Malwarebytes vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Malwarebytes
Average Rating
8.0
Number of Reviews
35
Ranking in other categories
Endpoint Protection Platform (EPP) (18th)
Trend Vision One Endpoint S...
Average Rating
8.2
Number of Reviews
127
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd), Endpoint Detection and Response (EDR) (6th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 35.9% compared to the previous year. The market share of Malwarebytes is 1.6% and it decreased by 23.2% compared to the previous year. The market share of Trend Vision One Endpoint Security is 2.2% and it decreased by 25.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
No other categories found
Endpoint Compliance
17.0%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
AS
Feb 2, 2020
This product does not provide what it needs to or what it says it does for proper Endpoint Detection and Response
I know of more than ten critical cases with clients which affect their use of the product adversely. We work with the Malwarebytes company a lot and have discussed the existing problems with the manager of Research and Development. He would not just say "You are right." But even though he knows that there are issues, there have been no changes in the results and improvements with the product even up until now. I want to help secure the environments of the clients I work for. I want to benefit a lot of people, a lot of clients and a lot of users. I have specific things, technical details for each feature and each use case that I have worked on. But the company is not making the broader changes they need to in the product to make it an effective solution. The most obvious problem is that basically the product comes up with a lot of false positives. This needs to be resolved. There are other particular pain points with the current solution which have to do with the reporting and the problems with difficulty of installation. But these are still not the biggest problems for people using the product. An additional feature I would like to see is a randsomeware roll back for 72 hours and for 100 GB of files. It is supposed to be a feature in the EDR to defend against randsomeware. But we cannot stop ransomware with EDR. We are supposed to be able to roll back the encrypted files. But it is a fact that, in production, we can not effectively roll back the ransomwares and encrypted files after this kind of attack. The company fails to say we can not go back. It is an important feature in these products and to the clients. But it is not effective.
LuisSilva6 - PeerSpot reviewer
Apr 2, 2024
The single console and AD integration save a lot of time and work
It is a tool that is required for our company's security. There were some cases when the software brought it to our attention that we received some documents with malware that we should not open. It blocked the threat. It is very important for us. Trend Vision One Endpoint Security has advanced protection capabilities that adapt to protect against unknown and stealthy new threats. The ability to adapt to protect against unknown and stealthy new threats is very helpful. We do not need to be concerned with some threats because it is blocking them. It is easy for us to track all the changes. We cannot install some of the applications by ourselves. We need to get approval from the top company. Trend Vision One Endpoint Security can detect ransomware with runtime machine-learning capabilities. We do not need to be very concerned about attacks because the software is blocking them and protecting our machines internally. It also automatically sends reports. It provides us with a single console for cross-layer detection, threat hunting, and investigation. We can have just one console and one system to track all the attacks and threats we have. For us, it is a matter of opening just one system and not navigating through a lot of systems to check what is happening. Everything is consolidated in one console. It saves time. This single console does not provide end-to-end visibility into the entire IT security environment because we have another one for web filtering. Apex One is there as an antivirus and anti-malware solution for protection from threats. We have integrated One Endpoint Security with Active Directory. It saves a lot of time for us. It is a worldwide solution. It saves a lot of time and a lot of work, especially for IT. One Endpoint Security gives us the track for the attacks, and we can prepare our end users to be alert about the threats. We can also give them training. One Endpoint Security is easy to learn, but when it comes to administration, it is not the easiest tool. It requires some adaptation to the system. Especially, if we do not use it every day, we tend to forget how to go to the system and obtain all the results that we need. It is average in terms of working with the system. It is not the easiest one. It does not take much time to realize the benefits of One Endpoint Security. After we install the software, all the information automatically pops up on the console, and we can track everything from there. Because it is integrated with Active Directory, it is an easier way of managing the work. It provides us with virtual patching to protect against vulnerabilities even before a patch is available for the source of the issue. This virtual patching is important. It gives us safety. In spite of the training, users can forget and click on something they should not. We need the security that One Endpoint Security provides. There has been a reduction in the alerts that we see. We still get some alerts, but not as many as we used to have before moving to One Endpoint Security. There is about a 75% reduction in alerts. One Endpoint Security reduced the workload. It is integrated with Active Directory. It is much easier to manage and be aware of any threats. It has reduced about 85% of the workload. Trend Vision One Endpoint Security saves a lot of time in configuration and management.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The product's initial setup phase is very easy."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"Impressive detection capabilities"
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers."
"Malwarebytes is a comprehensive solution for keeping endpoints safe and secure from intruders, viruses, malware and so on."
"It is intuitive and easy to use. For the most part, it does a good job of catching things. It is good at stopping stuff. I did a couple of tests with a password cracker. I tried to load that on, and Malwarebytes didn't let me do that, which was pretty good. It has a rollback feature that I haven't seen with any other company. If one of your endpoints are hit with mass ransomware, you could actually roll it back. I watched a demo of them do that, and it was pretty sweet."
"The protection is really good with Malwarebytes. It's also user friendly and quite easy to set up."
"The technical support services are good."
"It allows us to have better knowledge of the way people use the tool and how we can improve their workflows."
"It comprehensively finds and removes malicious software."
"We have seen a decrease of approximately ninety percent in the number of events."
"The pricing of the product is very good."
"The most valuable feature of Trend Micro Apex One is the response time and detection module."
"We've been able to integrate the solution with other security products."
"I think this is the best solution in the category of endpoint protection, it's really excellent. It's better than McAfee."
"Before Apex One, we used OfficeScan, which Trend Micro acquired, but it was on-prem. We were managing three or four anti-virus solutions. Apex One's cloud model allowed us to decommission the on-prem servers and consolidate. We get all the same features, and everything is upgraded automatically, so we only need to use the software."
"Apex One includes a built-in fine-grained DLP solution."
"I use Trend Vision One Endpoint Security for work control, application control, firewall, whitelist and blocklist filtration, analysis, monitoring, deep security for the servers, major monitoring, and IPS modules."
"This is a very stable product and we plan to continue using it."
"The initial setup is not that tough. It's easy."
 

Cons

"It takes about two business days for initial support, which is too slow in urgent situations."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"Cannot be used on mobile devices with a secure connection."
"The dashboard isn't easy to access and manage."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"Intelligence aspects need improvement"
"The SIEM could be improved."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it."
"It's not good in search hunting."
"The product update capability needs to be improved."
"Malwarebytes is too simplistic. From a SOC IR perspective, it doesn't give you very much data around it. It doesn't tie things or provide SHA-1 and SHA-256 detection information, which makes it hard to do an additional investigation."
"The stability and performance of the solution are areas with shortcomings that need improvement."
"If they want to compete with bigger players, they should consider adding items like threat detection and website warnings."
"Requires increased efficiency in terms of detecting false positives."
"A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster."
"The security features need improvement."
"I would suggest making the on-prem and cloud versions easier to manage via Apex One Central, a centralized management platform for customers and agents."
"We had issues with our system integrator who didn't have enough experience with Trend Micro. There aren't many enterprise customers in our country who use Trend Micro on the level that we are using it, so it might be a little too complex for them. Trend Micro is typically used in small companies that do not need all the advanced features that we are looking for. The integrators don't have experience deploying these features. The scope is broad, but Microsoft Defender is simpler."
"I would like to see a sandboxing feature in the next release - which is currently something being supported by a third party - in addition to EDR capability on the cloud applications."
"The solution needs to have SDR in it. So, SDR is an area where the solution needs to work and improve itself."
"If certain alerts could be translated into day-to-day English with some action plans, a few points, what to do, and how to do it, that would help me personally as IT Manager. They have some recommendations regarding the vulnerability of the endpoint. They take you to some very technical information and if you are not a security engineer or security-trained you might not understand what they're talking about. We are a small company and it would benefit if things were explained better, we cannot afford a dedicated Trend Micro Apex One engineer."
"The product can be a bit heavy."
"One of Trend Micro's weaknesses is its high resource utilization."
 

Pricing and Cost Advice

"Fortinet FortiEDR has a yearly subscription."
"The price is comprable to other endpoint security solutions."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The solution is not expensive."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"Offered at a high price"
"There are no issues with the pricing."
"It's moderately priced, neither cheap nor expensive."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"Its licensing is annual. There are no additional costs beyond the standard licensing fee."
"It is expensive."
"Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
"The platform pricing is competitive with other antivirus products."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"I rate the tool's pricing a five out of ten."
"We expect to pay $1,000 USD a month, depending on the number of users."
"It is a little bit more expensive than other solutions."
"The pricing for Apex One is midrange, and worth the costs."
"Its pricing should be improved."
"The SaaS version is competitively priced and amazingly easy to set up."
"It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
"On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
"The cost of this solution is mid-level; not cheap nor expensive."
"The price of Apex One is competitive and lower than the prices of the solutions we compared it to."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
12%
University
8%
Government
8%
Retailer
7%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What needs improvement with Malwarebytes?
When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I wou...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
No data available
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Knutson Construction
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about Malwarebytes vs. Trend Vision One Endpoint Security and other solutions. Updated: June 2024.
787,763 professionals have used our research since 2012.