Trend Micro Apex One vs Trend Micro Worry-Free Services Suites comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Trend Micro Logo
14,377 views|9,196 comparisons
91% willing to recommend
Trend Micro Logo
440 views|385 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro Apex One and Trend Micro Worry-Free Services Suites based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trend Micro Apex One vs. Trend Micro Worry-Free Services Suites Report (Updated: May 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The stability is very good.""The product's initial setup phase is very easy.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""NGAV and EDR features are outstanding.""This is stable and scalable.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""Ability to get forensics details and also memory exfiltration.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."

More Fortinet FortiEDR Pros →

"The most valuable feature is the behavior monitoring.""The features I found most valuable in this solution are the micro apps. I also value the dashboard that offers better visibility and helps protect machines from attacks.""The solution is very simple to use and easy to deploy.""Technical support is quite knowledgeable and helpful.""I would emphasize the ease of use and the quality of operations. Trend Micro is quite stable.""It is very stable. It also has good security capabilities. It is a strong security product for endpoint protection.""This is a very stable product and we plan to continue using it.""I like Apex One's DLP capabilities. You can scan and control data leakage on the user system level. Our previous solution would look at things from the user desktop level, and you had to have an agent deployed to collect that. The solution offers different levels of protection that you can invest in."

More Trend Micro Apex One Pros →

"We use the solution for endpoint protection, malware detection, and detecting unsafe web access.""The solution's ability to operate without placing a heavy burden on our system resources is particularly commendable.""The most important feature is behaviour detection.""The most valuable feature of the solution is the ease of deployment.""The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, making it a robust solution for comprehensive security needs."

More Trend Micro Worry-Free Services Suites Pros →

Cons
"ZTNA can improve latency.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""Detections could be improved.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The only minor concern is occasional interference with desired programs.""There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."

More Fortinet FortiEDR Cons →

"The policies tend to be a bit more complex to set up, so we do need some expertise in setting up the policies.""More integration with different platforms would be great, as everyone seems to want the solution to integrate with each team.""Technical support is very very slow. There is no French support. Only English. The experts are in England, the United States, or Japan, I don't know where. So the support is really lacking.""They could improve the integration with Active Directory.""Apex One has some room for improvement on the agent side. I want to get more from the logs and those kinds of things. I want to see whether the agent has the proper updates or any issues with the machine itself.""We're not sure if we're going to continue with those products or their products or we're going to switch to something else. That's why we stopped the immigration process. If we were going to replace another product, it's not really efficient to waste time on it moving patients and other clients.""In the next release, I would like to see IBS included in OfficeScan.""If certain alerts could be translated into day-to-day English with some action plans, a few points, what to do, and how to do it, that would help me personally as IT Manager. They have some recommendations regarding the vulnerability of the endpoint. They take you to some very technical information and if you are not a security engineer or security-trained you might not understand what they're talking about. We are a small company and it would benefit if things were explained better, we cannot afford a dedicated Trend Micro Apex One engineer."

More Trend Micro Apex One Cons →

"Trend Micro should improve its Worry-Free Services Suites, particularly the agent for Windows operating systems.""The solution’s scalability is limited.""The EDR part of the product is an area of concern where improvements are required.""The solution's documentation is not good, and I'm struggling to change global configurations.""Trend Micro Worry-Free Sevices Suits' pricing remains a concern for our non-profit organization. Despite receiving some discounts, we find the pricing on the higher side."

More Trend Micro Worry-Free Services Suites Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

  • "I rate the tool's pricing a five out of ten."
  • "We pay a yearly licensing fee for the solution, which is too expensive."
  • "The product is available at a very good price point."
  • More Trend Micro Worry-Free Services Suites Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Top Answer:The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web… more »
    Top Answer:The EDR part of the product is an area of concern where improvements are required. With the product's EDR part, it is… more »
    Top Answer:We use the Trend Micro Worry-Free Services Suites for various purposes. The solution offers a dashboard to view all… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Visibility and control to ease workloads. Cloud-based protection with automatic updates. Single console for endpoint, mobile, and extended detection and response (XDR).
    Protection against ransomware and advanced attacks with high-fidelity machine learning. AI-powered, automatic data correlation across endpoints and email. Security analytics and threat intelligence with Trend Micro™ Worry-Free™ XDR.
    Named a leader for endpoint, email, and detection and response. Our up-to-the-second threat intelligence network protects over 250 million endpoints.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Retailer10%
    Security Firm9%
    Non Profit7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise22%
    Buyer's Guide
    Trend Micro Apex One vs. Trend Micro Worry-Free Services Suites
    May 2024
    Find out what your peers are saying about Trend Micro Apex One vs. Trend Micro Worry-Free Services Suites and other solutions. Updated: May 2024.
    769,976 professionals have used our research since 2012.

    Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews while Trend Micro Worry-Free Services Suites is ranked 42nd in Endpoint Protection Platform (EPP) with 6 reviews. Trend Micro Apex One is rated 8.2, while Trend Micro Worry-Free Services Suites is rated 7.6. The top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". On the other hand, the top reviewer of Trend Micro Worry-Free Services Suites writes "Can be used for endpoint protection and malware detection, but it is too expensive compared to other products". Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and SentinelOne Singularity Complete, whereas Trend Micro Worry-Free Services Suites is most compared with Microsoft Defender for Business, ESET Endpoint Protection Platform and CrowdStrike Falcon. See our Trend Micro Apex One vs. Trend Micro Worry-Free Services Suites report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.