Malwarebytes vs Trend Micro Smart Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Malwarebytes Logo
6,601 views|5,580 comparisons
89% willing to recommend
Trend Micro Logo
2,977 views|1,907 comparisons
85% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and Trend Micro Smart Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Malwarebytes vs. Trend Micro Smart Protection Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""The product detects and blocks threats and is more proactive than firewalls.""NGAV and EDR features are outstanding.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The most valuable feature is the analysis, because of the beta structure.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""The stability is very good.""The solution was relatively easy to deploy."

More Fortinet FortiEDR Pros →

"The solution has a good management interface.""I was very satisfied with Malwarebytes in terms of its antivirus abilities.""The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.""We don't have to spend any time remediating bad things happening: Not viruses nor ransomware.""The most valuable feature is its ability to customize for different groups.""The pricing of the product is very good.""It's very versatile and thorough.""The central management of devices from different sites is a very good feature; this has made them much easier to manage."

More Malwarebytes Pros →

"The solution integrates well with other Trend Micro products.""Product-wise, it is amazing. It includes DLP, vulnerability management, and application whitelisting features. These features are very good and add value in selling this solution to our customers. These features make the key selling point. I recently did a comparison with the FireEye firewall for a customer. They were basically going to replace Trend Micro with their EDR. Because of these features, I could convince the customer that Trend Micro is better than FireEye.""The solution has multiple modules within a single agent deployment.""The AI is excellent.""Helps with vulnerability and patch management, making it easier to provide top-notch services to our customers.""We do get notifications, which are helpful.""The most useful feature is endpoint security.""The configuration is easy."

More Trend Micro Smart Protection Pros →

Cons
"It takes about two business days for initial support, which is too slow in urgent situations.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""I haven't seen the use of AI in the solution.""We'd like to see more one-to-one product presentations for the distribution channels.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

More Fortinet FortiEDR Cons →

"This solution reports far too many false positives!""We had a little performance problem with the solution, but that's been resolved. Since then, it's been running well.""We experience a lot of false positives.""The product is a little bit more expensive than the other brands.""There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system.""Overall, I haven't found any ways the solution lacks in features or usability.""Requires increased efficiency in terms of detecting false positives.""A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical support team's response time should be faster."

More Malwarebytes Cons →

"No online encryption or cloud services are available for the tool, so my company has to install it mostly in an on-premises environment. Encryption or cloud services need to be made available in the product.""Some functionalities within the DLP can be improved.""Trend Micro Smart Protection could improve automatic scanning because sometimes it pops up when I am doing my work. It would be helpful to have a feature to have it only automatically scan when the system is on standby mode. I would be able to be more efficient with my work. Additionally, security could improve.""It is onsite. It does have its challenges in terms of scalability.""The threat response could be a bit better.""Documentation-wise, they are a disaster. If you want to know something about Trend Micro, you will not find anything useful from Trend Micro themselves. You have to basically dig some blog, or you need to seek some expert to help you understand what they are offering. I have never seen such a good product with such disastrous documentation. Feature-wise, almost all vendors are providing the same features, but it is all about the integration. For example, Trend Micro is promoting their endpoint protection suite, but they never mention about the integration that they are offering with their EDR solution. They are treating each product as a separate island, and you don't know much about their integration. It would be good if they can focus on integration.""The solution should improve its mobile management solution.""This product would be improved if it had more monitoring capabilities so that it could stop threats before they break into the network and damage it."

More Trend Micro Smart Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
    Top Answer:When it comes to Malwarebytes, you get a product that does its job. The tool has all the features you need, and I… more »
    Top Answer:The tool offers centralized security management. The tool's deployment is flexible.
    Top Answer:Any organization would go with a three-year or five-year license requirement, especially if they want to continue with… more »
    Top Answer:The improvements required in the product depend on how it is used, meaning it can be used for endpoint security or email… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro Smart Protection Complete
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Retailer12%
    Non Tech Company12%
    Energy/Utilities Company12%
    Manufacturing Company12%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government8%
    Retailer7%
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company19%
    Comms Service Provider15%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Government7%
    Financial Services Firm7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise21%
    Large Enterprise18%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise45%
    REVIEWERS
    Small Business34%
    Midsize Enterprise32%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    Buyer's Guide
    Malwarebytes vs. Trend Micro Smart Protection
    May 2024
    Find out what your peers are saying about Malwarebytes vs. Trend Micro Smart Protection and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Malwarebytes is ranked 18th in Endpoint Protection Platform (EPP) with 34 reviews while Trend Micro Smart Protection is ranked 30th in Endpoint Protection Platform (EPP) with 40 reviews. Malwarebytes is rated 8.0, while Trend Micro Smart Protection is rated 8.0. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, HP Wolf Security, SentinelOne Singularity Complete and Cisco Secure Endpoint, whereas Trend Micro Smart Protection is most compared with Trend Vision One Endpoint Security, Check Point Harmony Endpoint, HP Wolf Security and CrowdStrike Falcon. See our Malwarebytes vs. Trend Micro Smart Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.