SonicWall Capture Client vs Trend Micro Smart Protection comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SonicWall Capture Client and Trend Micro Smart Protection based on real PeerSpot user reviews.

Find out in this report how the two EPP (Endpoint Protection for Business) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SonicWall Capture Client vs. Trend Micro Smart Protection Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This is stable and scalable.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The solution was relatively easy to deploy.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""NGAV and EDR features are outstanding.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"SonicWall Capture Client has a serial number to connect to your firewall.""Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex.""SonicWall Capture Client's scalability is nice.""The solution serves as a very stable platform.""The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature.""The initial setup is straightforward."

More SonicWall Capture Client Pros →

"The antivirus signature is valuable.""The most valuable features are the behavior monitoring, behavior analysis, and web reputation service.""Trend Micro is easy to use and it has good security features.""The scalability works well.""Product-wise, it is amazing. It includes DLP, vulnerability management, and application whitelisting features. These features are very good and add value in selling this solution to our customers. These features make the key selling point. I recently did a comparison with the FireEye firewall for a customer. They were basically going to replace Trend Micro with their EDR. Because of these features, I could convince the customer that Trend Micro is better than FireEye.""The most useful feature is endpoint security.""One of the most valuable features of Trend Micro Smart Protection is the integration with other solutions.""Your workstation doesn't slow down, unlike when you use Symantec, for example."

More Trend Micro Smart Protection Pros →

Cons
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""Cannot be used on mobile devices with a secure connection.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution should address emerging threats like SQL injection.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."

More Fortinet FortiEDR Cons →

"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption.""The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.""It takes technical support too long to resolve an issue.""They should improve their user interface.""An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement.""The biggest issue with SonicWall Capture Client is network latency."

More SonicWall Capture Client Cons →

"Some functionalities within the DLP can be improved.""Trend Micro Smart Protection could improve the false positive with some integrations with other solutions and automated reporting. The reports should allow the user to set up some customer trigger alerts instead of the user having to look at the report manually. Additionally, the responses from sender detection and response feature could improve.""This product would be improved if it had more monitoring capabilities so that it could stop threats before they break into the network and damage it.""I've not explored all of the features up to now. I still need to see all of the features implemented first to be able to see if anything is missing. However, as of right now, it's working very well for us.""It could be faster in responding to new threats like ransomware.""I want the tool to provide the solutions integrated within it to have regular updates. Currently, the solutions integrated with Smart Protection get updates from the cloud. I want to minimize the download from the cloud.""The threat response could be a bit better.""This product is not very simple and in fact, kind of hard for some people to understand."

More Trend Micro Smart Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
  • "You have to pay for the solution, and a lot of customers do not want to pay."
  • More SonicWall Capture Client Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which EPP (Endpoint Protection for Business) solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:The product's initial setup phase is very easy.
    Top Answer:Fortinet FortiEDR is available at a very competitive price compared to the other products in the market. Customers also… more »
    Top Answer:SonicWall Capture Client's scalability is nice.
    Top Answer:We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do not… more »
    Top Answer:The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWall… more »
    Top Answer:The most valuable feature of the solution is its simplicity.
    Top Answer:The solution is a little bit expensive in comparison to other traditional tools like ESET, Symantec, or McAfee; there… more »
    Top Answer:The solution’s technical support is not very good and could be improved.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro Smart Protection Complete
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and application vulnerability intelligence. It leverages cloud sandbox file testing, comprehensive reporting, and enforcement for endpoint protection.

    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Luton College
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Retailer8%
    Real Estate/Law Firm7%
    REVIEWERS
    Financial Services Firm20%
    Computer Software Company20%
    Comms Service Provider16%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company8%
    Financial Services Firm8%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business48%
    Midsize Enterprise18%
    Large Enterprise34%
    REVIEWERS
    Small Business35%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise21%
    Large Enterprise54%
    Buyer's Guide
    SonicWall Capture Client vs. Trend Micro Smart Protection
    March 2024
    Find out what your peers are saying about SonicWall Capture Client vs. Trend Micro Smart Protection and other solutions. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    SonicWall Capture Client is ranked 47th in EPP (Endpoint Protection for Business) with 6 reviews while Trend Micro Smart Protection is ranked 31st in EPP (Endpoint Protection for Business) with 38 reviews. SonicWall Capture Client is rated 8.0, while Trend Micro Smart Protection is rated 8.0. The top reviewer of SonicWall Capture Client writes "The solution's valuable feature is having a broader scope of OS, it works with old systems as well". On the other hand, the top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". SonicWall Capture Client is most compared with SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CrowdStrike Falcon, Bitdefender GravityZone Enterprise Security and Cortex XDR by Palo Alto Networks, whereas Trend Micro Smart Protection is most compared with Trend Micro Apex One, Check Point Harmony Endpoint, Microsoft Defender for Endpoint, CrowdStrike Falcon and Trend Micro ServerProtect. See our SonicWall Capture Client vs. Trend Micro Smart Protection report.

    See our list of best EPP (Endpoint Protection for Business) vendors.

    We monitor all EPP (Endpoint Protection for Business) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.