based assessment and alert you when there is something malicious or unexpected. For example, when a certain user is executing the privilege command, which is not normal. These dynamic detections are good, and they compensate for malware detection."

More Trellix Endpoint Security (ENS) Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The current pricing is much better than before because they now offer product-related promotions along with some changes in product licensing. The new pricing model is better than before."
  • "It is a yearly subscription-based product, which includes the license and hardware. There is also a subscription for technical support up to five years."
  • "The pricing is mid-ranged and quite reasonable compared to other similar products."
  • "Licensing fees are billed on a yearly basis."
  • "MVISION is intended as an enterprise product and it is priced like one. This solution is within the price range of competitors at the enterprise level."
  • "Customers would need to purchase a license. If a customer purchases an MVISION Endpoint license, he may use that license to install ENS. It's a flexible license where you have the option to either use the McAfee security software or the Windows Defender managed by McAfee, which is MVISION Endpoint."
  • "It is based on an annual subscription."
  • "It was an annual fee. There was just one overall fee."
  • More Trellix Endpoint Security (ENS) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives me… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond our initial budget. However, due to thorough testing and careful solutions, we… more »
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy various components as desired with McAfee Endpoint Security, whereas many other… more »
    Top Answer: The Crowdstrike Falcon program has a simple to use user interface, making it both an easy to use as well as an effective program. Its graphical design is such that it makes an extremely useful tool… more »
    Top Answer:The tool has contributed to improving our security posture. While it's just one part of our overall solution, it plays a crucial role. As we continue to evolve, we anticipate it becoming even more… more »
    Ranking
    Views
    10,056
    Comparisons
    7,518
    Reviews
    19
    Average Words per Review
    431
    Rating
    8.0
    Views
    6,710
    Comparisons
    5,009
    Reviews
    24
    Average Words per Review
    391
    Rating
    7.4
    Comparisons
    Also Known As
    enSilo, FortiEDR
    McAfee MVISION Endpoint, Trellix Endpoint Security (HX)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response. 

    It leverages machine learning algorithms to identify and block sophisticated malware, ransomware, and zero-day attacks. ENS also offers robust data loss prevention (DLP) features, preventing sensitive information from being leaked or stolen. With its centralized management console, ENS allows administrators to easily deploy, monitor, and manage security policies across all endpoints. 

    ENS provides seamless integration with existing security infrastructure, ensuring a layered defense approach. With Trellix ENS, organizations can enhance their security posture and safeguard their critical assets from evolving cyber threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Tech Resources Limited, Globe Telecom, Rizal Commercial Banking Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company28%
    Financial Services Firm16%
    Energy/Utilities Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government13%
    Financial Services Firm10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise64%
    Buyer's Guide
    Fortinet FortiEDR vs. Trellix Endpoint Security (ENS)
    March 2024
    Find out what your peers are saying about Fortinet FortiEDR vs. Trellix Endpoint Security (ENS) and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Fortinet FortiEDR is ranked 13th in Endpoint Detection and Response (EDR) with 30 reviews while Trellix Endpoint Security (ENS) is ranked 18th in Endpoint Detection and Response (EDR) with 48 reviews. Fortinet FortiEDR is rated 8.0, while Trellix Endpoint Security (ENS) is rated 7.6. The top reviewer of Fortinet FortiEDR writes "A proactive solution that works as a proactive upgrade from a firewall". On the other hand, the top reviewer of Trellix Endpoint Security (ENS) writes "It integrates well with other solutions, but the vendor needs more of a local presence and faster response". Fortinet FortiEDR is most compared with Fortinet FortiClient, CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Cortex XDR by Palo Alto Networks, whereas Trellix Endpoint Security (ENS) is most compared with Trellix Endpoint Security, Microsoft Defender for Endpoint, CrowdStrike Falcon, Trellix Endpoint Detection and Response (EDR) and Open EDR. See our Fortinet FortiEDR vs. Trellix Endpoint Security (ENS) report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.