Panda Adaptive Defense 360 vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Panda Adaptive Defense 360
Ranking in Endpoint Detection and Response (EDR)
17th
Average Rating
8.2
Number of Reviews
26
Ranking in other categories
Endpoint Protection Platform (EPP) (22nd)
Trend Vision One Endpoint S...
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.2
Number of Reviews
127
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 35.9% compared to the previous year. The market share of Panda Adaptive Defense 360 is 1.9% and it increased by 69.9% compared to the previous year. The market share of Trend Vision One Endpoint Security is 2.2% and it decreased by 25.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
17.0%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
SK
Sep 17, 2021
Managing multiple machines is a pain, but support is top notch
Prior to Panda, we had SentinelOne. Panda is a lot less work than SentinelOne in our environment. We still use a lot of Excel macros. We've got applications that we created ourselves and are unsigned. We work with machines with extremely old operating systems, and these things run off of applications that we have built in-house. SentinelOne wanted to shut down the applications so that the machines couldn't connect. It was costing us money. I can't give SentinelOne a bad review just because of our environment. Our environment is very unique, so it's not fair to SentinelOne. But at the same time, we just weren't made for each other.
DK
Apr 11, 2024
Offers advanced protection features, is easy to use, and saves us time
Trend Micro Apex One does a good job defending endpoints against threats such as malware, ransomware, and malicious scripts. Its advanced protection features can adapt to safeguard against unforeseen and cleverly disguised new threats. This is particularly crucial in the education sector, where our staff and students frequently visit research websites that may harbor potential security risks. Apex One can detect ransomware with runtime machine-learning capabilities. This is useful for us. Apex One provides us with a single console for cross-layered detection, threat hunting, and investigation. The single console provides end-to-end visibility into the entire IT security environment. A single console streamlines our response times, allowing us to save up to two hours. Previously, investigating issues required navigating multiple portals, which was time-consuming. It is easy to learn and use. The main benefit is the protection of our devices and systems. We have not received any viruses or malware since implemention. Apex One has helped reduce our administrative overhead.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Ability to get forensics details and also memory exfiltration."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The price is low and quite competitive with others."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"It is stable and scalable."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Fortinet is very user-friendly for customers."
"Great technical support staff."
"The product so far has been good at protecting us. We haven't faced a breach."
"It is easy to manage."
"The most valuable feature is the web filter application control."
"It's very easy to deploy, we don't have any problem or issues. It's most full automatic. It basically takes the assumption that everything is supposed to be a suspect; files, processes, URL accesses, and so on."
"The patch management module is very important."
"It offers an easy initial setup."
"Adaptive Defense is pretty easy to use, and Panda support is excellent."
"It is very stable. It also has good security capabilities. It is a strong security product for endpoint protection."
"We really like the ability to have different policies to keep servers and endpoints unique to their own policy."
"The most valuable feature of Trend Vision One Endpoint Security is the virtual patching it provides."
"One of the advantages for me is that it is very easy to use."
"It is updated automatically without much intervention from our side. We can also get some reports easily."
"The most valuable features of Trend Micro Apex One are it has its own machine learning and it is quite fast, compared with the other solutions. When you're comparing the other solutions, each has pros and cons, you cannot claim one is 100 percent suitable for you. None of the solutions dominate in all areas."
"The web console is quite helpful, as is the visibility view for deployment. Updates do things like Device Control Management, which I can control."
"The antivirus itself is also lightweight. It does not hamper the performance. It is not resource-hungry. It does not impact the overall performance of the device. It is just there, and it is easy to use."
 

Cons

"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"Detections could be improved."
"The solution is not stable."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"Cannot be used on mobile devices with a secure connection."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"ZTNA can improve latency."
"t would help if it would monitor the network better."
"It needs some improvements in the DNS security feature. Currently, it does not have full DNS security. It only has semi-DNS security, which can be improved. It is an important feature for us, and it would be really good if they can improve the DNS security feature. Our group has some plans to change to Cisco AMP, which has features such as DNS, Umbrella. We are trying to learn about Cisco AMP and compare it with Panda."
"The implementation was difficult."
"They could have more reports."
"The gap between the two final conclusions is a problem, whether or not a file is known to be malware or is known to be safe."
"It needs improvements in its EDR and its ability to manage all the nodes. I'd like better communication between the console and the nodes, so I don't have to remote into each individual machine that's having an issue with the protection."
"For some urgent updates, I don't like the need for the tool to be frequently restarted."
"Needs a better way to scan the hardware to detect whether it's valid."
"Trend Micro Apex One can improve its vulnerability assessment and monitoring tools."
"This software could affect the performance of your device negatively, particularly causing slow performance after installation."
"I don't give it a perfect 10 because of the Active Directory integration. It would make things easier if the Active Directory were integrated more seamlessly."
"Some of the updates still require a complete reboot of the system."
"The solution can be improved to utilize fewer system resources, like memory and hard disk, during scanning."
"It is weak in terms of intelligence. By implementing Trend Micro Apex One, I wanted to see real-life scenarios. I deployed it on 50 clients to check if I could do lateral moments and zero-day exploits. I wanted to check how the zero-day protection works with Trend Micro. It fails with most of them because it is signature-based. They are not looking at the MITRE ATT&CK framework, so with zero-day attacks, it mostly fails."
"If certain alerts could be translated into day-to-day English with some action plans, a few points, what to do, and how to do it, that would help me personally as IT Manager. They have some recommendations regarding the vulnerability of the endpoint. They take you to some very technical information and if you are not a security engineer or security-trained you might not understand what they're talking about. We are a small company and it would benefit if things were explained better, we cannot afford a dedicated Trend Micro Apex One engineer."
"We had issues with our system integrator who didn't have enough experience with Trend Micro. There aren't many enterprise customers in our country who use Trend Micro on the level that we are using it, so it might be a little too complex for them. Trend Micro is typically used in small companies that do not need all the advanced features that we are looking for. The integrators don't have experience deploying these features. The scope is broad, but Microsoft Defender is simpler."
 

Pricing and Cost Advice

"There are no issues with the pricing."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"It is expensive and I would rate it 8 on the scale."
"The solution is not expensive."
"We got a good deal on licensing, so it is in the competitive range."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The pricing is good."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The licensing is subscription-based and priced well compared to other endpoint security solutions."
"The solution is priced well for what features it provides."
"Panda is cloud-only and comes at a reasonable cost. It is a set price per seat."
"The licensing costs are not too high. We pay about 20 Euros a year. It's a reasonable amount to pay."
"The price of this solution depends on the number of licenses that you are purchasing."
"There is a license needed to use this solution and it is approximately $30 annually."
"Our licensing fee is 1M Euro per month, so it is about 80 Euro's per user."
"I don't think Panda's license is too expensive, but they're charging more than it's worth. It's a yearly license. For 1,000 endpoints, it's around $18,000."
"If I compare Trend Micro Apex One with other solutions there are a few challenges for customers who have do not need more licenses. Sometimes the customers struggle because this product is totally an enterprise solution, and the price for the licenses can be expensive for individuals or small organizations."
"From a commercial aspect, it is a bit higher compared to other market products."
"The license fee for 300 users is approximately $2,000 USD and $500 USD for the implementation cost."
"Pricing and licensing are competitive with other solutions on the market."
"We have the smallest package of Trend Micro Apex One. The full package is expensive, and it was more expensive than we thought."
"Trend Micro Apex One's pricing is good."
"Apex One's pricing is highly competitive. That's one advantage. We compared the pricing of solutions that do everything we want, and others are more expensive than what we have. There are no additional maintenance fees, but we have a support contract that we renew annually."
"Trend Micro Apex One's subscription model is definitely on the expensive side."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
18%
Comms Service Provider
12%
Government
7%
Manufacturing Company
6%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Panda Security Adaptive Defense?
The most valuable features of the solution stem from the fact that I like the tool's UI, ease of management, ease of ...
What needs improvement with Panda Security Adaptive Defense?
The software can improve the number of messages we are receiving in case of an attack.
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
Panda Security Adaptive Defense 360, Panda Security Endpoint Protection, Panda Security for Desktops
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Indra, Valea AB, Fineit, Aemcom, Data Solutions INC., Gloucestershire NHS, Golden Star Resources Ltd, Hispania Racing Team, Instituto Dos Museus e da ConserÊo, Escuelas Pias Provincia Emaus, Axiom Housing Association, Municipality of Bjuv, Lesedi Nuclear, Mullsj_ municipality, Eng. skolan Norr AB, Dalakraft AB, Peter Green Haulage Ltd
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about Panda Adaptive Defense 360 vs. Trend Vision One Endpoint Security and other solutions. Updated: June 2024.
787,763 professionals have used our research since 2012.