CrowdStrike Falcon vs Trend Micro Deep Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
CrowdStrike Logo
37,408 views|27,203 comparisons
97% willing to recommend
Trend Micro Logo
244 views|212 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Mar 31, 2022

We performed a comparison between CrowdStrike Falcon and Trend Micro Deep Security based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: All CrowdStrike Falcon users report the initial setup to be straightforward, as do most Trend Micro Deep Security reviewers.
  • Features: Users of both products are happy with their high level of security.

    CrowdStrike Falcon users report being very satisfied with its performance, scalability, and reliability. A few CrowdStrike Falcon users would like to see better reporting abilities and improvements to the dashboard’s user interface.

    Trend Micro Deep Security users like the product’s automated virtual patching. Several Trend Micro Deep Security users mention that the tool isn’t very user-friendly.
  • Pricing: Most CrowdStrike Falcon users feel that the price of the product is fair. In contrast, most Trend Micro Deep Security users say that the price of the product is high.
  • ROI: CrowdStrike Falcon users report a significant ROI. Trend Micro Deep Security reviewers do not explicitly mention ROI.
  • Service and Support: All CrowdStrike Falcon reviewers and most Trend Micro Deep Security reviewers report being satisfied with the level of support they receive.

Comparison Results: CrowdStrike Falcon is the clear winner in this comparison. It is stable, easy to use, and high performing. In addition, it is easier to deploy and less expensive than Trend Micro Deep Security.

To learn more, read our detailed Endpoint Detection and Response (EDR) Report (Updated: May 2024).
770,458 professionals have used our research since 2012.
Q&A Highlights
Question: Is Crowdstrike Falcon better than Trend Micro Deep Security?
Answer: I can't say one way or the other for sure, but, having experienced Trend Micro in the past from an endpoint perspective they have their own way of doing things. They certainly didn't catch everything that even basic a/v like SEP did and they had a very convoluted setup and system configuration. Not sure on how falcon compares but cost wise Trend would probably be the cheap option while Falcon would be more expensive but easier to work in/with.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It is stable and scalable.""The stability is very good.""Ability to get forensics details and also memory exfiltration.""Forensics is a valuable feature of Fortinet FortiEDR.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great."

More Fortinet FortiEDR Pros →

"The most valuable features of Crowdstrike Falcon XDR are Spotlight and Discovery, they are helpful. Additionally, the console is user-friendly, with fewer false positives than other solutions.""Because it is security product and acts like an AIML smart product, not merely based on daily/weekly updates and signatures.""The most valuable feature is that we don't need to re-image machines as much as we had to.""The initial setup is a very fast process.""I like the dashboard nature of it. Everything is clickable, linkable, and information is easy to obtain and find. How it presents that information is probably the biggest win as far as the information correlation aspect. The presentation of it is very good.""The CS falcon agent is a lightweight agent compared with other agents of EDR products.""The most valuable features in CrowdStrike Falcon are the full EDR with antivirus, hunting, reporting, and RTR remote control.""Overall, what I found most valuable in CrowdStrike Falcon is its good mechanism. It also has a good reporting feature. CrowdStrike Falcon is an invaluable tool because, through it, you can take quick action, for example, when an OS is missing specific patches."

More CrowdStrike Falcon Pros →

"The initial setup was straightforward and we didn't have any problem with it.""There are a good signature set and a high rate of detection.""It is stable and we have not faced any challenges during the rolled out""You can scale the solution to different versions.""The most valuable feature of the product is vulnerability detection.""It provides security and protection. The endpoint firewall is valuable.""Trend Micro Deep Security is a complete solution and all the threat management has been taken care of.""They release timely updates and have efficient prediction features for threat detection."

More Trend Micro Deep Security Pros →

Cons
"The support needs improvement.""ZTNA can improve latency.""They can include the automation for the realtime updates. We have a network infrastructure with remote sites. Whenever they send updates, they are not automated. We have to go into the console and push those updates. I wish it was more automated. The update file is currently around 31 MB. It could be smaller.""The solution is not stable.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""Detections could be improved.""The dashboard isn't easy to access and manage.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."

More Fortinet FortiEDR Cons →

"Technical support could be better than what is currently offered.""There are some areas where some customers would prefer a different service.""The skillsets needed to run CrowdStrike Falcon are extensive if you want to get the most value out of the tool.""An improvement would be to extend support to legacy and unsupported servers.""The price is too high.""CrowdStrike costs a little more than its competitors.""CrowdStrike Suites and the way that it bundles things can be a bit challenging. It should be easier to integrate with the other stuff that they sell or be included with what they sell. We have one piece, then they are talking about another piece on vulnerability management all of the sudden, and we don't own that piece. We can see it in the console, but nothing shows up. It simply appears within the tool as an option, but we can't use it without purchasing it.""The technical support team often just replies to an issue with a link to an article rather than actually calling back and talking to someone and making sure the problem is solved. To me, that's kind of weak."

More CrowdStrike Falcon Cons →

"The initial setup needs improvement, as it was a bit challenging.""There should be signature-based advanced and responsive features.""Trend Micro is not government certified or federal complaint. If they could become compliant/certified, this would make it easier for us to use it for our government projects.""As for what could be improved, I think it should come with an XDR facility without any extra cost. They're always releasing new features, but we need to pay extra for them.""Deep Security's reporting functionality could be improved.""What this product lacks at this stage is the ability to have automated workbooks to do the response. At this stage, the response is more manual, and it is not automated. If there is a response functionality in Deep Security, similar to what we have in EDR these days, to automatically respond to some of the threats, it would be cool. So, we'd like to have an automated response. There should be a response functionality.""The problem with this solution is that if you go on large sites you have to have an external database, which would increase the cost.""f it had the capability of generating retroactive alerts it would be helpful."

More Trend Micro Deep Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
  • "Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
  • "The pricing is fair."
  • "Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
  • "Purchasing on the AWS Marketplace is like shopping on Amazon Prime."
  • "We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro's sales rep to see if we can have something similar for on-premise."
  • "We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
  • "We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past."
  • More Trend Micro Deep Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    770,458 professionals have used our research since 2012.
    Answers from the Community
    Netanya Carmi
    Kirk Stephen - PeerSpot reviewerKirk Stephen
    Real User

    Having previously run a penetration testing company, I can tell you that the general feedback I have from professional hackers is that CrowdStrike Falcon does make their job a lot more difficult. 


    The "traditional" players in the endpoint protection market e.g. Trend Micro, Symantec and McAfee they generally view as trivial to bypass.

    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Deep Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing. 

    The solution is easy to use, scalable, stable, and reliable, with good technical support. It has helped organizations perform well against malware and vulnerabilities, provide patching from the Protection Cloud, and improve their security posture.

    Trend Micro Deep Security Features

    Trend Micro Deep Security has many valuable key features. Some of the most useful ones include:

    • Server virtualization: Trend Micro Deep Security allows you to secure your virtual environment while gaining the benefits of virtualization, such as increased efficiencies and ROI. Security that is virtualization-aware preserves productivity and allows for higher VM densities.
    • Desktop virtualization: Trend Micro Deep Security provides the best security for a wide range of virtual desktop scenarios. Its anti-malware, intrusion prevention, web application protection, firewall, and other security features are optimized for VMware VDI environments. This ensures that the virtual desktops and underlying host are not impacted by a security agent.
    • VMware NSX integration: The integration of NSX within the Trend Micro Deep Security platform improves security deployment automation while also enhancing virtual environment protection. Trend Micro Deep Security enhances the advantages of micro-segmentation by adding security policies and capabilities that follow VMs everywhere they go.
    • Virtual patching: Virtual patching solutions from Trend Micro Deep Security provide immediate security while removing the challenges of emergency patching, repeated patch cycles, and costly system downtime. Virtual patching with Trend Micro Deep Security keeps your servers and endpoints secure while lowering the risk of breach disclosure costs.
    • Cloud protection: Agentless and agent-based deployments from Trend Micro Deep Security give various cloud implementation options with cross-cloud administration. This protects your servers, applications, and data.
    • Virtualization security: Trend Micro Deep Security protects virtual desktops and servers from zero-day malware and network-based threats. This can reduce the impact of resource inefficiencies and emergency patching.
    • Cloud security: Service providers and modern data center managers can use Trend Micro Deep Security to deliver a safe multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies.

    Reviews from Real Users

    Trend Micro Deep Security stands out among its competitors for a number of reasons. Two major ones are its robust data and loss prevention feature and its patch management, which saves users money. PeerSpot users take note of the advantages of these features in their reviews:

    One PeerSpot reviewer, a Senior Security Advisor at a healthcare company, writes, “DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good.”

    Nadeem S., CEO at Haniya Technologies, notes of the solution, “Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    REVIEWERS
    Financial Services Firm17%
    Healthcare Company15%
    Computer Software Company15%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company12%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise18%
    Large Enterprise56%
    REVIEWERS
    Small Business34%
    Midsize Enterprise22%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise42%
    Large Enterprise41%
    Buyer's Guide
    Endpoint Detection and Response (EDR)
    May 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Detection and Response (EDR). Updated: May 2024.
    770,458 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Detection and Response (EDR) with 106 reviews while Trend Micro Deep Security is ranked 1st in Virtualization Security with 80 reviews. CrowdStrike Falcon is rated 8.8, while Trend Micro Deep Security is rated 8.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Trend Micro Deep Security writes "Offers excellent endpoint protection and great stability ". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Vision One and VMware Carbon Black Endpoint, whereas Trend Micro Deep Security is most compared with Trend Micro Apex One, Microsoft Defender for Endpoint, Symantec Endpoint Security, Trellix Endpoint Security and Kaspersky Endpoint Security for Business.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.