SonicWall Capture Client vs Trend Vision One Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
SonicWall Capture Client
Ranking in Endpoint Detection and Response (EDR)
45th
Average Rating
8.0
Number of Reviews
6
Ranking in other categories
Endpoint Protection Platform (EPP) (49th)
Trend Vision One Endpoint S...
Ranking in Endpoint Detection and Response (EDR)
6th
Average Rating
8.2
Number of Reviews
127
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 35.9% compared to the previous year. The market share of SonicWall Capture Client is 0.9% and it increased by 23.8% compared to the previous year. The market share of Trend Vision One Endpoint Security is 2.2% and it decreased by 25.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
17.0%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
MD
Sep 19, 2023
Comes with a serial number which you can connect to your firewall
The solution helps to detect vulnerabilities.  SonicWall Capture Client has a serial number to connect to your firewall.  The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't.  I have been using the product for three years.  I…
Vikas Saxena - PeerSpot reviewer
Dec 12, 2023
Works in real-time and enables us to easily manage all endpoints from a single console
We need some features as per our scenario and requirements. We want to manage the policies in the group. Currently, if I am at one location and other users are at other locations, the main problem is that we cannot manage policies location-wise. The policy management should be improved. I should be able to group them based on the location. If one location has four policies and another location has the same policy, currently, I have to scroll the screen to find out the policy as per my location. If we have 10 locations, such as locations A, B, or C, and each location is separated geographically and has four policies, the total number of policies is 40. If a user from location C wants to manage their policies, he has to scroll the screen and find out their location's policy. If I can group the policies based on the location, it would be easier to manage.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"Forensics is a valuable feature of Fortinet FortiEDR."
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."
"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Impressive detection capabilities"
"The setup is pretty simple."
"This is stable and scalable."
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward."
"The solution serves as a very stable platform."
"SonicWall Capture Client's scalability is nice."
"SonicWall Capture Client has a serial number to connect to your firewall."
"The initial setup is straightforward."
"Overall, what I love the most about SonicWall Capture Client is its management console. SonicWall Capture Client also has the intelligence to tell you which computer is online, what OS it uses, etc. I also found the rollback feature and SentinelOne integration valuable in SonicWall Capture Client. Rollback is a powerful feature of the solution because it's similar to locking your endpoint during an attack, so you won't have to pay the hackers, particularly during ransomware attacks. That feature in SonicWall Capture Client allows you to get back your endpoint or make your endpoint right again after an attack. I also like that it isn't complex to remove the engine error from the endpoint because you only have to provide the security key from SonicWall Capture Client, so the process is simple. It's not complex."
"The most valuable features of SonicWall Capture Client are CSC (Capture Security Center), RTDMI (Real-Time Deep Memory Inspection), and the deep memory inspection feature."
"Along with the anti-malware, it has a built-in device control and DLP."
"Its reporting and dashboard are valuable. Its dashboard is easy to use."
"The general anti-virus on offer is the solution's most valuable aspect."
"Some of the valuable features of Trend Micro Apex One are DLP, encryption, and patch management."
"Apex One includes a built-in fine-grained DLP solution."
"The most valuable features are reporting and where we have the ability to report back and provide information when an item is quarantined or not quarantined."
"The web console is quite helpful, as is the visibility view for deployment. Updates do things like Device Control Management, which I can control."
"I have opened three tickets with the technical support and they were responsive and asked me to send them my logs."
 

Cons

"The solution is not user-friendly."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"Intelligence aspects need improvement"
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"We find the solution to be a bit expensive."
"They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."
"We'd like to see more one-to-one product presentations for the distribution channels."
"SonicWall Capture Client could be made a little lighter than it currently is in terms of memory consumption."
"An area for improvement in SonicWall Capture Client is TenantCloud support. Suppose you want to implement SonicWall Capture Client. You'll have to register it on MySonicWall. Then once your SonicWall Capture Client license expires and you don't want to renew it, you can't delete it from your MySonicWall account, so that's an area for improvement."
"It takes technical support too long to resolve an issue."
"The biggest issue with SonicWall Capture Client is network latency."
"The vulnerability reports need to be better. Windows Defender detected some issues that SonicWall Capture Client couldn't."
"They should improve their user interface."
"The security features need improvement."
"One of our firewalls once detected a threat, but Apex One did not detect it."
"Its pricing should be improved. In some cases, the user interface was not ready for our proof of concept. It wasn't a beta phase service."
"I would like to see behavior analysis capabilities included."
"It is weak in terms of intelligence. By implementing Trend Micro Apex One, I wanted to see real-life scenarios. I deployed it on 50 clients to check if I could do lateral moments and zero-day exploits. I wanted to check how the zero-day protection works with Trend Micro. It fails with most of them because it is signature-based. They are not looking at the MITRE ATT&CK framework, so with zero-day attacks, it mostly fails."
"It would be ideal if the solution could be simplified a bit."
"The technical support could have better response time."
"While the single console offers partial end-to-end visibility into our IT security environment, we leverage additional solutions to achieve comprehensive coverage, so this area can be improved by Apex One."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
"The pricing is typical for enterprises and fairly priced."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I would rate the solution's pricing an eight out of ten."
"We got a good deal on licensing, so it is in the competitive range."
"It's not cheap, but it's not expensive either."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
"You have to pay for the solution, and a lot of customers do not want to pay."
"Here in Indonesia, SonicWall Capture Client costs five hundred thousand rupiahs for every endpoint. If I'm correct, you only have to pay the licensing fee, and there's no additional fee. To me, the pricing for SonicWall Capture Client is four out of five."
"Its price is reasonable compared to other solutions."
"There is an annual license."
"The licensing fee and support are bundled together."
"The license fee for 300 users is approximately $2,000 USD and $500 USD for the implementation cost."
"I find the price of Apex One to be reasonable. The pricing varies from company to company. Your business will have a different price than what we have because the product's price depends on the number of users."
"The cost of this solution is mid-level; not cheap nor expensive."
"The price of the solution is reasonable."
"Currently, the price for Trend Micro Apex One is good and there are no extra costs attached."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
15%
Government
10%
Retailer
7%
Real Estate/Law Firm
7%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about SonicWall Capture Client?
SonicWall Capture Client's scalability is nice.
What is your experience regarding pricing and costs for SonicWall Capture Client?
We have only two customers for SonicWall Capture Client. You have to pay for the solution, and a lot of customers do ...
What needs improvement with SonicWall Capture Client?
The biggest issue with SonicWall Capture Client is network latency. We have a 150-millisecond delay from the SonicWal...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
 

Also Known As

enSilo, FortiEDR
No data available
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Luton College
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Find out what your peers are saying about SonicWall Capture Client vs. Trend Vision One Endpoint Security and other solutions. Updated: June 2024.
787,763 professionals have used our research since 2012.