Trend Vision One Endpoint Security vs WithSecure Elements Endpoint Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Trend Vision One Endpoint S...
Average Rating
8.2
Number of Reviews
127
Ranking in other categories
Endpoint Protection Platform (EPP) (6th), Endpoint Compliance (3rd), Endpoint Detection and Response (EDR) (6th)
WithSecure Elements Endpoin...
Average Rating
8.0
Number of Reviews
7
Ranking in other categories
Endpoint Protection Platform (EPP) (38th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 35.9% compared to the previous year. The market share of Trend Vision One Endpoint Security is 2.2% and it decreased by 25.2% compared to the previous year. The market share of WithSecure Elements Endpoint Protection is 0.6% and it decreased by 11.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
17.0%
No other categories found
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Julio Velasco - PeerSpot reviewer
May 16, 2024
It provides a single console for receiving information about our entire environment
Apex One provides a single console for receiving information about each machine, virus, malware, etc. The console receives telemetry from each machine that we can consolidate and view on one dashboard. We can see all the problems and vulnerabilities to make the best choices to prevent, restore, or recover. It gives us unified visibility into our entire IT environment. It's easy to administer Apex One. There are some advanced settings, but they aren't difficult to understand, and the documentation is detailed. OfficeScan wasn't 100 percent perfect when it was rolled out, but integration with Apex One improved its efficiency for dealing with trending attacks or ransomware. Initially, it wasn't very good, but now we can better control the environment. Trend Micro has advanced protection capabilities that cover unknown and advanced novel threats. It's critical because restoration could be complicated if we lose machines or information on the machine. If we lose some business information, we might run afoul of the law. Apex One can prevent all these incidents. It's an excellent solution. Machine-learning ransomware detection is essential, as ransomware attacks can be difficult to contain. Without this agent, we wouldn't know that we lost all this information, and we might be forced to close the company and lose money.
Cláudio Fardin - PeerSpot reviewer
Mar 13, 2023
Great tamper protection, advanced malware, and useful DeepGuard features
The most valuable aspects of the solution include: Tamper Protection. There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection. AMSI (Anti-Malware Scan Interface). This is a Microsoft Windows component that allows deeper inspection of built-in scripting services. AMSI is an interface that applications and services running on Windows can use to send requests scans to the antimalware product installed on the computer. Advanced malware uses disguised or encrypted scripts to evade traditional verification methods. This malware is usually loaded directly into memory, so it doesn't use any files on the device. This provides additional protection against harmful software that uses scripts or macros in key Windows components, such as PowerShell and Office365, or other applications to avoid detection. DeepGuard. This monitors applications for potentially harmful changes to the system. DeepGuard ensures that you only use safe apps. The security of an application is verified by the trusted cloud service. If the security of an application cannot be verified, DeepGuard starts monitoring the application's behavior. DeepGuard blocks new, undiscovered Trojans, Worms, Exploits, and other harmful applications that attempt to make changes on your computer and prevents suspicious applications from accessing the Internet.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This is stable and scalable."
"The price is low and quite competitive with others."
"Fortinet is very user-friendly for customers."
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"It is stable and scalable."
"Ability to get forensics details and also memory exfiltration."
"NGAV and EDR features are outstanding."
"Exceptions are easy to create and the interface is easy to follow with a nice appearance."
"I believe that optimization is a really good feature on the front side."
"The number of accessories included is the most valuable feature."
"One of the advantages for me is that it is very easy to use."
"It is available on our OS platform and will automatically scan our machines daily or weekly."
"Its threat-hunting capabilities and the information about the known threats are the most available features. It can easily catch any threat in our environment."
"The most valuable features of Trend Micro Apex One are it has its own machine learning and it is quite fast, compared with the other solutions. When you're comparing the other solutions, each has pros and cons, you cannot claim one is 100 percent suitable for you. None of the solutions dominate in all areas."
"Trend Micro Apex One is a seamless solution compared to others."
"Apex One includes a built-in fine-grained DLP solution."
"Both incoming and outgoing traffic is protected."
"On the cloud management page, the solution scales up very highly."
"The notifications and patch management features are valuable."
"The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection."
"F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates."
"We use the product for detecting network vulnerabilities and for software update purposes."
"There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection."
 

Cons

"The solution is not user-friendly."
"We'd like to see more one-to-one product presentations for the distribution channels."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"I haven't seen the use of AI in the solution."
"The only minor concern is occasional interference with desired programs."
"Detections could be improved."
"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"I can't think of any specific areas that need improvement."
"I would like to have DLP features implemented into Vision One Security."
"Some of our customers need to add cache file signatures in Trend Micro Apex One, but it is currently not a supported feature."
"The reporting can be improved. We'd like to have had broader insights as to what was happening on a machine."
"They could improve the integration with Active Directory."
"There is room for improvement in the reporting aspect"
"We're not sure if we're going to continue with those products or their products or we're going to switch to something else. That's why we stopped the immigration process. If we were going to replace another product, it's not really efficient to waste time on it moving patients and other clients."
"It has good signature-based capabilities, but features like “shape detection” can be improved upon."
"But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software."
"There could be a dedicated security partner with essential knowledge."
"I would like the part of Hash Analysis by external sources to be improved."
"There is no technical support available in the Middle East."
"The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve."
"The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly."
"Resource consumption is suboptimal and could be improved."
 

Pricing and Cost Advice

"Offered at a high price"
"There are no issues with the pricing."
"We got a good deal on licensing, so it is in the competitive range."
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"It is expensive and I would rate it 8 on the scale."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It's moderately priced, neither cheap nor expensive."
"The license is expensive but it is a complete solution."
"There is an annual license."
"The price of Apex One is competitive and lower than the prices of the solutions we compared it to."
"Apex One has a high cost."
"There are licenses for Apex One's individual security features, so it depends on what the customer needs. But in general, Trend Micro is cheap, and many customers require it."
"Apex One's pricing is highly competitive. That's one advantage. We compared the pricing of solutions that do everything we want, and others are more expensive than what we have. There are no additional maintenance fees, but we have a support contract that we renew annually."
"Pricing and licensing are competitive with other solutions on the market."
"The licensing fee and support are bundled together."
"The cost of the solution depends on the size of the company and where the licenses are being ordered from."
"We pay a yearly licensing fee of about €20 per computer."
"The price is comparable."
"If you purchase licenses in bulk the price of the licenses can decrease."
"The product has average pricing."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,763 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Educational Organization
44%
Computer Software Company
11%
Manufacturing Company
5%
Government
4%
Computer Software Company
22%
Government
18%
Comms Service Provider
10%
Retailer
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and container...
What do you like most about Trend Micro Apex One?
It is updated automatically without much intervention from our side. We can also get some reports easily.
What do you like most about F-Secure Protection Service for Business?
The notifications and patch management features are valuable.
What is your experience regarding pricing and costs for F-Secure Protection Service for Business?
The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. Ther...
What needs improvement with F-Secure Protection Service for Business?
The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales ...
 

Also Known As

enSilo, FortiEDR
Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
 

Learn More

Video not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
Information Not Available
Find out what your peers are saying about Trend Vision One Endpoint Security vs. WithSecure Elements Endpoint Protection and other solutions. Updated: June 2024.
787,763 professionals have used our research since 2012.