Trend Micro Smart Protection vs VIPRE Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Trend Micro Logo
3,071 views|1,991 comparisons
84% willing to recommend
VIPRE Security Logo
705 views|557 comparisons
50% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro Smart Protection and VIPRE Endpoint Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The product detects and blocks threats and is more proactive than firewalls.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""NGAV and EDR features are outstanding.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The tool will query the information from the cloud to identify suspicious or malicious files that can be a threat. It will provide you with real-time updates on the latest and ongoing attacks and malware information.""Trend Micro is easy to use and it has good security features.""The configuration is easy.""The most valuable features are the behavior monitoring, behavior analysis, and web reputation service.""Trend Micro Smart Protection includes compliance features where you can establish rules against endpoint vulnerabilities and attack parameters. It offers Smart Detection, Smart Update, and sandboxing to detect and analyze suspicious files, providing a smart approach to zero-day threat detection. Trend Micro Smart Protection offers rapid response to zero-day threats with a strong team backing up the discovery process. Virtual patching is a crucial feature, effectively closing vulnerable ports and access points. Regarding web reputation services, aggregating data from multiple sources, including Trend Micro, Proofpoint, and others, helps inform threat prevention efforts and automate responses.""The administration through the cloud is valuable.""The most valuable aspect of the solution is that it also protects our smartphones. It's one of the reasons we use Trend Micro specifically.""Smart Protection is great for monitoring traffic, particularly email, and protecting the endpoints. Both are valuable."

More Trend Micro Smart Protection Pros →

"It has low overhead as far as machine resources are concerned. Everything runs faster with VIPRE installed versus some of the competitors. It has also been pretty easy to use. It just runs and gives us reports. It also sends us alerts when there is something that we need to look at. It does its job, and you just look at the reports. In other ways, you just forget that it is there.""In general, it was pretty easy to manage."

More VIPRE Endpoint Security Pros →

Cons
"Detections could be improved.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The dashboard isn't easy to access and manage.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The SIEM could be improved.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"No online encryption or cloud services are available for the tool, so my company has to install it mostly in an on-premises environment. Encryption or cloud services need to be made available in the product.""The administration could be better. They could decrease the administrative burden and enable easier management. There are many features, options, and settings which is quite challenging for some of our customers. The complexity of the interface is also an issue. From a software point of view, I would prefer to see actual signatures and actual protection patterns, rather than new features.""The solution needs to improve the deployment so it aligns with the latest Microsoft patches and upgrades. It makes the deployment process lengthy and painful.""The solution should improve its mobile management solution.""It does not provide insights into what is being done.""It could be faster in responding to new threats like ransomware.""The web filtering could be improved.""There are no data loss prevention features."

More Trend Micro Smart Protection Cons →

"Their management interface is a little buggy. It requires a few system resources on the management interface. Its reporting can also be better. Overall, the reports are pretty good. They patch some third-party software, but if they can expand what they do for reporting and patch enterprise software, it would be handy.""We would get a lot of false positives and instead of them fixing the false positive, they would just want us to put in an exception, which I didn't care for."

More VIPRE Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

  • "Its price point has been phenomenal. Our previous solution from Trend Micro was triple the cost of it."
  • "Its price point has been phenomenal. Our previous solution from Trend Micro was triple the cost of it."
  • More VIPRE Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:In terms of licensing cost, it falls within the average range compared to competitors, almost 7 out of 10.
    Top Answer:No online encryption or cloud services are available for the tool, so my company has to install it mostly in an… more »
    Top Answer:In general, it was pretty easy to manage.
    Top Answer:The solution is not overly expensive. It was less than $20 a user. In comparison, CrowdStrike is much more expensive. We… more »
    Top Answer:There just was a lot about it that I didn't like. For blocking certain items, such as USBs, we felt like it was slowing… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro Smart Protection Complete
    VIPRE Cloud, VIPRE Endpoint Security Cloud Edition, VIPRE Endpoint Security Server Edition
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    VIPRE Endpoint Security provides fast, powerful and easy-to-manage endpoint protection for businesses of all sizes, with a small footprint that won't slow you down.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    College Station ISD, Mid-West Companies, Guardian Network Solutions
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company19%
    Comms Service Provider15%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Financial Services Firm8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Government18%
    Manufacturing Company8%
    Real Estate/Law Firm6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise33%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    VISITORS READING REVIEWS
    Small Business41%
    Midsize Enterprise10%
    Large Enterprise48%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Trend Micro Smart Protection is ranked 31st in Endpoint Protection Platform (EPP) with 38 reviews while VIPRE Endpoint Security is ranked 59th in Endpoint Protection Platform (EPP). Trend Micro Smart Protection is rated 8.0, while VIPRE Endpoint Security is rated 7.0. The top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". On the other hand, the top reviewer of VIPRE Endpoint Security writes "Easy to deploy, good price, low overhead, and keeps our Servers and PC's free of virus'". Trend Micro Smart Protection is most compared with Trend Micro Apex One, Check Point Harmony Endpoint, CrowdStrike Falcon, HP Wolf Security and Cortex XDR by Palo Alto Networks, whereas VIPRE Endpoint Security is most compared with Microsoft Defender for Endpoint, Microsoft Defender for Business, SentinelOne Singularity Complete, CrowdStrike Falcon and Intercept X Endpoint.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.