ESET Inspect vs Trellix Endpoint Detection and Response (EDR) comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
ESET Logo
1,152 views|753 comparisons
75% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ESET Inspect and Trellix Endpoint Detection and Response (EDR) based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ESET Inspect vs. Trellix Endpoint Detection and Response (EDR) Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet FortiEDR's firewalling, rule creation, monitoring, and inspection profiles are great.""The stability is very good.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."

More Fortinet FortiEDR Pros →

"Rules are the most valuable feature of ESET Inspect. They are created through XML language, and they track and filter events from endpoints. If the event matches the rule, the rule is triggered. Exceptions are the second most valuable feature because it gives you the power to filter false positives in large numbers. The third most valuable feature is the Learning mode that facilitates making exceptions for known processes with a good reputation.""ESET Enterprise Inspector's most valuable feature is EDR.""I find the multilayered endpoint security the most valuable feature.""Scalability-wise, it is a very good solution.""ESET Enterprise Inspector's greatest asset lies in its user-friendly interface, which allows for easy navigation and thorough analysis of incidents.""The rules are the best and most useful features."

More ESET Inspect Pros →

"The product provides a one-click recovery of encrypted files.""Trellix Endpoint Detection and Response (EDR) offers endpoint protection and helps collect information while also allowing users to investigate malicious files in an IT environment...It is a stable solution...It is a scalable solution.""The most valuable feature I found in McAfee MVISION Endpoint Detection and Response is the guided analytics or guided EDR investigation.""The biggest strength of the solution is that it's an integrated product that includes EDR and antivirus.""Blocking browser navigation is a feature of the solution with which we have experienced success.""It is a stable solution. Stability-wise, I rate the solution a nine out of ten...I rate the solution's technical support team a nine and a half or ten out of ten.""The product is user-friendly.""The most valuable features of the solution are the ability to isolate or quarantine devices and block or detect Ransomware and other well-known tools that are used to exploit vulnerabilities on devices."

More Trellix Endpoint Detection and Response (EDR) Pros →

Cons
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The dashboard isn't easy to access and manage.""The solution is not stable.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""ZTNA can improve latency.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later."

More Fortinet FortiEDR Cons →

"Every vendor is working on making the job of SOC analysts easier, with fewer false positives and more precise detections. ESET uses LiveGrid technology that provides feedback on the reputation of files and operations. It's hard to eliminate all of the false positives, but hopefully, we'll see some improvement with the advances in AI.""The solution could improve the consumption of resources. The RAM and CPU usage increases during usage which can cause issues. We have three separate services and it would be beneficial if all were executed from one agent limiting the over usage of system resources.""It is not a stable product. We were disappointed in the stability of this product in comparison to McAffee.""It may be difficult for a first-time customer to understand all of the functions that are available to him.""The product is complex to configure, and there are too many errors that are not errors, making it an area that can be considered for improvement.""The platform's price could be better."

More ESET Inspect Cons →

"One of the issues about the product stems from the failure to work on its administrative scalability. The aforementioned area can be considered for improvement.""The main drawbacks are resources and processing time, as it consumes a lot of CPU and RAM.""The alert feature of McAfee MVISION Endpoint Detection and Response needs improvement because for you to get the alerts, you have to log on to the portal. What my company needs is a tool that sends you alerts. For example, if it detects a threat on your machine, it should send you an alert. My company gets the alerts instead from the antivirus software rather than the EDR. If you want to see the alerts on McAfee MVISION Endpoint Detection and Response, you have to connect to the system manually. Another area for improvement in the tool is the reporting. My company needs weekly and monthly reports about the alerts, but you can't extract reports from McAfee MVISION Endpoint Detection and Response, so a decision was made to move to another EDR solution, particularly Microsoft Defender for Endpoint, next month. My company tested Microsoft Defender for Endpoint via a POC for one to three months. The resource usage of McAfee MVISION Endpoint Detection and Response is also an area for improvement because it consumes a lot of memory. For example, during the on-demand scan, you can't work because of the high CPU usage. You need to schedule the scans. McAfee MVISION Endpoint Detection and Response has a lot of modules, but my company doesn't use all modules.""The CPU utilization of the product is quite high compared to its competitors.""The graphical view for nodes must be increased.""Some modules that are doing machine learning and artificial intelligence are blocking our processes.""The dashboard and reporting features are not so user-friendly or intuitive, so they need some work.""Trellix does not support Linux and Mac."

More Trellix Endpoint Detection and Response (EDR) Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing and licensing are the big issue now, in my opinion. If the price was less than other companies, or a one-time charge for service was available, I think there would be more users of this solution."
  • "The platform is expensive; it could be cheaper."
  • "This is true in the case of licensing, we do not have the most expensive products, and we don't have the cheapest product, it's somewhere in the middle. Perhaps a little higher from the middle, but we are known for what we provide to our customers, and they are pleased."
  • "I feel it is a very expensive product."
  • More ESET Inspect Pricing and Cost Advice →

  • "The cost is okay, compared to other products."
  • "Pricing for McAfee MVISION Endpoint Detection and Response is not that expensive, but it's not something that a startup could buy. Pricing for it is for midsized businesses. There's an additional payment if you want data retention for more than thirty days. They gave us data retention for thirty days. Then if you want longer data retention, they have the paid option for a three-month data retention period and for a one-year data retention period."
  • "McAfee MVISION Endpoint Detection and Response is reasonable in terms of cost. It's a tool my company has been using for a few years now. It costs $25,000 to $30,000 for six hundred users."
  • "On a scale of one to ten, where one is low and ten is high, I rate the solution's pricing an eight out of ten."
  • "The product’s pricing is reasonable."
  • "Speaking about the price, you must use the product to find the product's cost for you."
  • "The licensing costs attached to the solution are very easy to manage. There is a need to make yearly payments towards the licensing costs."
  • "The pricing is always high."
  • More Trellix Endpoint Detection and Response (EDR) Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:ESET Enterprise Inspector's most valuable feature is EDR.
    Top Answer:The platform is expensive; it could be cheaper. However, it is an essential part of our network's security.
    Top Answer:We are using ESET Enterprise Inspector for security. The solution can be deployed on the cloud and on-premise. One of… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    ESET Enterprise Inspector
    McAfee MVISION EDR, MVISION EDR, MVISION Endpoint Detection and Response
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    ESET Inspect is an essential component to help ensure the highest level of enterprise security. While standard ESET Endpoint Security provides strong protection, ESET Inspect takes your environment's security to a new dimension. A security tool is needed to help security professionals protect their sensitive data and detect and investigate security incidents, advanced threats, and targeted attacks or breaches on endpoint devices. ESET Inspect is a tool that offers the peace of mind of continuous protection and security monitoring in a powerful and easy-to-use solution.

    Reduce Alert Noise

    Reduce the time to detect and respond to threats. Trellix EDR helps security analysts quickly prioritize threats and minimize potential disruption.

    Do More with Existing Resources

    Guided investigation automatically asks and answers questions while gathering, summarizing, and visualizing evidence from multiple sources—reducing the need for more SOC resources.

    Low-Maintenance Cloud Solution

    Cloud-based deployment and analytics enables your skilled security analysts to focus on strategic defense, instead of tool maintenance. Benefit from implementing the right solution for you.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Mitsubishi Motors, Allianz Suisse, Cannon, T-Mobile
    Sutherland Global Services
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Pharma/Biotech Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company23%
    Manufacturing Company8%
    Construction Company8%
    Comms Service Provider6%
    REVIEWERS
    Financial Services Firm30%
    Computer Software Company30%
    Healthcare Company10%
    Leisure / Travel Company10%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Manufacturing Company11%
    Government10%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business40%
    Midsize Enterprise18%
    Large Enterprise42%
    REVIEWERS
    Small Business38%
    Midsize Enterprise13%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise11%
    Large Enterprise68%
    Buyer's Guide
    ESET Inspect vs. Trellix Endpoint Detection and Response (EDR)
    March 2024
    Find out what your peers are saying about ESET Inspect vs. Trellix Endpoint Detection and Response (EDR) and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    ESET Inspect is ranked 51st in Endpoint Detection and Response (EDR) with 6 reviews while Trellix Endpoint Detection and Response (EDR) is ranked 22nd in Endpoint Detection and Response (EDR) with 17 reviews. ESET Inspect is rated 7.6, while Trellix Endpoint Detection and Response (EDR) is rated 7.4. The top reviewer of ESET Inspect writes "A product with an easy setup phase that helps manage attacks and vulnerabilities". On the other hand, the top reviewer of Trellix Endpoint Detection and Response (EDR) writes "Multifeatured, with web control, advanced threat protection, and threat prevention capabilities, but its alerting and reporting features need improvement". ESET Inspect is most compared with HP Wolf Security, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trend Vision One and SentinelOne Singularity Complete, whereas Trellix Endpoint Detection and Response (EDR) is most compared with Trellix Endpoint Security (ENS), Trellix Active Response, Cynet, Microsoft Defender for Endpoint and CrowdStrike Falcon. See our ESET Inspect vs. Trellix Endpoint Detection and Response (EDR) report.

    See our list of best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.