Kaspersky Endpoint Security for Business vs Trend Micro Apex One comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Kaspersky Logo
15,089 views|10,871 comparisons
89% willing to recommend
Trend Micro Logo
14,377 views|9,196 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Jul 10, 2023

We performed a comparison between Kaspersky Endpoint Security for Business and Trend Micro Apex One based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Features: Kaspersky Endpoint Security for Business is commended for its extensive cross-platform protection, user-friendly interface, and compatibility with third-party software. Trend Micro Apex One stands out for its centralized reporting, efficient policy implementation, and a diverse array of features including DLP, encryption, and patch management. Kaspersky users requested improvements in security and stability. They also want better documentation, faster malware scanning, enhanced encryption, and improved remote management. Trend Micro users say the platform should improve its compatibility with different operating systems and address performance issues. Users also say the reporting, forensic analysis, and ransomware features could use some work.

  • Service and Support: Users say that Kaspersky’s support is helpful and responsive, whether it comes from resellers, partners, or the vendor. Trend Micro support generally earned positive reviews, but some said that support could be more proactive and respond faster.

  • Ease of Deployment: Some reported that Kaspersky Endpoint Security for Business is straightforward to set up, while others find it more complex and time-consuming. Most users thought Trend Micro Apex One was easy to set up, but a few said that it’s more complex than competing solutions.

  • Pricing: Users gave mixed feedback on the price of Kaspersky Endpoint Security for Business. Some found it reasonable while others thought it was expensive. Some considered the of Trend Micro Apex One to be fair, while others found it expensive.

  • ROI: Our reviewers said that Kaspersky Endpoint Security for Business has proven to be a solid investment. Trend Micro Apex One provides extra cost-effective advantages and safeguards vital information.

Comparison Results: Our users prefer Kaspersky Endpoint Security for Business over Trend Micro Apex One. Kaspersky provides extensive protection across various platforms and systems, offering features like web filtering, email filtering, and anomaly control. Users find it simple to deploy and use, with high detection rates and minimal impact on system resources. Trend Micro Apex One requires improvements in pricing, user interface, and technical support.

To learn more, read our detailed Kaspersky Endpoint Security for Business vs. Trend Micro Apex One Report (Updated: May 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""This is stable and scalable.""The most valuable feature is the analysis, because of the beta structure.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The price is low and quite competitive with others.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."

More Fortinet FortiEDR Pros →

"The product's most valuable features are automation and central administration.""The security and vulnerability assessment features are valuable.""Center Management""Kaspersky Endpoint Security for Business is a strong yet lightweight tool. It allows us to control machines even when disconnected from the network. In offline mode, we can generate passwords and access the system. The policies it offers are robust.""The interface is friendly.""find some of the most valuable features to be the anti-malware, encryption, and the EDR launching service.""It's a user-friendly solution.""We used to have a lot of phishing attacks and all these kind of things for end-users so we decided that we needed endpoint security. We evaluated some solutions and found that Kaspersky is the most appropriate in terms of endpoint security and the speed of the user machine. The encryption is a major factor from our end."

More Kaspersky Endpoint Security for Business Pros →

"Stable threat protection software that's quick to install. The security it provides is okay.""The solution can scale.""There's excellent data loss prevention to help prevent purposeful or accidental loss of data.""The most valuable feature of Trend Micro Apex One is the virtual patching it provides.""The most valuable features are web application features and real-time scans.""One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it.""The most valuable feature is that it's normal, and not for a specific server.""Technical support is quite knowledgeable and helpful."

More Trend Micro Apex One Pros →

Cons
"We'd like to see more one-to-one product presentations for the distribution channels.""ZTNA can improve latency.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""Cannot be used on mobile devices with a secure connection.""Detections could be improved.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."

More Fortinet FortiEDR Cons →

"This product could be improved by integration with Linux. The one limitation this product has is that it's not compatible with and doesn't offer protection for Linux servers. It could also be easier to configure.""The performance of our machines tended to slow down under Kaspersky. That definitely needs to be addressed. I remember I had a pretty good Dell Notebook, and this product slowed it down quite a bit.""I think it would be good for them to consider and cloud integration capabilities.""Kaspersky Endpoint Security for Business’s interface could be easier to understand when displaying the activities during configuration processes.""They should continue to put more security measures in place in order to make it more robust.""I might have the best product in the market. But if it's not properly configured, then I'm losing many of these features. I'm not getting the most out of them. And this is actually one of the biggest challenges that we're facing.""The solution could be a lot lighter. You really feel it when the laptop starts.""The encryption feature could improve."

More Kaspersky Endpoint Security for Business Cons →

"We had issues with our system integrator who didn't have enough experience with Trend Micro. There aren't many enterprise customers in our country who use Trend Micro on the level that we are using it, so it might be a little too complex for them. Trend Micro is typically used in small companies that do not need all the advanced features that we are looking for. The integrators don't have experience deploying these features. The scope is broad, but Microsoft Defender is simpler.""The customization has room for improvement.""Trend Micro should make the agent lighter. When we run the scanning process, it consumes a lot of memory, and the performance is degraded. It is very invasive. It could be lighter. When we used Symantec, we didn't have this problem when we ran our scanning process. It worked like a charm. On the endpoints, it didn't feel like that the process is running, whereas, in Trend Micro Apex One, we can feel that the endpoint is running slow. Sometimes it even hangs. Scanning should be faster.""Recently, we had a malware attack and considered looking at other cloud solutions because of this breach.""We are completely satisfied with the functionality of the product, but the reporting should be more granular.""Trend Micro Apex One could improve by making the user interface more user-friendly.""It has good signature-based capabilities, but features like “shape detection” can be improved upon.""Trend Micro's encryption is not up to the mark. We tried their encryption product, but we did not like it. Encryption was difficult to manage."

More Trend Micro Apex One Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company18%
    Computer Software Company7%
    Energy/Utilities Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm4%
    REVIEWERS
    Manufacturing Company15%
    Financial Services Firm15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business51%
    Midsize Enterprise23%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise60%
    Large Enterprise25%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise34%
    Buyer's Guide
    Kaspersky Endpoint Security for Business vs. Trend Micro Apex One
    May 2024
    Find out what your peers are saying about Kaspersky Endpoint Security for Business vs. Trend Micro Apex One and other solutions. Updated: May 2024.
    770,141 professionals have used our research since 2012.

    Kaspersky Endpoint Security for Business is ranked 12th in Endpoint Protection Platform (EPP) with 111 reviews while Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews. Kaspersky Endpoint Security for Business is rated 8.0, while Trend Micro Apex One is rated 8.2. The top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". On the other hand, the top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Fortinet FortiClient, ESET Endpoint Protection Platform and SentinelOne Singularity Complete, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and ESET Endpoint Protection Platform. See our Kaspersky Endpoint Security for Business vs. Trend Micro Apex One report.

    See our list of best Endpoint Protection Platform (EPP) vendors, best Endpoint Compliance vendors, and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.