Deep Instinct Prevention Platform vs Trend Vision One Endpoint Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Deep Instinct Logo
4,566 views|2,613 comparisons
100% willing to recommend
Trend Micro Logo
14,377 views|9,196 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Deep Instinct Prevention Platform and Trend Vision One Endpoint Security based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Deep Instinct Prevention Platform vs. Trend Vision One Endpoint Security Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""NGAV and EDR features are outstanding.""Ability to get forensics details and also memory exfiltration.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The product's initial setup phase is very easy.""The console is easy to read. I also like the scanning part and the ability to move assets from one to the other.""I get alerts when scripts are detected in the environment."

More Fortinet FortiEDR Pros →

"Deep Instinct's detection rate is close to 100 percent.""I like the dashboard. It looks very simple.""The product offers integration capabilities and is also easy to use.""It's just a single agent that has everything in it... With the EDR solutions, you have to install it, then you have another service history installed, and you have behavioral analytics, etc. With this, everything is in a single small "box," a small agent that has pretty much got everything.""Its false positives are very low, because the behavior analysis engine double checks them.""Deep Instinct’s prevention-first approach to stopping unknown ransomware and malware is the reason why we purchased the product. The pre-execution versus post-execution is a big piece for us where it is able to stop something before it even hits the box or desktop. That was one of the big reasons why we went with Deep Instinct.""Deep Instinct was a strategic complement to our Open XDR platform.""It has the lowest false-positive ratio that I have come across. I have only had one which was a legitimate file that I had to whitelist. It was for one of the applications I was trying to install and integrate. But the false positive ratio is very low."

More Deep Instinct Prevention Platform Pros →

"The most valuable feature of Trend Vision One Endpoint Security is the virtual patching it provides.""I believe that optimization is a really good feature on the front side.""The product has proven to be very flexible over the years that we have had it.""The solution is stable and integrated into the system quite well.""The ADR capability of Trend Micro has helped us in investigating the root cause for any threat that is hunting by providing us with good visibility of the timeline and activity of the threat.""Apex One is flexible and offers a lot of visibility on the agent.""The initial setup was very straightforward.""The most valuable aspect is achieving zero attacks and zero data compromise."

More Trend Vision One Endpoint Security Pros →

Cons
"ZTNA can improve latency.""I haven't seen the use of AI in the solution.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""The solution is not stable.""The support needs improvement.""The SIEM could be improved.""It takes about two business days for initial support, which is too slow in urgent situations.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

More Fortinet FortiEDR Cons →

"It would be nice if there were options where, if I have to do SIEM integration, I could do so from the UI: Just pick and choose what SIEM solutions the customers use and have options to have out-of-the-box connection facility.""Reporting on incidents needs improvement.""Its support for Linux and Unix operating systems can be improved. Currently, they cover macOS and Windows, but they don't cover Linux and some of the Unix products. Pricing is also an issue. Its pricing is not as aggressive as it could be, and its price makes it difficult to sell. Customers feel that they can get an antivirus for a lower price, even though it is not a similar product. It is technically different. Their SLAs can be better. They have to give you 24/7 support, but their SLAs are not very good. They should be better documented, and the offerings should also be a little bit better. What happens is that the SLAs end up in the hands of the intermediary, seller, or the local partner of Deep Instinct in a country. The customers want very fast SLAs in a very short time, but Deep Instinct doesn't give them at the same speed. Having said that, SLAs are important when you have a lot of issues, but this product doesn't have too many issues, so it is not a big concern. However, for a customer who doesn't know the product, it could be a concern.""If they can bring some additional, complementary solutions, like network scanning and the like, that will help. If they had some sort of a firewall which could help detect DDoS attacks and other things, it would be an improvement""I would like a little more training for the admins.""I would love to see a really exceptional, outstanding level of reporting. I know that's like asking for a unicorn to leap out of the sky with any of these products... When everything works, clients began to wonder: "Everything's fine. Why do we need you?" That's where the reporting capabilities would allow us to really demonstrate: "Hey, here's what's actually going on, Mr. Customer."""They have a manual, but it is not excessive.""Some features are too resource intensive."

More Deep Instinct Prevention Platform Cons →

"All the features in Trend Micro Apex One are not compatible or functional for all the different operating systems. For example, they have fewer features in other operating systems compared to what they have for Microsoft Windows. It would be nice if they could have one solution which all functions work on all kinds of operating systems. It would be much easier for those who have different operating systems in their environment to have one solution.""One of our firewalls once detected a threat, but Apex One did not detect it.""I would like to see behavior analysis capabilities included.""It would be better if it was easier to administer Apex One.""Trend Micro should make the agent lighter. When we run the scanning process, it consumes a lot of memory, and the performance is degraded. It is very invasive. It could be lighter. When we used Symantec, we didn't have this problem when we ran our scanning process. It worked like a charm. On the endpoints, it didn't feel like that the process is running, whereas, in Trend Micro Apex One, we can feel that the endpoint is running slow. Sometimes it even hangs. Scanning should be faster.""They could improve the integration with Active Directory.""I would like to see better reporting.""Trend Micro's encryption is not up to the mark. We tried their encryption product, but we did not like it. Encryption was difficult to manage."

More Trend Vision One Endpoint Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
  • "The pricing is a little bit expensive but we are satisfied with DI's performance."
  • "In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
  • "Pricing and licensing are very straightforward. It's two SKUs, one is for the console and the other is for the client."
  • "One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
  • "We are a nonprofit. The MSP had provides pretty decent nonprofit rates for us. This was one of the key factors that made us choose Deep Instinct over its competitors who were significantly more expensive."
  • "Its pricing is too high, but that is not because of the product. It is expensive because of the cost of the console. You need a console to control the whole thing, but the console is expensive. You have to split this cost among all possible users. Normally, to be able to make it economically attractive, you need at least 1,000 agents, PCs, or users. If you have a customer with 300 to 500 agents, PCs, or users, it becomes too pricey."
  • "Their pricing is very competitive. It is good, fair, and a lot cheaper than what we were doing with Cylance."
  • More Deep Instinct Prevention Platform Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Vision One Endpoint Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The product offers integration capabilities and is also easy to use.
    Top Answer:There is a need for customers of the product to pay towards the licensing costs of the tool.
    Top Answer:The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro Apex One, OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Deep Instinct PREVENTS >99% of UNKNOWN threats like ransomware and zero-days before they land inside your environment – not after. With both an agentless and agent-based approach, we ensure file-based and fileless attacks are prevented. To achieve this, Deep Instinct is pioneering the use of deep learning AI to prevent threats in <20ms, without requiring calls to the cloud for threat intelligence. Our ability to scale to the needs of the enterprise is unprecedented as is our delivery of the industry’s lowest false positive rate of <0.1%.

    The Deep Instinct Prevention Platform combines industry-leading static analysis based on the only deep learning framework dedicated to cybersecurity and includes two solutions:

    • Deep Instinct Prevention for Applications is a flexible, containerized and highly scalable solution, deployed via API or ICAP, to scan million so files per day and prevent malicious files from entering storage environments.
    • Deep Instinct for Endpoints complements EDR solutions by preventing threats pre-execution, minimizing false positives, improving the productivity of SOC teams, and increasing the efficiency of the security stack.

    To learn more, visit: https://www.deepinstinct.com.

    Trend Micro Apex One offers advanced threat protection, endpoint detection and response, and malware safeguarding. Key features include robust antivirus, behavior monitoring, vulnerability assessment, and a centralized management console. Organizations benefit from improved efficiency, productivity, and strategic insights, enhancing overall security and operational workflows.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Retailer5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company25%
    Government25%
    Retailer13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm11%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization43%
    Computer Software Company11%
    Manufacturing Company5%
    Government4%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise22%
    Large Enterprise28%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise17%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise51%
    Large Enterprise33%
    Buyer's Guide
    Deep Instinct Prevention Platform vs. Trend Vision One Endpoint Security
    May 2024
    Find out what your peers are saying about Deep Instinct Prevention Platform vs. Trend Vision One Endpoint Security and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Deep Instinct Prevention Platform is ranked 25th in Endpoint Protection Platform (EPP) with 18 reviews while Trend Vision One Endpoint Security is ranked 6th in Endpoint Protection Platform (EPP) with 125 reviews. Deep Instinct Prevention Platform is rated 8.6, while Trend Vision One Endpoint Security is rated 8.2. The top reviewer of Deep Instinct Prevention Platform writes "Bolsters prevention with great detection and response capabilities". On the other hand, the top reviewer of Trend Vision One Endpoint Security writes "We can get consolidated logs of suspicious objects and malware attacks in a single console". Deep Instinct Prevention Platform is most compared with CrowdStrike Falcon, SentinelOne Singularity Complete, Microsoft Defender for Endpoint, CylancePROTECT and Kaspersky Endpoint Detection and Response Optimum, whereas Trend Vision One Endpoint Security is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Trend Vision One and Cortex XDR by Palo Alto Networks. See our Deep Instinct Prevention Platform vs. Trend Vision One Endpoint Security report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.