Datto Endpoint Detection and Response (EDR) vs Trend Vision One Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Datto Endpoint Detection and Response (EDR) and Trend Vision One Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"Datto Endpoint Detection and Response is a perfect product for endpoint security.""The insight that the solution provides is the most valuable aspect. The security scanning they do is excellent.""The most valuable feature of Datto EDR is the visibility of the endpoints."

More Datto Endpoint Detection and Response (EDR) Pros →

"I like One Endpoint Security's playbooks because they make it easier to set rules and policies. You can customize the playbooks and use them in more than one company. If you manage multiple businesses, it's a great way to set separate policies for each group. You can check for vulnerabilities, attacks, bugs, or anything strange. It also allows you to conduct performance analysis.""Trend Micro Apex One has good features and is lightweight.""The features that I have found most valuable are the endpoint security with the zero-day vulnerability. They have an on-premise sandboxing solution which prevents any of those zero-day vulnerability issues.""The most valuable feature is the behavior monitoring.""It's made it easier for us to monitor the security environment in general.""I have found it beneficial when I update a policy it is implemented within a few seconds and the blocking of USB storage function.""The cloud-based management portal was okay.""The most valuable features are web application features and real-time scans."

More Trend Vision One Endpoint Security Pros →

Cons
"The dashboard isn't easy to access and manage.""The solution is not user-friendly.""Cannot be used on mobile devices with a secure connection.""Making the portal mobile friendly would be helpful when I am out of office.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""It takes about two business days for initial support, which is too slow in urgent situations."

More Fortinet FortiEDR Cons →

"The solution could improve by having more deployment methods.""The deployment of the solution right now is terrible. We find it to be very bad. It could be improved enormously.""The solution should allow the automation of playbooks."

More Datto Endpoint Detection and Response (EDR) Cons →

"Technical support is very very slow. There is no French support. Only English. The experts are in England, the United States, or Japan, I don't know where. So the support is really lacking.""It would be great it can support endpoint encryption.""One of Trend Micro's weaknesses is its high resource utilization.""We had some problems with Trend Micro Apex One doing the updates and patches. Some of the other vendor's support has said that Trend Micro Apex One receives database signatures updates too late.""We have to manually log in to the machines and give them an update command.""The solution could improve security. It is important to always keep the organization secure.""The DLP model needs improvement.""Lacking features, not yet fully mature."

More Trend Vision One Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "There is an annual license to use this solution. The price of the solution can be expensive depending on the company."
  • "Datto Endpoint Detection and Response is not an expensive solution."
  • More Datto Endpoint Detection and Response (EDR) Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Vision One Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Datto Endpoint Detection and Response is a perfect product for endpoint security.
    Top Answer:Datto Endpoint Detection and Response is not an expensive solution.
    Top Answer:Datto Endpoint Detection and Response is good for what it does for the endpoint, but it is not enough to build a SOC. It… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Infocyte HUNT
    Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
    Learn More
    datto
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    With Datto Endpoint Detection and Response (EDR) you can detect and respond to advanced threats. Datto EDR is an easy to use cloud based EDR solution that's designed for Managed Service Providers (MSPs).

    Trend Micro Apex One offers advanced threat protection, endpoint detection and response, and malware safeguarding. Key features include robust antivirus, behavior monitoring, vulnerability assessment, and a centralized management console. Organizations benefit from improved efficiency, productivity, and strategic insights, enhancing overall security and operational workflows.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Check Point Software, PwC, Grant Thornton, AT&T, DHL, U.S. Department of Defense
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Educational Organization9%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization43%
    Computer Software Company11%
    Manufacturing Company5%
    Government4%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business51%
    Midsize Enterprise19%
    Large Enterprise30%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise51%
    Large Enterprise33%
    Buyer's Guide
    Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security
    May 2024
    Find out what your peers are saying about Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Datto Endpoint Detection and Response (EDR) is ranked 44th in Endpoint Detection and Response (EDR) with 3 reviews while Trend Vision One Endpoint Security is ranked 6th in Endpoint Detection and Response (EDR) with 125 reviews. Datto Endpoint Detection and Response (EDR) is rated 7.6, while Trend Vision One Endpoint Security is rated 8.2. The top reviewer of Datto Endpoint Detection and Response (EDR) writes "Good security scanning, but has a complex setup and the stability isn't ideal". On the other hand, the top reviewer of Trend Vision One Endpoint Security writes "We can get consolidated logs of suspicious objects and malware attacks in a single console". Datto Endpoint Detection and Response (EDR) is most compared with SentinelOne Singularity Complete, CrowdStrike Falcon, Bitdefender GravityZone EDR, Huntress and Tanium, whereas Trend Vision One Endpoint Security is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Trend Vision One and Cortex XDR by Palo Alto Networks. See our Datto Endpoint Detection and Response (EDR) vs. Trend Vision One Endpoint Security report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.