Trend Micro ServerProtect vs Webroot Business Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Trend Micro Logo
3,767 views|2,543 comparisons
83% willing to recommend
OpenText Logo
3,432 views|2,940 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro ServerProtect and Webroot Business Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trend Micro ServerProtect vs. Webroot Business Endpoint Protection Report (Updated: March 2024).
769,479 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""This is stable and scalable.""The setup is pretty simple.""The solution was relatively easy to deploy.""The product detects and blocks threats and is more proactive than firewalls.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"Able to quarantine any malware.""The most valuable feature is Data Loss Prevention (DLP).""The initial setup is very straightforward.""ServerProtect's best feature is virtual patching, which takes care of patching even if your servers aren't updated with the latest threat definitions.""Allows us to protect OneDrive and SharePoint, and emails too.""Scalable security solution with virtualization and virtual patching functions, able to provide full security that's specific to the service, e.g. it handles virtual machines better.""Performance is very good.""Virtual Batching and the intelligent anti-malware components are valuable security tools."

More Trend Micro ServerProtect Pros →

"Speed""The solution is very simple and straightforward to use.""There aren't any features that really stand out — I just want it to keep malware out of my system. To date, I haven't had any malware in my system.""Valuable features include good scanning, very light footprint and management console that the client can access and (just as important) in which I can see status of groups of computers (I am a consultant, IT role).""The initial setup is not complex at all. It's very straightforward.""It monitors traffic and keeps us from getting ransomware or other viruses.""The ease of use of the centralized admin console is its best asset.""It is an easy-to-use and easy-to-configure product."

More Webroot Business Endpoint Protection Pros →

Cons
"Detections could be improved.""Cannot be used on mobile devices with a secure connection.""FortiEDR can be improved by providing more detailed reporting.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Making the portal mobile friendly would be helpful when I am out of office.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""We've encountered challenges during API deployment, occasionally resulting in unstable environments."

More Fortinet FortiEDR Cons →

"Lacking analytics and a machine learning technique.""I would like to see SMS notifications sent as alerts, in case we do not have access to our email.""There are a few areas of improvement. Despite its high performance, there are certain aspects related to the operating system that could be improved. Specifically, I find that the protection for certain actions requires more effort compared to other actions.""The endpoint protection could always be stronger.""Trend Micro is a little bit complicated when it comes to setting up special policies.""We found that when we push Trend Micro from the console to our client's PCs, we need to manually restart the PC. I have 500 users and the manual input is time-consuming.""No built-in vulnerability scanner for management solutions.""One thing I have been facing is that some fake threats have appeared that even Trend Micro was not able to clear up. It couldn't tell you why these threats are happening, where they are coming from and what the costs are."

More Trend Micro ServerProtect Cons →

"We need more control over when upgrades to the app are rolled out.""It doesn't do anything proactive. The virus has to hit the machine before it detects it.""Their customer support should be better. We started having some issues with it, and we didn't get the required support.""I'm not happy with Webroot Business Endpoint Protection, for only one reason. It seems that it slows down my interface when I'm doing programming in Microsoft Access, tremendously.""An updated UI would be nice, but is not hardly used.""I want Webroot to be easier to use and set up. It is not very intuitive.""It needs to improve the problems with the faster connection, and have a huge reduction in false positives.""It would be nice if it had a feature for automatically generating reports on the client end for device status, security status and backup information."

More Webroot Business Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
  • "Pricewise, this product is okay."
  • "This product has an annual subscription, but also offers MSP options."
  • "In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
  • More Trend Micro ServerProtect Pricing and Cost Advice →

  • "Our strategy was to overestimate the complexity and cost. It turned out that Webroot's assurance was justified."
  • "Get a trial, then a multi-year license."
  • "We evaluate other options using multiple choices, best value, management and functionality."
  • "Work on a price tier plan."
  • "If you purchase for clients, then you are the managing billing entity. It's better to either get a monthly subscription check from your clients, or to prepay for the year (so as to not keep cash in reserve to pay the bill each month) IMHO."
  • "I can't recall the exact pricing, but I believe there is a monthly fee of $20-30 per user."
  • "The solution is pretty cheap, actually. At our level, which is at 2,500 endpoints, we're paying 87 cents an agent per month."
  • "The solution doesn't cost too much. It's about 30 Euros a year for each endpoint. It's pretty affordable for us and for many other companies."
  • More Webroot Business Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,479 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The initial setup is very straightforward.
    Top Answer:It's a monthly license. It's fairly cheap compared to other solutions.
    Top Answer:Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification… more »
    Top Answer:I haven't observed any of the instabilities in the solution. It is a stable solution.
    Top Answer:With Webroot Business Endpoint Protection, I can select a yearly billing cycle.
    Top Answer:I now have a test account with Webroot and the management console, which is a different experience from when I used… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
    Webroot SecureAnywhere Business Endpoint Protection
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Trend Micro ServerProtect for Storage, powered by XGen security, leverages a blend of cross-generational threat protection techniques to safeguard a wide range of network attached storage systems by detecting and removing viruses and spyware in real time. This comprehensive storage security uses the industry-standard ICAP protocol to complement support for traditional RPC communication protocols. To simplify network protection for EMC, NetApp, and Hitachi Data Systems storage systems, ServerProtect for Storage provides automatic, incremental security updates and centralized management of servers via a web-based console.

    Webroot SecureAnywhere Business Endpoint Protection offers a unique security approach that protects against threats across numerous vectors; including email, web browsing, file attachments, hyperlinks, display ads, social media apps, and connected devices like USB drives, as well as other blended threats with the potential to deliver malicious payloads. SecureAnywhere Business Endpoint Protection is fully cloud-based management, means no on-premises hardware or software is needed and the console is always up to date and there are no definitions or signatures to deploy and manage. Webroot SecureAnywhere Business Endpoint Protection offers highly accurate and effective endpoint malware prevention with a range of additional security shield capabilities that keep both the user and the device safe, Malware detection occurs continuously in real time, so performance issues fade away.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Siemens
    Mytech Partners
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company30%
    Transportation Company20%
    Comms Service Provider20%
    Hospitality Company10%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Government12%
    Financial Services Firm12%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm36%
    Computer Software Company18%
    Consumer Goods Company9%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Real Estate/Law Firm9%
    Retailer8%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise66%
    REVIEWERS
    Small Business89%
    Midsize Enterprise5%
    Large Enterprise5%
    VISITORS READING REVIEWS
    Small Business49%
    Midsize Enterprise13%
    Large Enterprise38%
    Buyer's Guide
    Trend Micro ServerProtect vs. Webroot Business Endpoint Protection
    March 2024
    Find out what your peers are saying about Trend Micro ServerProtect vs. Webroot Business Endpoint Protection and other solutions. Updated: March 2024.
    769,479 professionals have used our research since 2012.

    Trend Micro ServerProtect is ranked 48th in Endpoint Protection Platform (EPP) with 13 reviews while Webroot Business Endpoint Protection is ranked 34th in Endpoint Protection Platform (EPP) with 30 reviews. Trend Micro ServerProtect is rated 7.8, while Webroot Business Endpoint Protection is rated 8.2. The top reviewer of Trend Micro ServerProtect writes "Ensures comprehensive protection, monitoring capabilities, and real-time insightful information". On the other hand, the top reviewer of Webroot Business Endpoint Protection writes "Lightweight and not hard to set up however, does not offer good reporting". Trend Micro ServerProtect is most compared with CrowdStrike Falcon, Cortex XDR by Palo Alto Networks, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Bitdefender GravityZone Enterprise Security, whereas Webroot Business Endpoint Protection is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Huntress, HP Wolf Security and Cynet. See our Trend Micro ServerProtect vs. Webroot Business Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.