Trellix Endpoint Security vs WithSecure Elements Endpoint Protection comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
Trellix Logo
17,480 views|10,368 comparisons
92% willing to recommend
WithSecure Logo
2,638 views|2,025 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trellix Endpoint Security and WithSecure Elements Endpoint Protection based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trellix Endpoint Security vs. WithSecure Elements Endpoint Protection Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet is very user-friendly for customers.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""The product detects and blocks threats and is more proactive than firewalls.""We have FortiEDR installed on all our systems. This protects them from any threats.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The most valuable feature is the analysis, because of the beta structure.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."

More Fortinet FortiEDR Pros →

"The primary reason the solution is good is because of its ease-of-use.""The most valuable features are the adaptive tech on McAfee.""McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported.""One valuable feature is Threat Prevention with the on-demand scan.""The reporting capabilities are a valuable feature. In enables more visibility on our network.""The solution is reliable.""Technical support is always available and very helpful.""The product’s stability and security features enhance user protection and organizational security."

More Trellix Endpoint Security Pros →

"There is a layer of security to prevent a malicious agent (malware) from interrupting or stopping services, deleting or modifying registry entries or even stopping the antivirus from acting, ensuring that there will be no interruption of protection.""We use the product for detecting network vulnerabilities and for software update purposes.""Both incoming and outgoing traffic is protected.""On the cloud management page, the solution scales up very highly.""The most valuable features of WithSecure Elements Endpoint Protection are the clear useful portal and overall company protection.""F-Secure is useful for keeping user machines up-to-date by pushing out security and critical updates.""The notifications and patch management features are valuable."

More WithSecure Elements Endpoint Protection Pros →

Cons
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Making the portal mobile friendly would be helpful when I am out of office.""The solution is not user-friendly.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""We find the solution to be a bit expensive.""FortiEDR can be improved by providing more detailed reporting."

More Fortinet FortiEDR Cons →

"The software download features could stand improvement.""I would like to see more integration with third-party products.""The user interface could be improved by making it more user-friendly. There are multiple solutions and there is no clear line differentiating all of them. There is a centralized console where we manage everything but most of the administrators feel a little confused when it comes to managing multiple products from a single place.""The solution's technical support should be improved since we faced a lot of issues with the support. There were some delays in responses from the technical support.""An area of improvement for this solution is to make it easier to manage.""The solution should provide a more easy way to uninstall it on specific stations.""They can make it free, but that's not going to happen.""The tool could provide more advanced protection."

More Trellix Endpoint Security Cons →

"The solution could improve by having more real-time responses. For example, when a license gets removed from a computer it does not update the records of the change. Additionally, when I installed Microsoft Windows Defender I was not able to send licenses through email to our tenants. The integration with other solutions could improve.""There is no technical support available in the Middle East.""Resource consumption is suboptimal and could be improved.""There could be a dedicated security partner with essential knowledge.""The program and cloud service management is in English. It's not a problem for me, however, it might be for users who don't speak English or use it regularly.""But the biggest one for us is patch management because this has been our top priority when looking at alternatives. Every solution needs to have patch management, if that's possible. It would cut costs on our side if that feature were included, so we don't need to pay for two separate pieces of software.""I would like the part of Hash Analysis by external sources to be improved."

More WithSecure Elements Endpoint Protection Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
  • "Pricing is fair."
  • "No comment."
  • "The pricing is comparable to other solutions on the market."
  • "This product is costly."
  • "It's fairly priced compared to other products on the market."
  • "Pricing is reasonable and runs at a cost per user per year."
  • "It is not that expensive. There is no additional cost. We got the entire bundle together."
  • More Trellix Endpoint Security Pricing and Cost Advice →

  • "We pay a yearly licensing fee of about €20 per computer."
  • "The cost of the solution depends on the size of the company and where the licenses are being ordered from."
  • "If you purchase licenses in bulk the price of the licenses can decrease."
  • "The product has average pricing."
  • "The price is comparable."
  • More WithSecure Elements Endpoint Protection Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy… more »
    Top Answer:It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and… more »
    Top Answer:I would emphasize its affordability rather than merely focusing on cheapness. It provides good value by striking a… more »
    Top Answer:The notifications and patch management features are valuable.
    Top Answer:The price is comparable. We do not have a problem with the pricing. I rate the pricing a five or six out of ten. There… more »
    Top Answer:The product does not have technical partners in the Middle East. It only has sales partners. I do not like the sales… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
    F-Secure Elements Endpoint Protection, F-Secure Protection Service for Business
    Learn More
    WithSecure
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Trellix Endpoint Security provides aggressive robust protection for every endpoint in an enterprise organization. Trellix uses dynamic threat intelligence and mounts a superb defense across the complete threat lifecycle. This solution will keep your organization more secure and resistant to any possible threat of risks. Trellix offers an amalgamated suite of next-generation endpoint security tools. These tools give users the benefit of machine learning, intuitive intelligence, and greater assistance to ensure their networks are being protected non-stop against threats - potential or realized - and can stop attacks before they happen. Trellix uses MDR (managed detection and response) and XDR (extended detection and response) to give users a comprehensive endpoint security solution.

    Trellix Endpoint Security Benefits

    • Intuitive Protection: Trellix Endpoint Security learns and matures to ensure organizations are continuously protected in today’s aggressive threat environment. Users have full visibility and greater control of all endpoints and are able to utilize Trellix Endpoint Security’s potent threat detection, prevention, investigation, and response to keep their enterprises safe and secure.

    • Streamlined Security Protection: Users have a single view of full transparency into how their networks are performing and the overall effectiveness of the security. Users can access the solution from anywhere and manage automated workflows. The solution allows for a streamlined security process to improve the overall reliability of the organization's security and can effortlessly scan through hundreds of thousands of endpoints in minutes.

    • Robust Risk Management: Stop attacks before they occur and keep abreast of potential threats with intuitive threat prioritization. Receive easy to understand risk assessment and repair guidance without delay to prevent any possible lapses in security. Test scenarios will allow users to see how the organization would respond to a threat scheme.

    Trellix Endpoint Security Top Features

    • Consolidated Management: Trellix offers numerous deployment options. The unique consolidated management process provides full transparency, cost-effective processes, improved IT functionality, and streamlined operations.

    • Intuitive Processes: Trellix can identify zero-day threats using machine learning and develop workable risk assessment to prevent attacks. Trellix intuitively creates protocols to recognize problematic processes that could lead to future attacks.
    • Reduced Impact on Resources: Trellix learns to focus on suspicious or anomalous activities by quickly identifying trusted activities to greatly reduce CPU consumption.

    Reviews from Real Users

    “It has a great console. We can manage everything from the central console and it is very easy. Every year we are getting the benefits of legacy also. It's easy to set up.” - S Fazlul H., IT Lead Engineer, Information Technology at Banglalink

    “There is a new feature where you can set thresholds for all the CPU consumption allowing for no consumption on the servers when the scans happen. It is a separate plugin or addon, and if we have it on all the virtual machines it automatically checks the resources, and based on that, it will schedule the scans. That is something that I have not seen in other antivirus solutions, such as Symantec.” - Sabari K. Senior Engineer at a comms service provider

    WithSecure (formerly F-Secure) Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that you can deploy instantly from your browser and manage easily from a single console. It integrates across all your endpoints, keeping your organization fenced in from attacks. WithSecure Elements Endpoint Protection is a module of the Elements cyber security platform. The cloud-based platform provides effective protection against ransomware and advanced attacks. Elements brings together vulnerability management, automated patch management, dynamic threat intelligence and continuous behavioral analytics. Use individual solutions for specific needs or combine them all seamlessly for maximum defense.
    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    inHouseIT, Seagate Technology
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Manufacturing Company11%
    Comms Service Provider11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company22%
    Financial Services Firm20%
    Comms Service Provider9%
    Government9%
    VISITORS READING REVIEWS
    Educational Organization37%
    Government9%
    Computer Software Company8%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Government18%
    Comms Service Provider10%
    Retailer5%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business42%
    Midsize Enterprise22%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise45%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise14%
    Large Enterprise48%
    Buyer's Guide
    Trellix Endpoint Security vs. WithSecure Elements Endpoint Protection
    May 2024
    Find out what your peers are saying about Trellix Endpoint Security vs. WithSecure Elements Endpoint Protection and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Trellix Endpoint Security is ranked 11th in Endpoint Protection Platform (EPP) with 96 reviews while WithSecure Elements Endpoint Protection is ranked 38th in Endpoint Protection Platform (EPP) with 7 reviews. Trellix Endpoint Security is rated 8.0, while WithSecure Elements Endpoint Protection is rated 8.0. The top reviewer of Trellix Endpoint Security writes "Good user behavioral analysis and helpful patching but needs better support services". On the other hand, the top reviewer of WithSecure Elements Endpoint Protection writes "Good for pushing out security updates but it needs to add patch management". Trellix Endpoint Security is most compared with Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS), CrowdStrike Falcon, Cortex XDR by Palo Alto Networks and SentinelOne Singularity Complete, whereas WithSecure Elements Endpoint Protection is most compared with Microsoft Defender for Endpoint, Kaspersky Endpoint Security for Business, ESET Endpoint Protection Platform and Fortinet FortiClient. See our Trellix Endpoint Security vs. WithSecure Elements Endpoint Protection report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.