Trellix Endpoint Detection and Response (EDR) vs Trellix Endpoint Security (ENS) comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trellix Endpoint Detection and Response (EDR) and Trellix Endpoint Security (ENS) based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""NGAV and EDR features are outstanding.""The stability is very good.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"The most valuable features of the solution are the ability to isolate or quarantine devices and block or detect Ransomware and other well-known tools that are used to exploit vulnerabilities on devices.""What we're using the most and what we found valuable in McAfee MVISION Endpoint Detection and Response are Web Control, Advanced Threat Protection, and Threat Prevention features.""This is a stable product.""Trellix Endpoint Detection and Response (EDR) offers endpoint protection and helps collect information while also allowing users to investigate malicious files in an IT environment...It is a stable solution...It is a scalable solution.""The product's initial setup phase was very straightforward since you just need to install it, and it works.""If there is any malicious behavior in the workstation or server, the tool stops or isolates it automatically and generates alerts.""Trellix has a user-friendly interface.""The biggest strength of the solution is that it's an integrated product that includes EDR and antivirus."

More Trellix Endpoint Detection and Response (EDR) Pros →

"It is easy to use, flexible, and stable. Because it is a cloud-based solution and it integrates all endpoints of the cloud, we can do an IOC-based search. It can search the entire enterprise and tell us the endpoints that are possibly compromised.""The performance is good.""The threat scanning is excellent. It uses predictive technology and I can utilize attack data to help us fine-tune our systems and network infrastructure. This protects us against current and future attacks.""I have not received any complaints about the performance.""A great console with a user-friendly GUI.""The investigation and forensic analysis have been most helpful.""The platform’s most valuable features are ease of use, integration, and deployment.""It is a stable solution...It is a scalable solution."

More Trellix Endpoint Security (ENS) Pros →

Cons
"The dashboard isn't easy to access and manage.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The support needs improvement.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The SIEM could be improved.""Cannot be used on mobile devices with a secure connection.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"

More Fortinet FortiEDR Cons →

"The alert feature of McAfee MVISION Endpoint Detection and Response needs improvement because for you to get the alerts, you have to log on to the portal. What my company needs is a tool that sends you alerts. For example, if it detects a threat on your machine, it should send you an alert. My company gets the alerts instead from the antivirus software rather than the EDR. If you want to see the alerts on McAfee MVISION Endpoint Detection and Response, you have to connect to the system manually. Another area for improvement in the tool is the reporting. My company needs weekly and monthly reports about the alerts, but you can't extract reports from McAfee MVISION Endpoint Detection and Response, so a decision was made to move to another EDR solution, particularly Microsoft Defender for Endpoint, next month. My company tested Microsoft Defender for Endpoint via a POC for one to three months. The resource usage of McAfee MVISION Endpoint Detection and Response is also an area for improvement because it consumes a lot of memory. For example, during the on-demand scan, you can't work because of the high CPU usage. You need to schedule the scans. McAfee MVISION Endpoint Detection and Response has a lot of modules, but my company doesn't use all modules.""The main drawbacks are resources and processing time, as it consumes a lot of CPU and RAM.""The dashboard and reporting features are not so user-friendly or intuitive, so they need some work.""The console has a lot of bugs, and it creates many issues.""Some modules that are doing machine learning and artificial intelligence are blocking our processes.""The graphical view for nodes must be increased.""Trellix does not support Linux and Mac.""For Spanish users, it is necessary to have a knowledge base specifically designed for them, which is currently not available."

More Trellix Endpoint Detection and Response (EDR) Cons →

"The Linux support is very poor. I use base detection. Currently, they are providing malware protection and logon track features in Windows and Mac. These features aren't available in Linux. It will be helpful to extend these capabilities to Linux. We would also like assets grouping and device lock protection features, which are included in their roadmap.""Upgrading to new versions isn't easy and it can take a long time. Also, other solutions' tamper protection features are better than FireEye's. Clients should have access to our local information, but they shouldn't change settings on the system itself.""I would like to see simple processing and reporting online.""The integration and display of the dashboards have to be done better.""The complexity of advanced modules can be improved.""Looking at the current ePolicy orchestrator, and the transition of most vendors to the cloud, they need to do an improvement with the current dashboard or the overall aesthetic of their GUI.""You do not have access to all the features when you use the Trellix web interface. For example, you cannot do device or drive encryption from the web interface. Also, when we're working with customers, it's sometimes challenging to get sales support. Delays mean we might lose an opportunity. Lastly, Trellix lacks some documentation about custom features.""It is a very heavy tool, unfortunately."

More Trellix Endpoint Security (ENS) Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The cost is okay, compared to other products."
  • "Pricing for McAfee MVISION Endpoint Detection and Response is not that expensive, but it's not something that a startup could buy. Pricing for it is for midsized businesses. There's an additional payment if you want data retention for more than thirty days. They gave us data retention for thirty days. Then if you want longer data retention, they have the paid option for a three-month data retention period and for a one-year data retention period."
  • "McAfee MVISION Endpoint Detection and Response is reasonable in terms of cost. It's a tool my company has been using for a few years now. It costs $25,000 to $30,000 for six hundred users."
  • "On a scale of one to ten, where one is low and ten is high, I rate the solution's pricing an eight out of ten."
  • "The product’s pricing is reasonable."
  • "Speaking about the price, you must use the product to find the product's cost for you."
  • "The licensing costs attached to the solution are very easy to manage. There is a need to make yearly payments towards the licensing costs."
  • "The pricing is always high."
  • More Trellix Endpoint Detection and Response (EDR) Pricing and Cost Advice →

  • "The current pricing is much better than before because they now offer product-related promotions along with some changes in product licensing. The new pricing model is better than before."
  • "It is a yearly subscription-based product, which includes the license and hardware. There is also a subscription for technical support up to five years."
  • "The pricing is mid-ranged and quite reasonable compared to other similar products."
  • "Licensing fees are billed on a yearly basis."
  • "MVISION is intended as an enterprise product and it is priced like one. This solution is within the price range of competitors at the enterprise level."
  • "Customers would need to purchase a license. If a customer purchases an MVISION Endpoint license, he may use that license to install ENS. It's a flexible license where you have the option to either use the McAfee security software or the Windows Defender managed by McAfee, which is MVISION Endpoint."
  • "It is based on an annual subscription."
  • "It was an annual fee. There was just one overall fee."
  • More Trellix Endpoint Security (ENS) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Everything is normal, but it's not up to the mark compared to other solutions. It isn't easy to manage. The detection… more »
    Top Answer:The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deploy… more »
    Top Answer: The Crowdstrike Falcon program has a simple to use user interface, making it both an easy to use as well as an… more »
    Top Answer:The product's initial setup phase was straightforward.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    McAfee MVISION EDR, MVISION EDR, MVISION Endpoint Detection and Response
    McAfee MVISION Endpoint, Trellix Endpoint Security (HX)
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Reduce Alert Noise

    Reduce the time to detect and respond to threats. Trellix EDR helps security analysts quickly prioritize threats and minimize potential disruption.

    Do More with Existing Resources

    Guided investigation automatically asks and answers questions while gathering, summarizing, and visualizing evidence from multiple sources—reducing the need for more SOC resources.

    Low-Maintenance Cloud Solution

    Cloud-based deployment and analytics enables your skilled security analysts to focus on strategic defense, instead of tool maintenance. Benefit from implementing the right solution for you.

    Trellix Endpoint Security (ENS) is a comprehensive solution designed to protect organizations from advanced cyber threats. With its advanced threat detection capabilities, ENS provides real-time visibility into endpoint activities, enabling proactive threat hunting and response. 

    It leverages machine learning algorithms to identify and block sophisticated malware, ransomware, and zero-day attacks. ENS also offers robust data loss prevention (DLP) features, preventing sensitive information from being leaked or stolen. With its centralized management console, ENS allows administrators to easily deploy, monitor, and manage security policies across all endpoints. 

    ENS provides seamless integration with existing security infrastructure, ensuring a layered defense approach. With Trellix ENS, organizations can enhance their security posture and safeguard their critical assets from evolving cyber threats.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Sutherland Global Services
    Tech Resources Limited, Globe Telecom, Rizal Commercial Banking Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm27%
    Computer Software Company27%
    Insurance Company9%
    Leisure / Travel Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company11%
    Government10%
    REVIEWERS
    Computer Software Company28%
    Financial Services Firm16%
    Government8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government13%
    Financial Services Firm10%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business35%
    Midsize Enterprise18%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise11%
    Large Enterprise69%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    Buyer's Guide
    Trellix Endpoint Detection and Response (EDR) vs. Trellix Endpoint Security (ENS)
    May 2024
    Find out what your peers are saying about Trellix Endpoint Detection and Response (EDR) vs. Trellix Endpoint Security (ENS) and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Trellix Endpoint Detection and Response (EDR) is ranked 23rd in Endpoint Detection and Response (EDR) with 17 reviews while Trellix Endpoint Security (ENS) is ranked 19th in Endpoint Detection and Response (EDR) with 49 reviews. Trellix Endpoint Detection and Response (EDR) is rated 7.4, while Trellix Endpoint Security (ENS) is rated 7.6. The top reviewer of Trellix Endpoint Detection and Response (EDR) writes "Multifeatured, with web control, advanced threat protection, and threat prevention capabilities, but its alerting and reporting features need improvement". On the other hand, the top reviewer of Trellix Endpoint Security (ENS) writes "Reliable with good independent modules and a straightforward setup". Trellix Endpoint Detection and Response (EDR) is most compared with Trellix Active Response, Cynet, Microsoft Defender for Endpoint, CrowdStrike Falcon and Trend Vision One, whereas Trellix Endpoint Security (ENS) is most compared with Trellix Endpoint Security, Microsoft Defender for Endpoint, CrowdStrike Falcon, Open EDR and SentinelOne Singularity Complete. See our Trellix Endpoint Detection and Response (EDR) vs. Trellix Endpoint Security (ENS) report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.