Fortinet FortiClient vs Trend Micro Smart Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Fortinet Logo
10,859 views|8,065 comparisons
90% willing to recommend
Trend Micro Logo
3,071 views|1,991 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Fortinet FortiClient and Trend Micro Smart Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Fortinet FortiClient vs. Trend Micro Smart Protection Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The stability is very good.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The solution was relatively easy to deploy.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Impressive detection capabilities"

More Fortinet FortiEDR Pros →

"Fortinet FortiClient can be used with FortiManager to observe all actions that are happening.""FortiClient has good signatures, good protection and, up until recently, it integrated really well with our firewall.""What I find valuable in FortiClient is its patch management capabilities, allowing remote updates efficiently.""It’s really easy to use.""I use the tool to connect server to an ISP Data Center.""This solution is very stable.""Fortinet FortiClient's scalability is very good because it has no limitations.""The setup for FortiClient is really straightforward."

More Fortinet FortiClient Pros →

"It is a stable solution.""We haven't had any compatibility issues. It's quite stable and it's a good tool in preventing actual viruses or malware.""The most valuable aspect of the solution is that it also protects our smartphones. It's one of the reasons we use Trend Micro specifically.""Trend Micro is easy to use and it has good security features.""One of the most valuable features of Trend Micro Smart Protection is the integration with other solutions.""The next-generation antivirus features are excellent.""Trend Micro Smart Protection has good features like malware analysis, C-to-C connection and detection, workbench, auto security play with features, and lots of DDI features.""Smart Protection is great for monitoring traffic, particularly email, and protecting the endpoints. Both are valuable."

More Trend Micro Smart Protection Pros →

Cons
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The SIEM could be improved.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Intelligence aspects need improvement""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""ZTNA can improve latency.""I haven't seen the use of AI in the solution.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."

More Fortinet FortiEDR Cons →

"Fortinet FortiClient should improve its visibility of the consumption of traffic and end-user action, which is very low.""It takes too long to install.""I would like to see endpoint detection and response included.""Technical support needs to determine priority level based on the cases rather than the support package bundle.""For buying or deploying it with additional features, apart from VPN client, web security, or antivirus, I would like to see the USB key blocking function included in this solution for endpoint security. For endpoint security, you need antivirus and all of the features included in antivirus software these days, web security, and USB key locking feature. If it is implemented in a way that in one package, you have all the primary features needed for security these days, it would be nice. All of those features will probably be additionally charged as it is a web security feature on FortiClient.""With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good.""It would be interesting if the solution offered a way to try to investigate and create a use case to trace vectors.""Sometimes there are issues when we are trying to connect."

More Fortinet FortiClient Cons →

"No online encryption or cloud services are available for the tool, so my company has to install it mostly in an on-premises environment. Encryption or cloud services need to be made available in the product.""This product is not very simple and in fact, kind of hard for some people to understand.""There are no data loss prevention features.""In the next release, I would like to see a combination of the different features from Apex One and OfficeScan in Trend Micro Smart, rather than as upgraded features.""Trend Micro Smart Protection could improve the false positive with some integrations with other solutions and automated reporting. The reports should allow the user to set up some customer trigger alerts instead of the user having to look at the report manually. Additionally, the responses from sender detection and response feature could improve.""This product would be improved if it had more monitoring capabilities so that it could stop threats before they break into the network and damage it.""Documentation-wise, they are a disaster. If you want to know something about Trend Micro, you will not find anything useful from Trend Micro themselves. You have to basically dig some blog, or you need to seek some expert to help you understand what they are offering. I have never seen such a good product with such disastrous documentation. Feature-wise, almost all vendors are providing the same features, but it is all about the integration. For example, Trend Micro is promoting their endpoint protection suite, but they never mention about the integration that they are offering with their EDR solution. They are treating each product as a separate island, and you don't know much about their integration. It would be good if they can focus on integration.""Smart Protection could be more compatible with older operating systems like Windows XP and Windows 2000. Some of our clients have requested that."

More Trend Micro Smart Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Licensing was free up to ten users and after that, it was pretty reasonable."
  • "Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
  • "An annual license costs about 1.5 to 3,000 US dollars. There are no additional costs."
  • "The price is okay and competitive."
  • "Fortinet requires you to buy a lot of product in order for you to have proper protection."
  • "FortiClient is quite reasonably priced."
  • "The pricing is reasonable."
  • "The pricing is good because you get and end-to-end security solution in one package price."
  • More Fortinet FortiClient Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security… more »
    Top Answer:The tool offers centralized security management. The tool's deployment is flexible.
    Top Answer:Any organization would go with a three-year or five-year license requirement, especially if they want to continue with… more »
    Top Answer:The improvements required in the product depend on how it is used, meaning it can be used for endpoint security or email… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    FortiClient
    Trend Micro Smart Protection Complete
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    FortiClient is a fabric agent that delivers endpoint protection, endpoint compliance, and secure access in a single, lightweight, lightweight client, providing visibility, information, and control to your endpoints. In addition, it enables secure, remote connectivity to the security fabric. It also integrates network and endpoint with segmentation and automation. FortiClient enables unified endpoint awareness by sharing endpoint telemetry with the security fabric. It is compatible with third-party EDR (endpoint detection and response and anti-malware solutions.

    The FortiClient fabric agent can:

    • Report on the status of a device, including firmware version and applications running.
    • Send all suspicious files to a fabric sandbox.
    • Enforce USB control, application control, URL filtering, and firmware upgrade policies.
    • Provide application firewall service and malware protection.
    • Enable devices to connect securely to the security fabric over either ZTNA tunnels or VPN (IPsec or SSL), both encrypted. The connection to the security fabric can be either a SASE service or a FortiGate next-generation firewall.

    You can purchase FortiClient with one of three levels of capability:

    Zero Trust security - The ZTNA edition enables both VPN and ZTNA encrypted tunnels, as well as USB device control and URL filtering.
    Endpoint security - The EPP/APT edition adds AI-based NGAV (next-generation antivirus), application firewall, endpoint quarantine, and support for cloud sandbox.
    Cloud-based endpoint security

    Benefits and Features

    • Fabric agent leverages integrations and provides telemetry information to the rest of the Fortinet security fabric.
    • SAAS control and web/content filtering
    • Dynamic access control helps with automation and simplifies compliance.
    • Software inventory management enables visibility as well as management of licenses.
    • Automated response detects and isolates any endpoints that may be compromised.
    • ZTNA delivers better remote access and consistent application access policies
    • Managed endpoint security services remotely assist with setup, configuration, deployment, vulnerability monitoring, and overall monitoring of endpoint security.

    Reviews from Real Users:

    PeerSpot users like that FortiClient is easy to use and integrates well with other solutions. They also appreciate the richness of its features and find it to be inexpensive in comparison to other products that require separate purchases for separate features.

    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company23%
    Comms Service Provider15%
    Financial Services Firm15%
    Retailer6%
    VISITORS READING REVIEWS
    Educational Organization36%
    Computer Software Company11%
    Comms Service Provider6%
    Government5%
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company19%
    Comms Service Provider15%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Government7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business52%
    Midsize Enterprise22%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise47%
    Large Enterprise32%
    REVIEWERS
    Small Business34%
    Midsize Enterprise32%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    Buyer's Guide
    Fortinet FortiClient vs. Trend Micro Smart Protection
    May 2024
    Find out what your peers are saying about Fortinet FortiClient vs. Trend Micro Smart Protection and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Fortinet FortiClient is ranked 15th in Endpoint Protection Platform (EPP) with 86 reviews while Trend Micro Smart Protection is ranked 31st in Endpoint Protection Platform (EPP) with 40 reviews. Fortinet FortiClient is rated 8.0, while Trend Micro Smart Protection is rated 8.0. The top reviewer of Fortinet FortiClient writes "Easy to set up and user-friendly with good support ". On the other hand, the top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". Fortinet FortiClient is most compared with OpenVPN Access Server, Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, Microsoft Azure VPN Gateway and Ivanti Connect Secure, whereas Trend Micro Smart Protection is most compared with Trend Vision One Endpoint Security, Check Point Harmony Endpoint, HP Wolf Security and CrowdStrike Falcon. See our Fortinet FortiClient vs. Trend Micro Smart Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.