Symantec Endpoint Security vs Trend Micro Deep Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Broadcom Logo
17,297 views|14,501 comparisons
80% willing to recommend
Trend Micro Logo
244 views|212 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jan 9, 2023

We performed a comparison between Symantec Endpoint Security and Trend Micro Deep Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Most users of both solutions say their initial setup is straightforward.

  • Features: Users of both products are happy with their stability and scalability.

    Symantec Endpoint Security users say that it provides them with good security and visibility and is easy to use. Some users say it needs better AI capabilities.

    Trend Micro Deep Security users like the product’s automated patch management and say that it is a secure solution. Several users mention that the solution isn’t user friendly.
  • Pricing: Most Symantec Endpoint Security users feel that the price of the product is fair. In contrast, most Trend Micro Deep Security users say that the product is expensive.
  • ROI: Symantec Endpoint Security users report a significant ROI. Trend Micro Deep Security reviewers do not explicitly mention ROI.
  • Service and Support: Symantec Endpoint Security users say that the support needs to improve, Most Trend Micro Deep Security reviewers report being satisfied with the level of support they receive.

Comparison Results: Trend Micro Deep Security is the winner in this comparison. Many Symantec Endpoint Security users report being unhappy with the product’s support and AI capabilities. In contrast, Trend Micro Deep Security receives high marks for its automated features and for its support.

To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: April 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The price is low and quite competitive with others.""NGAV and EDR features are outstanding.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""This is stable and scalable.""The product detects and blocks threats and is more proactive than firewalls.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"The best thing about Symantec is its ability to control our endpoints from a single point. You can manage the antivirus definitions, upgrades, remote scanning, etc., from one console.""The most valuable feature of Symantec Endpoint Security is the protection of our systems.""The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple.""Symantec's detection capabilities are strong. It involves run protection and behavioral analysis.""Its ease of use in deploying it and regular updates are most valuable.""The firewall, malware, and anti-virus protection have earned its keep in times past by catching the unexpected.""Offers good antivirus and local firewall.""The most valuable features of Symantec Endpoint Security are endpoint protection, antivirus, firewall, and policy creation."

More Symantec Endpoint Security Pros →

"It serves its purpose and works well.""It helps with virtual patching and IDS fetching.""The vulnerability scanning reduces false positives by quite a bit.""Deep Security's most valuable features are antivirus and host intrusion detection.""In addition to providing our clients a view of what's happening in their data centers, it also does virtual patching in the data center. It enhances the security in the data center big time.""The most valuable feature of this solution is the virtual path function, which is the reason we chose to implement it.""This product offers good protection against many types of malware.""Their support is good. They are responsive, which is nice."

More Trend Micro Deep Security Pros →

Cons
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The solution is not stable.""We'd like to see more one-to-one product presentations for the distribution channels.""It takes about two business days for initial support, which is too slow in urgent situations.""The solution should address emerging threats like SQL injection.""The dashboard isn't easy to access and manage.""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"Sometimes, when we are creating a new policy, some of the clients are not being updated with the latest policy.""Its GUI needs improvement. It's good, but it needs to be improved in terms of management and reporting.""There is no local support for Symantec products in Hong Kong.""About four years back, Symantec's signature was very heavy and their signature patch was around 200MB or 300MB files.""The whitelisting feature does not work as expected.""The solution is very difficult to uninstall. There isn't really a way to uninstall the product at all, which is quite a headache.""The solution could improve by adding encryption. If it had encryption along with antivirus it would be better.""It is only available to use on computers with higher-end specs."

More Symantec Endpoint Security Cons →

"I would rate tech support in the range of six to eight out of 10. Time to provide solution could be improved.""I would like to see better pricing. The pricing could be lower.""The tool should integrate SIM functionality. It should also improve customer support.""It should have XDR and EDR integration. It would be nice if they can tie it up with an XDR or EDR.""The setup is fairly complex. The deployment took around two months.""Deep Security's reporting functionality could be improved.""We have had some issues when it drains some of the resources of the server.""It would be better if they merge a few features into one product. For example, they have an encryption feature that is separately sold. If they could merge it with Apex One or any endpoint security solution, maybe it would also be good for the end user."

More Trend Micro Deep Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "I’d say SEP deserves the money."
  • "Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
  • "What we have paid for this product is good value for the work and the services that they are providing to us."
  • "Licensing is per user. Therefore, it makes it easy to do licensing."
  • "It is the better product, even if it is a little on the higher side."
  • "It's not cheap."
  • "Pricing and licensing are important to us when choosing a product."
  • "Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
  • More Symantec Endpoint Security Pricing and Cost Advice →

  • "On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
  • "Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
  • "The pricing is fair."
  • "Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
  • "Purchasing on the AWS Marketplace is like shopping on Amazon Prime."
  • "We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro's sales rep to see if we can have something similar for on-premise."
  • "We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
  • "We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past."
  • More Trend Micro Deep Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The tool has predefined rules, like which actions to block or allow. This makes it easy because I don't have to figure… more »
    Top Answer:I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Symantec EPP, Symantec Endpoint Protection (SEP)
    Deep Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Symantec Endpoint Security is a robust and reliable product that provides complete protection against viruses, malware, Trojans, and malicious files. It offers application and device control, ease of use in deploying and updating, a central control console, stability, scalability, auto-discovery capabilities, patch management, endpoint detection and response capabilities, intrusion detection module. 

    The Symantec Global Intelligence Network (GIN) provides threat intelligence and detection across endpoints, email, and web traffic. It has helped organizations reduce downtime, increase productivity, and improve security posture. Symantec Endpoint Security is easy to use, has a flexible administration, and offers more value than expected.

    Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing. 

    The solution is easy to use, scalable, stable, and reliable, with good technical support. It has helped organizations perform well against malware and vulnerabilities, provide patching from the Protection Cloud, and improve their security posture.

    Trend Micro Deep Security Features

    Trend Micro Deep Security has many valuable key features. Some of the most useful ones include:

    • Server virtualization: Trend Micro Deep Security allows you to secure your virtual environment while gaining the benefits of virtualization, such as increased efficiencies and ROI. Security that is virtualization-aware preserves productivity and allows for higher VM densities.
    • Desktop virtualization: Trend Micro Deep Security provides the best security for a wide range of virtual desktop scenarios. Its anti-malware, intrusion prevention, web application protection, firewall, and other security features are optimized for VMware VDI environments. This ensures that the virtual desktops and underlying host are not impacted by a security agent.
    • VMware NSX integration: The integration of NSX within the Trend Micro Deep Security platform improves security deployment automation while also enhancing virtual environment protection. Trend Micro Deep Security enhances the advantages of micro-segmentation by adding security policies and capabilities that follow VMs everywhere they go.
    • Virtual patching: Virtual patching solutions from Trend Micro Deep Security provide immediate security while removing the challenges of emergency patching, repeated patch cycles, and costly system downtime. Virtual patching with Trend Micro Deep Security keeps your servers and endpoints secure while lowering the risk of breach disclosure costs.
    • Cloud protection: Agentless and agent-based deployments from Trend Micro Deep Security give various cloud implementation options with cross-cloud administration. This protects your servers, applications, and data.
    • Virtualization security: Trend Micro Deep Security protects virtual desktops and servers from zero-day malware and network-based threats. This can reduce the impact of resource inefficiencies and emergency patching.
    • Cloud security: Service providers and modern data center managers can use Trend Micro Deep Security to deliver a safe multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies.

    Reviews from Real Users

    Trend Micro Deep Security stands out among its competitors for a number of reasons. Two major ones are its robust data and loss prevention feature and its patch management, which saves users money. PeerSpot users take note of the advantages of these features in their reviews:

    One PeerSpot reviewer, a Senior Security Advisor at a healthcare company, writes, “DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good.”

    Nadeem S., CEO at Haniya Technologies, notes of the solution, “Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
    Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company12%
    Manufacturing Company8%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm12%
    Manufacturing Company9%
    Government8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company15%
    Healthcare Company15%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Educational Organization33%
    Computer Software Company12%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business43%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business34%
    Midsize Enterprise22%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise43%
    Large Enterprise41%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    April 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: April 2024.
    771,157 professionals have used our research since 2012.

    Symantec Endpoint Security is ranked 5th in Endpoint Protection Platform (EPP) with 140 reviews while Trend Micro Deep Security is ranked 1st in Virtualization Security with 81 reviews. Symantec Endpoint Security is rated 7.6, while Trend Micro Deep Security is rated 8.6. The top reviewer of Symantec Endpoint Security writes "The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated". On the other hand, the top reviewer of Trend Micro Deep Security writes "Offers excellent endpoint protection and great stability ". Symantec Endpoint Security is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and Kaspersky Endpoint Security for Business, whereas Trend Micro Deep Security is most compared with Trend Micro Apex One, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security and Kaspersky Endpoint Security for Business.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.