Cisco Secure Endpoint vs Trend Micro ServerProtect comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Cisco Logo
11,070 views|6,195 comparisons
95% willing to recommend
Trend Micro Logo
3,848 views|2,601 comparisons
83% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Endpoint and Trend Micro ServerProtect based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Endpoint vs. Trend Micro ServerProtect Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature is the analysis, because of the beta structure.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""The stability is very good.""It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up.""It is stable and scalable.""Forensics is a valuable feature of Fortinet FortiEDR.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Ability to get forensics details and also memory exfiltration."

More Fortinet FortiEDR Pros →

"I'm only using the AMP (advanced malware protection) which is protecting my file system from all the malicious things that might happen. It should protect all kinds of things that might happen on the servers, things that I cannot see.""I am told that we get over 100 million emails a month. This filters them down and allows only somewhere about three million emails, which is a great help.""The most valuable features of this solution are the IPS and the integration with ISE.""The entirety of our network infrastructure is Cisco and the most valuable feature is the integration.""The best feature that we found most valuable, is actually the security product for the endpoint, formerly known as AMP. It has behavioral analytics, so you can be more proactive toward zero-day threats. I found that quite good.""I am really satisfied with the technical support.""The most valuable feature is signature-based malware detection.""Another of my favorite features is called the Device Trajectory, where it shows everything that's going on, on a computer. It shows the point in time when a virus is downloaded, so you can see if the user was surfing the internet or had a program open. It shows every running process and file access on the computer and saves it like a snapshot when it detects something malicious. It also has a File Trajectory, so you can even see if that file has been found on any of your other computers that have AMP."

More Cisco Secure Endpoint Pros →

"The most valuable features are the anti-malware and antivirus capabilities.""The initial setup is very straightforward.""Technical support was perfect.""ServerProtect's best feature is virtual patching, which takes care of patching even if your servers aren't updated with the latest threat definitions.""Able to quarantine any malware.""It helps us quickly address potential issues and provides us with valuable insights.""Virtual Batching and the intelligent anti-malware components are valuable security tools.""Allows us to protect OneDrive and SharePoint, and emails too."

More Trend Micro ServerProtect Pros →

Cons
"We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The only minor concern is occasional interference with desired programs.""The dashboard isn't easy to access and manage.""ZTNA can improve latency.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Detections could be improved.""FortiEDR can be improved by providing more detailed reporting.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."

More Fortinet FortiEDR Cons →

"In the next version of this solution, I would like to see the addition of local authentication.""The reporting and analytics areas of the solution need to be improved.""We don't have issues. We think that Cisco covers all of the security aspects on the market. They continue to innovate in the right way.""They could improve the main dashboard to more clearly show me the things that I want to see. When I open the dashboard right now, I see a million things and they are not always the things that I need.""The pricing policy could be more competitive, similar to Cisco's offerings.""The connector updates are very easily done now, and that's improving. Previously, the connector had an issue, where almost every time it needed to be updated, it required a machine reboot. This was always a bit of an inconvenience and a bug. Because with a lot of software now, you don't need to do that and shouldn't need to be rebooting all the time.""We had a lot of noise at the beginning, and we had to turn it down based on exclusions, application whitelisting, and excluding unknown benign applications. Cisco should understand the need for continuous updates on the custom Cisco exclusions and the custom applications that come out-of-the-box with the AMP for Endpoints.""The product does not provide options like tunnel creation or virtual appliances."

More Cisco Secure Endpoint Cons →

"I would like to see SMS notifications sent as alerts, in case we do not have access to our email.""Could include additional features such as an intrusion prevention system.""The cost is very high and it should be lower to be more competitive.""Integration with different platforms could be an area for improvement in Trend Micro ServerProtect, e.g. it needs more integration. It could also be more secure and more stable. In the next release, this solution should also include more EDR visibility.""Notifications are not very good with Trend Micro.""We found that when we push Trend Micro from the console to our client's PCs, we need to manually restart the PC. I have 500 users and the manual input is time-consuming.""The endpoint protection could always be stronger.""One thing I have been facing is that some fake threats have appeared that even Trend Micro was not able to clear up. It couldn't tell you why these threats are happening, where they are coming from and what the costs are."

More Trend Micro ServerProtect Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "​Pricing can be more expensive than similar software that does less functionality, but not recognized by customers.​"
  • "The costs of 50 licenses of AMP for three years is around $9,360."
  • "The price is very good."
  • "The visibility that we have into the endpoint and the forensics that we're able to collect give us value for the price. This is not an overly expensive solution, considering all the things that are provided. You get great performance and value for the cost."
  • "Whenever you are doing the licensing process, I would highly advise to look at what other Cisco solutions you have in your organization, then evaluate if an Enterprise Agreement is the best way to go. In our case, it was the best way to go. Since we had so many other Cisco products, we were able to tie those in. We were actually able to get several Cisco security solutions for less than if we had bought three or four Cisco security solutions independently or ad hoc."
  • "In our case, it is a straightforward annual payment through our Enterprise Agreement."
  • "Our company was very happy with the price of Cisco AMP. It was about a third of what we were paying for System Center Endpoint Protection."
  • "There are a couple of different consumption models: Pay up front, or if you have an enterprise agreement, you can do a monthly thing. Check your licensing possibilities and see what's best for your organization."
  • More Cisco Secure Endpoint Pricing and Cost Advice →

  • "Pricing is based on the components you choose from the suite to run in your installation. Costs vary by the number of features and the number of servers."
  • "Pricewise, this product is okay."
  • "This product has an annual subscription, but also offers MSP options."
  • "In terms of price, the solution is in the middle; it's neither the cheapest nor the most expensive. I rate it three out of five for cost."
  • More Trend Micro ServerProtect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides sandboxing options like file reputation and file analysis.
    Top Answer:Pricing is a big issue. Some customers find the price reasonable. Some customers do not agree with the price.
    Top Answer:We must install an agent on every laptop. We do not know how to do it for the network. We shouldn’t have to install… more »
    Top Answer:The initial setup is very straightforward.
    Top Answer:It's a monthly license. It's fairly cheap compared to other solutions.
    Top Answer:Probably more notification options. Notifications are not very good with Trend Micro. So, a bit more notification… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Cisco AMP for Endpoints
    Trend Micro ServerProtect for Storage, ServerProtect, ServerProtect for Storage
    Learn More
    Cisco
    Video Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Cisco Secure Endpoint is a comprehensive endpoint security solution that natively includes open and extensible extended detection and response (XDR) and advanced endpoint detection and response (EDR) capabilities. Secure Endpoint offers relentless breach protection that enables you to be confident, be bold, and be fearless with one of the industry’s most trusted endpoint security solutions. It protects your hybrid workforce, helps you stay resilient, and secures what’s next with simple, comprehensive endpoint security powered by unique insights from 300,000 security customers and deep visibility from the networking leader.

    Cisco Secure Endpoint was formerly known as Cisco AMP for Endpoints.

    Reviews from Real Users

    Cisco Secure Endpoint stands out among its competitors for a number of reasons. Two major ones are its ability to enable developers to easily secure their endpoints with one single operation using its management console and its advanced alerting techniques.

    Tim C., an IT manager at Van Der Meer Consulting, writes, "The solution makes it possible to see a threat once and block it everywhere across all endpoints and the entire security platform. It has the ability to block right down to the file and application level across all devices based on policies, such as, blacklisting and whitelisting of software and applications. This is good. Its strength is the ability to identify threats very quickly, then lock them and the network down and block the threats across the organization and all devices, which is what you want. You don't want to be spending time working out how to block something. You want to block something very quickly, letting that flow through to all the devices and avoiding the same scenario on different operating systems."

    Wouter H., a technical team lead network & security at Missing Piece BV, notes, "Any alert that we get is an actionable alert. Immediately, there is information that we can just click through, see the point in time, what happened, what caused it, and what automatic actions were taken. We can then choose to take any manual actions, if we want, or start our investigation. We're no longer looking at digging into information or wading through hundreds of incidents. There's a list which says where the status is assigned, e.g., under investigation or investigation finished. That is all in the console. It has taken away a lot of the administration, which we would normally be doing, and integrated it into the console for us."

    Trend Micro ServerProtect for Storage, powered by XGen security, leverages a blend of cross-generational threat protection techniques to safeguard a wide range of network attached storage systems by detecting and removing viruses and spyware in real time. This comprehensive storage security uses the industry-standard ICAP protocol to complement support for traditional RPC communication protocols. To simplify network protection for EMC, NetApp, and Hitachi Data Systems storage systems, ServerProtect for Storage provides automatic, incremental security updates and centralized management of servers via a web-based console.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Heritage Bank, Mobile County Schools, NHL University, Thunder Bay Regional, Yokogawa Electric, Sam Houston State University, First Financial Bank
    Siemens
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    University5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company16%
    Financial Services Firm13%
    Comms Service Provider9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government9%
    Financial Services Firm8%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company30%
    Transportation Company20%
    Comms Service Provider20%
    Hospitality Company10%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm12%
    Government12%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise25%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise18%
    Large Enterprise54%
    REVIEWERS
    Small Business64%
    Midsize Enterprise14%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise15%
    Large Enterprise66%
    Buyer's Guide
    Cisco Secure Endpoint vs. Trend Micro ServerProtect
    March 2024
    Find out what your peers are saying about Cisco Secure Endpoint vs. Trend Micro ServerProtect and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Cisco Secure Endpoint is ranked 10th in Endpoint Protection Platform (EPP) with 43 reviews while Trend Micro ServerProtect is ranked 48th in Endpoint Protection Platform (EPP) with 13 reviews. Cisco Secure Endpoint is rated 8.6, while Trend Micro ServerProtect is rated 7.8. The top reviewer of Cisco Secure Endpoint writes "Single dashboard management, quick infrastructure threat detection, and high level support". On the other hand, the top reviewer of Trend Micro ServerProtect writes "Ensures comprehensive protection, monitoring capabilities, and real-time insightful information". Cisco Secure Endpoint is most compared with Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon, Check Point Harmony Endpoint and Cisco Umbrella, whereas Trend Micro ServerProtect is most compared with CrowdStrike Falcon, Cortex XDR by Palo Alto Networks, Microsoft Defender for Endpoint, Kaspersky Endpoint Detection and Response Optimum and Bitdefender GravityZone Enterprise Security. See our Cisco Secure Endpoint vs. Trend Micro ServerProtect report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.