CrowdStrike Falcon vs Trend Micro ScanMail comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
CrowdStrike Logo
37,408 views|27,203 comparisons
97% willing to recommend
Trend Micro Logo
1,051 views|437 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Trend Micro ScanMail based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Trend Micro ScanMail Report (Updated: January 2023).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""NGAV and EDR features are outstanding.""Fortinet is very user-friendly for customers.""Ability to get forensics details and also memory exfiltration.""Forensics is a valuable feature of Fortinet FortiEDR.""The most valuable feature is the analysis, because of the beta structure.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"The threat intelligence is the most valuable feature.""Falcon's best feature is its detection and blocking of threats.""The automatic alert feature is the most important feature of the solution.""The features we showcase to potential customers are prevention, malware protection, zero-day protection, and application scripting. Vulnerability assessment is another valuable feature.""The most valuable feature of CrowdStrike Falcon is crowdsourcing intelligence.""The EDR is amazing and ease of integration with Splunk is a big plus. Integration with BigQuery is also a plus for me and workflow creation is easy. Overall, CrowdStrike Falcon is a great product.""We have a small IT Team, and this allows us to get sleep at night, knowing that someone else is taking care of any incidents that occur.""The features I like the most are the response time and the dashboard are both excellent."

More CrowdStrike Falcon Pros →

"It does the job. Even when our clients have a very high rate of emails per second, there has been no problem.""What I like the most about Trend Micro ScanMail is its easiness.""The analysis part is good.""I like that Trend Micro ScanMail is very effective and quite strong.""Its integration with mail platforms is valuable."

More Trend Micro ScanMail Pros →

Cons
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The dashboard isn't easy to access and manage.""It takes about two business days for initial support, which is too slow in urgent situations.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The support needs improvement.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"They respond quickly on the weekdays, but the weekend response times are slower.""I would also like to see the endpoint firewall component produce some level of logging and feedback.""Unfortunately, native applications are not supported.""It is cloud-based, and this does make some weary of the data being held on the cloud. Privacy requirements must be taken into account.""The pricing structure should allow for some flexibility.""CrowdStrike Falcon could improve by having an easier way to search and use the interface for extracting queries from the data. The interface could improve.""Crowdstrike Falcon XDR can improve the integration. There are some locks on the cloud to on-premise integrations.""CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it."

More CrowdStrike Falcon Cons →

"The sandboxing part can be improved.""The price could be better. I think it's pretty good compared to other solutions as far as the features are concerned. It basically covers most of the stuff which we require for email security. But it would be better if they made it a little cheaper and more cost-effective. That would make it easier for us to sell it.""The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access.""ScanMail was one of the best solutions a few years ago, but it is no longer the best solution because of its old-fashioned management console. Customers associate it with something that is old because there is no change in the management console. It has old icons, and it is not fresh enough. It is also not easy to use or play with. The report engine is also old-fashioned. Customers want something easier, quicker, and cleaner.""Its user interface is pretty old-fashioned, and sometimes, it's hard to find the features that you are looking for. The user interface definitely needs some improvement."

More Trend Micro ScanMail Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "Its price is okay. It is not too high."
  • "It's a yearly subscription, but the price could be better."
  • "It is an expensive solution. I rate the pricing a seven out of ten."
  • More Trend Micro ScanMail Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:What I like the most about Trend Micro ScanMail is its easiness.
    Top Answer:The pricing of the solution is fine but I'm looking for a more complete security solution. It doesn't fully protect… more »
    Top Answer:The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    ScanMail
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs).

    ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense—protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.

    Time-saving features like central management, search and destroy, and role-based access have earned ScanMail its reputation as one of the simplest security solutions to setup and operate.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    L&T Chiyoda, Assaf Harofeh Medical Center, Atlanta Gastroenterology Associates, Atma Jaya Catholic University of Indonesia, Bishop Luffa School, Brooks Rehabilitation, CHR de la Citadelle, CHRU de Nancy
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Energy/Utilities Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm12%
    Government11%
    Retailer6%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    Buyer's Guide
    CrowdStrike Falcon vs. Trend Micro ScanMail
    January 2023
    Find out what your peers are saying about CrowdStrike Falcon vs. Trend Micro ScanMail and other solutions. Updated: January 2023.
    772,679 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 107 reviews while Trend Micro ScanMail is ranked 28th in Anti-Malware Tools with 5 reviews. CrowdStrike Falcon is rated 8.8, while Trend Micro ScanMail is rated 6.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Trend Micro ScanMail writes "Simple to use but lacks security in certain areas". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Trend Micro ScanMail is most compared with Microsoft Exchange Online Protection (EOP), Trend Micro Email Security, Microsoft Defender for Endpoint and Fortinet FortiMail. See our CrowdStrike Falcon vs. Trend Micro ScanMail report.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.