Trend Micro Apex One vs Trend Micro ServerProtect comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Trend Micro Logo
14,377 views|9,196 comparisons
91% willing to recommend
Trend Micro Logo
3,767 views|2,543 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro Apex One and Trend Micro ServerProtect based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trend Micro Apex One vs. Trend Micro ServerProtect Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""This is stable and scalable.""The product detects and blocks threats and is more proactive than firewalls.""The price is low and quite competitive with others."

More Fortinet FortiEDR Pros →

"One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it.""The antivirus itself is also lightweight. It does not hamper the performance. It is not resource-hungry. It does not impact the overall performance of the device. It is just there, and it is easy to use.""Stable threat protection software that's quick to install. The security it provides is okay.""When comparing to other products the console is much more user-friendly, and it's easy to implement.""Stability is okay.""I like Apex One's USB port blocking. We implement different policies for each client. For example, a client might ask us to block certain USB devices or require us to restart a desktop on the network.""The most valuable feature is Vulnerability Protection.""The monitoring is very good."

More Trend Micro Apex One Pros →

"I use this solution for data blocking, software protection, and frame protection.""Virtual Batching and the intelligent anti-malware components are valuable security tools.""It can be managed from the cloud.""The most valuable feature is Data Loss Prevention (DLP).""Scalable security solution with virtualization and virtual patching functions, able to provide full security that's specific to the service, e.g. it handles virtual machines better.""The initial setup is very straightforward.""Able to quarantine any malware.""Performance is very good."

More Trend Micro ServerProtect Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""We find the solution to be a bit expensive.""Cannot be used on mobile devices with a secure connection.""The dashboard isn't easy to access and manage.""It takes about two business days for initial support, which is too slow in urgent situations.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller."

More Fortinet FortiEDR Cons →

"I want more options and flexibility when creating rules. I want to set rules that are contingent, like "If this happens, then this, this, and this will happen."""We are completely satisfied with the functionality of the product, but the reporting should be more granular.""Product performance needs improvement. Customers face the same performance issues on the endpoint of the product. We need improvement on that side.""The cost could be improved.""Trend Micro Apex One can improve its vulnerability assessment and monitoring tools.""I would like to see better reporting.""I don't give it a perfect 10 because of the Active Directory integration. It would make things easier if the Active Directory were integrated more seamlessly.""In the next release, I would like to see IBS included in OfficeScan."

More Trend Micro Apex One Cons →

"No built-in vulnerability scanner for management solutions.""The endpoint protection could always be stronger.""Could include additional features such as an intrusion prevention system.""We found that when we push Trend Micro from the console to our client's PCs, we need to manually restart the PC. I have 500 users and the manual input is time-consuming.""Integration with different platforms could be an area for improvement in Trend Micro ServerProtect, e.g. it needs more integration. It could also be more secure and more stable. In the next release, this solution should also include more EDR visibility.""There are a few areas of improvement. Despite its high performance, there are certain aspects related to the operating system that could be improved. Specifically, I find that the protection for certain actions requires more effort compared to other actions.""Trend Micro is a little bit complicated when it comes to setting up special policies.""The cost is very high and it should be lower to be more competitive."

More Trend Micro ServerProtect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

  • "Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
  • "Pricewise, this product is okay."
  • "This product has an annual subscription, but also offers MSP options."
  • "In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
  • More Trend Micro ServerProtect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Top Answer:The initial setup is very straightforward.
    Top Answer:It's a monthly license. It's fairly cheap compared to other solutions.
    Top Answer:Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    OfficeScan, Trend Micro OfficeScan
    Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Trend Micro ServerProtect for Storage, powered by XGen security, leverages a blend of cross-generational threat protection techniques to safeguard a wide range of network attached storage systems by detecting and removing viruses and spyware in real time. This comprehensive storage security uses the industry-standard ICAP protocol to complement support for traditional RPC communication protocols. To simplify network protection for EMC, NetApp, and Hitachi Data Systems storage systems, ServerProtect for Storage provides automatic, incremental security updates and centralized management of servers via a web-based console.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Siemens
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    REVIEWERS
    Computer Software Company30%
    Transportation Company20%
    Comms Service Provider20%
    Hospitality Company10%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm11%
    Government11%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise34%
    REVIEWERS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Trend Micro Apex One vs. Trend Micro ServerProtect
    May 2024
    Find out what your peers are saying about Trend Micro Apex One vs. Trend Micro ServerProtect and other solutions. Updated: May 2024.
    770,141 professionals have used our research since 2012.

    Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews while Trend Micro ServerProtect is ranked 48th in Endpoint Protection Platform (EPP) with 13 reviews. Trend Micro Apex One is rated 8.2, while Trend Micro ServerProtect is rated 7.8. The top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". On the other hand, the top reviewer of Trend Micro ServerProtect writes "Ensures comprehensive protection, monitoring capabilities, and real-time insightful information". Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and Trend Micro Smart Protection, whereas Trend Micro ServerProtect is most compared with CrowdStrike Falcon, Cortex XDR by Palo Alto Networks, Microsoft Defender for Endpoint, SentinelOne Singularity Complete and Bitdefender GravityZone Enterprise Security. See our Trend Micro Apex One vs. Trend Micro ServerProtect report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.