Trend Micro Apex One vs Trend Micro Smart Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Trend Micro Logo
14,848 views|9,552 comparisons
91% willing to recommend
Trend Micro Logo
3,153 views|2,061 comparisons
84% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Oct 19, 2022

We performed a comparison between Trend Micro Apex One and Trend Micro Smart Protection based on our users’ reviews in four categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Users of both solutions tell us they are easy and straightforward to deploy.
  • Features: Trend Micro Apex One gives users the ability to report back and provide information when an item is quarantined or not quarantined. Users feel the solution provides good protection and find its keen ability to detect ransomware and malware to be most valuable. Some users feel the solution could improve by making it fully functional with all operating systems.

    Trend Micro Smart Protection includes DLP, vulnerability management, and application whitelisting features. Users say the behavior monitoring, behavior analysis, and web reputation service are also very good. However, they feel the interface can be very complex to learn and they would like to see web filtering improved.
  • Pricing: For the most part, users of both solutions feel the pricing is reasonable.
  • Service and Support: Users of both solutions feel the service and support they receive are very good.

Comparison Results: Users feel Trend Micro Apex One is a solid choice. It is very user friendly and easy to implement. Endpoint security with zero-day vulnerability is extremely valuable. Users feel Trend Micro Smart Protection is lacking in monitoring capabilities to stop threats before they break into the network and damage it, making it a less desirable choice.

To learn more, read our detailed Trend Micro Apex One vs. Trend Micro Smart Protection Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is stable and scalable.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Ability to get forensics details and also memory exfiltration.""The product detects and blocks threats and is more proactive than firewalls."

More Fortinet FortiEDR Pros →

"Stability is okay.""I would emphasize the ease of use and the quality of operations. Trend Micro is quite stable.""The antivirus is the most valuable aspect of Trend Micro Apex One.""We've been able to integrate the solution with other security products.""The most valuable features are reporting and where we have the ability to report back and provide information when an item is quarantined or not quarantined.""It is available on our OS platform and will automatically scan our machines daily or weekly.""The solution is powerful, simple to use, and very flexible. Having the solution in the cloud allows us to do remote work from anywhere.""It's easy to use and used to be a very good solution."

More Trend Micro Apex One Pros →

"Trend Micro is easy to use and it has good security features.""The most valuable features of Trend Micro Smart Protection are the email gateway and R & D which have contributed to their additional capability and development.""It is a stable solution.""The configuration is easy.""The most valuable feature of the solution is its simplicity.""The next-generation antivirus features are excellent.""The solution integrates well with other Trend Micro products.""The administration through the cloud is valuable."

More Trend Micro Smart Protection Pros →

Cons
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""The SIEM could be improved.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The dashboard isn't easy to access and manage.""The only minor concern is occasional interference with desired programs."

More Fortinet FortiEDR Cons →

"I'd like to see the different interface components combined into one, or be allowed to get to the agent management portion without having to log into the main console.""We have received many complaints about how slow the system is on the first day of implementation.""The time required for Apex One to notify us of detection in the central console should be reduced.""The role-based access control needs improvement.""The security features need improvement.""I would like to see a sandboxing feature in the next release - which is currently something being supported by a third party - in addition to EDR capability on the cloud applications.""No product can ever be rated a ten out of ten. They are always improving on one aspect or another.""The solution could improve by making the interface less confusing, it needs to be simplified."

More Trend Micro Apex One Cons →

"The solution needs to improve the deployment so it aligns with the latest Microsoft patches and upgrades. It makes the deployment process lengthy and painful.""There is room for improvement to make it better for customers.""This product would be improved if it had more monitoring capabilities so that it could stop threats before they break into the network and damage it.""The solution should improve its mobile management solution.""This product is not very simple and in fact, kind of hard for some people to understand.""The administration could be better. They could decrease the administrative burden and enable easier management. There are many features, options, and settings which is quite challenging for some of our customers. The complexity of the interface is also an issue. From a software point of view, I would prefer to see actual signatures and actual protection patterns, rather than new features.""Trend Micro Smart Protection needs to improve its compliance features to cover more domains, such as BCIDSS rules. Enhancements in this area would enable quicker and more comprehensive compliance reporting.""Documentation-wise, they are a disaster. If you want to know something about Trend Micro, you will not find anything useful from Trend Micro themselves. You have to basically dig some blog, or you need to seek some expert to help you understand what they are offering. I have never seen such a good product with such disastrous documentation. Feature-wise, almost all vendors are providing the same features, but it is all about the integration. For example, Trend Micro is promoting their endpoint protection suite, but they never mention about the integration that they are offering with their EDR solution. They are treating each product as a separate island, and you don't know much about their integration. It would be good if they can focus on integration."

More Trend Micro Smart Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

  • "We pay for the solution on a yearly basis. We pay approximately 100 Euros a year per user. There are no additional fees above this."
  • "This solution provides good value for the price."
  • "The licensing is on a yearly basis and I believe our organization paid about $2,000/year. However, it's been a while since I looked at the pricing and we no longer use the solution."
  • "Our organization has paid licensing for three years, which averaged about $4.00 USD per user. We've been satisfied with the licensing. It's quite reasonable."
  • "Its price is fine. Price-wise, it is competitive with any other vendor."
  • "If I'm not mistaken, for three years, for 400 licenses, we paid nearly 15,000 euros. We don't have any additional costs that we have to pay on top of that."
  • "The pricing is good compared to Symantec and McAfee."
  • "The cost seems competitive."
  • More Trend Micro Smart Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:The antivirus is the most valuable aspect of Trend Micro Apex One.
    Top Answer:In terms of licensing cost, it falls within the average range compared to competitors, almost 7 out of 10.
    Top Answer:No online encryption or cloud services are available for the tool, so my company has to install it mostly in an… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    OfficeScan, Trend Micro OfficeScan
    Trend Micro Smart Protection Complete
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Traditional security solutions can’t keep up with your users. Turning to multiple point products to address the myriad of challenges only increases complexity and may leave gaps in your security. Plus, you need a flexible solution that can grow and change with you as you migrate from on-premises to the cloud. To effectively counter today’s evolving threat landscape, you need integrated security that consolidates your view across all layers of protection and all deployment models.
    Trend Micro™ Smart Protection Complete is a connected suite of security capabilities that protects
    your users no matter where they go or what they do. This modern security delivers the best protection at multiple layers: endpoint, application, and network, using the broadest range of threat protection techniques available. Plus, you can evolve your protection along with your business using flexible on-premises, cloud, and hybrid deployment models that fit your IT environment today and tomorrow. In addition, you can manage users across multiple threat vectors from a single “pane of glass,” giving you complete visibility of the security of your environment.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Atma Jaya Catholic University of Indonesia, Blekinge County Council, Bulgarian American Credit Bank, Cancer Research UK, Delacour, Evalueserve, Gulftainer, Hiroshima Red Cross Hospital & Atomic-bomb Survivors Hospital, Mazda Motor Logistics Europe, MEDHOST, Nikigolf, Ochsner Health System, SIAX Computing Solutions, Tegen
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm20%
    Comms Service Provider16%
    Pharma/Biotech Company8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Financial Services Firm8%
    Government7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise50%
    Large Enterprise34%
    REVIEWERS
    Small Business34%
    Midsize Enterprise34%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise20%
    Large Enterprise54%
    Buyer's Guide
    Trend Micro Apex One vs. Trend Micro Smart Protection
    March 2024
    Find out what your peers are saying about Trend Micro Apex One vs. Trend Micro Smart Protection and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews while Trend Micro Smart Protection is ranked 31st in Endpoint Protection Platform (EPP) with 38 reviews. Trend Micro Apex One is rated 8.2, while Trend Micro Smart Protection is rated 8.0. The top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". On the other hand, the top reviewer of Trend Micro Smart Protection writes "Offers strong, all-around cybersecurity but is expensive". Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and Trellix Endpoint Security, whereas Trend Micro Smart Protection is most compared with Check Point Harmony Endpoint, Microsoft Defender for Endpoint, CrowdStrike Falcon, Symantec Endpoint Security and Fortinet FortiClient. See our Trend Micro Apex One vs. Trend Micro Smart Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.