Kaspersky Endpoint Security for Business vs Trend Micro Deep Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Kaspersky Logo
15,409 views|11,140 comparisons
89% willing to recommend
Trend Micro Logo
249 views|217 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Aug 10, 2023

We compared Trend Micro Deep Security and Kaspersky Endpoint Security for Business across several parameters based on our users' reviews. After reading the collected data, you can find our conclusion below:

  • Ease of Deployment: Trend Micro Deep Security's setup is considered easy, but the deployment and post-deployment implementation can be more complex and time-consuming. Users may require assistance and testing after the initial setup. Kaspersky Endpoint Security for Business has a straightforward and simple setup process that can be completed within a short timeframe, although some cases may require help from the vendor or a dedicated team.
  • Features: Trend Micro Deep Security offers notable features such as patch management, virtual patching, and advanced options like predictive machine learning. Kaspersky Endpoint Security for Business is known for its user-friendly interface, strong security protection, and integration capabilities.
  • Room for Improvement: Trend Micro Deep Security can enhance its pricing, technical support, vulnerability scanning, reporting functionality, automation and integration, retroactive alerts, and compatibility with other solutions. Kaspersky Endpoint Security for Business can improve its documentation, compatibility with servers, cloud service, malware scanning, and user-friendliness.
  • Pricing: Trend Micro Deep Security has a high and expensive setup cost, including yearly subscription fees and additional costs for extra services. Kaspersky Endpoint Security for Business offers different license packages and discounts for yearly licenses, making it a combination of expensive and affordable depending on the user's perspective.
  • ROI: Based on the available information, users have reported a positive ROI for Kaspersky Endpoint Security for Business. However, there is no specific mention of Trend Micro Deep Security's ROI.
  • Service and Support: Trend Micro Deep Security's customer service has received varying feedback, with some users expressing disappointment in its responsiveness and helpfulness. Conversely, users have praised Kaspersky Endpoint Security for Business for its responsive and knowledgeable support.

Comparison Results: Trend Micro Deep Security is praised for its patch management feature and comprehensive security options. However, it needs improvement in pricing, technical support, and various functionalities. On the other hand, Kaspersky Endpoint Security for Business is commended for its user-friendly interface and strong security protection. Suggestions for enhancements include documentation, compatibility, and performance. The pricing and licensing for both products are considered average or on the expensive side, depending on the user's perspective. The customer service and support for both products have received mixed reviews, with some users finding them satisfactory and others mentioning room for improvement.

To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""We have FortiEDR installed on all our systems. This protects them from any threats.""Fortinet is very user-friendly for customers.""The product detects and blocks threats and is more proactive than firewalls.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Forensics is a valuable feature of Fortinet FortiEDR."

More Fortinet FortiEDR Pros →

"The solution provides protection for all our systems, file servers, endpoints and domain controllers.""Ability to specify the level of protection on devices,""Kaspersky Endpoint Security protects against viruses and dangerous software, and it's also great because it has a component that is useful for the deployment of software versions to the end user's computer.""It performs quite well as a firewall protection provider.""The solution is very easy to use. It's an extremely user-friendly product.""We found the installation to be very straightforward and the deployment process to be very fast.""The solution is user-friendly and the dashboard is good.""Kaspersky Enterprise solution's combined protections have helped to block a lot of malware which would have caused a lot of interruptions in our operations."

More Kaspersky Endpoint Security for Business Pros →

"Some of the main features of this solution are it is reliable and can be used in small to large size businesses.""Virtual patching is a wonderful feature where we do a recommendation scan and an internal assessment on the server, and it updates the IPS signatures to block any attack. I have seen instances where it has prevented attacks on the end-of-support servers such as 2018 R2, and many years ago, even 2007 servers that were end-of-support. It certainly helped there.""We like the Smart protection and the Virtual patching.""Deep Security enables us to bridge the gap between patching windows using the Virtual Patching feature. This allows us to make sure full patching is tested properly in our testing environments before rollout.""The most valuable feature of this solution is the virtual path function, which is the reason we chose to implement it.""It can scale well.""Aside from the basic antivirus features, there are additional features such as vulnerability protection, firewall, etc. which are helpful.""It helps with virtual patching and IDS fetching."

More Trend Micro Deep Security Pros →

Cons
"It takes about two business days for initial support, which is too slow in urgent situations.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation.""I haven't seen the use of AI in the solution.""Making the portal mobile friendly would be helpful when I am out of office."

More Fortinet FortiEDR Cons →

"It needs more computer resources. They should have more anti-spam features.""I find it to be slow on my end and would like to see that improve. I think the e-learning portal can be updated because it's been disabled due to an upgrade. The data could be updated as well. I also think that pricing could be improved.""I would like to see better-enhanced features, such as protection against ransomware and different types of malicious malware.""This solution needs improvement in the reporting section. Reporting in Kaspersky Endpoint is good but it's not that great. The platform needs to centralize reporting control.""The deployment could be better.""I would like to see better reporting.""As far as improvements, maybe the licensing could be cheaper, but I think this solution is pretty okay.""The initial setup is complex."

More Kaspersky Endpoint Security for Business Cons →

"Trend Micro is scalable if you have the budget for it.""I would rate tech support in the range of six to eight out of 10. Time to provide solution could be improved.""It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other.""I think more work could be done on Deep Security's ability to handle dynamic threat scenarios.""It would be better if they merge a few features into one product. For example, they have an encryption feature that is separately sold. If they could merge it with Apex One or any endpoint security solution, maybe it would also be good for the end user.""AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro.""The client can show as offline sometimes, and that becomes a bit difficult for troubleshooting. We end up basically redeploying the client. This is something that could be improved in the future.""We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs."

More Trend Micro Deep Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Pricing is very competitive and licensing is very much ethical."
  • "The licensing is based per agent. You can get discounts if you have more agents."
  • "It is quite standard, because we use the volume licensing."
  • "It is a cost-effective endpoint security service."
  • "I received a very good deal with Kaspersky."
  • "It is a cost-effective product."
  • "The licensing is fine, and it is well within reasonable rates."
  • "It's a little more expensive compared to other competitors like Symantec."
  • More Kaspersky Endpoint Security for Business Pricing and Cost Advice →

  • "On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
  • "Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
  • "The pricing is fair."
  • "Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
  • "Purchasing on the AWS Marketplace is like shopping on Amazon Prime."
  • "We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro's sales rep to see if we can have something similar for on-premise."
  • "We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
  • "We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past."
  • More Trend Micro Deep Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Kaspersky Endpoint Security for Business detects malware and is easy to configure.
    Top Answer:The cost of the solution is approximately $31,000 for three years. There are no costs above the standard licensing fee.
    Top Answer:The solution's management console can be better and more granular than it is now. The solution could add a sandbox in… more »
    Top Answer:I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Kaspersky Work Space Security, Kaspersky Endpoint Security
    Deep Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Kaspersky Endpoint Security for Business is a cybersecurity solution that is designed to protect small and large business networks and devices from all types of cyber security threats by implementing machine learning algorithms for real-time threat detection and response. The solution offers antivirus protection, firewall, network attack protection, web control, device control, data encryption, reporting tools, and more. Kaspersky integrates with a wide variety of external systems and platforms and is easy to customize to meet your organization’s specific security needs.

    Benefits of using Kaspersky Endpoint Security for Business

    Some of the key benefits of using Kaspersky Endpoint Security for Business include:


    • Advanced threat protection: Detect and prevent malicious attacks on your network and devices with Kaspersky’s advanced AI-based technologies.

    • Centralized management: Deploy, manage, and monitor security across your entire network with an intuitive single pane of glass.

    • Compliance: Ensure compliance by meeting industry-specific security and regulatory requirements.


    • Optimized system performance: Ensure that your various security measures do not have a negative impact on device performance or productivity.


    • Comprehensive security: Protect your company’s desktops, laptops, servers, mobile devices, and network from multiple threats, including threats from mobile devices.


    • Flexibility: The solution can be customized to meet the specific security needs of an organization, making it easier to manage and secure complex environments.


    Kaspersky Endpoint Security for Business features

    Kaspersky Endpoint Security for Business provides its users with a wide range of features to protect their corporate networks and devices against multiple types of threats, including:


    • Cutting-edge security tools: Kaspersky uses advanced technologies to detect and prevent known and unknown threats, including viruses, spyware, Trojan horses, and other types of malware.


    • Endpoint management: Control and monitor endpoints from a central location, including device control, software deployment, and security policy enforcement.

    • Application access control: Manage access to application usage and prevent unauthorized usage of applications.


    • Encryption: Encrypts endpoint data to ensure data privacy and prevent unauthorized access.


    • Mobile device management: Control and secure mobile devices and prevent the loss or theft of sensitive data.


    • Web protection: Block access to malicious or inappropriate websites and gain protection against phishing attacks and other web-based threats.


    • Data protection: Prevent unauthorized access to sensitive and private information.


    • Network attack blocker: Protect network attacks, such as DDoS and other types of network-borne threats.


    Reviews from Real Users

    Kaspersky Endpoint Security for Business stands out among its competitors for a number of reasons. Several major ones are its high performance, flexibility, and powerful virtualization capabilities.

    Natnael A., a consultant at IWM Network Solutions, writes, “The app virtualizing is a great feature. The system developers use it to deliver apps to targeted staff. It basically reduces the server infrastructure resource. The solution provides good functionality.”

    Rob M., a systems administrator at Saint Tammany Parish Hospital, says, “The solution has provided flexibility by allowing an end user to remote in, log in, and get their VM. VDI session and have all the icons and applications they need to use and retain the same booking view regardless of location.”

    Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing. 

    The solution is easy to use, scalable, stable, and reliable, with good technical support. It has helped organizations perform well against malware and vulnerabilities, provide patching from the Protection Cloud, and improve their security posture.

    Trend Micro Deep Security Features

    Trend Micro Deep Security has many valuable key features. Some of the most useful ones include:

    • Server virtualization: Trend Micro Deep Security allows you to secure your virtual environment while gaining the benefits of virtualization, such as increased efficiencies and ROI. Security that is virtualization-aware preserves productivity and allows for higher VM densities.
    • Desktop virtualization: Trend Micro Deep Security provides the best security for a wide range of virtual desktop scenarios. Its anti-malware, intrusion prevention, web application protection, firewall, and other security features are optimized for VMware VDI environments. This ensures that the virtual desktops and underlying host are not impacted by a security agent.
    • VMware NSX integration: The integration of NSX within the Trend Micro Deep Security platform improves security deployment automation while also enhancing virtual environment protection. Trend Micro Deep Security enhances the advantages of micro-segmentation by adding security policies and capabilities that follow VMs everywhere they go.
    • Virtual patching: Virtual patching solutions from Trend Micro Deep Security provide immediate security while removing the challenges of emergency patching, repeated patch cycles, and costly system downtime. Virtual patching with Trend Micro Deep Security keeps your servers and endpoints secure while lowering the risk of breach disclosure costs.
    • Cloud protection: Agentless and agent-based deployments from Trend Micro Deep Security give various cloud implementation options with cross-cloud administration. This protects your servers, applications, and data.
    • Virtualization security: Trend Micro Deep Security protects virtual desktops and servers from zero-day malware and network-based threats. This can reduce the impact of resource inefficiencies and emergency patching.
    • Cloud security: Service providers and modern data center managers can use Trend Micro Deep Security to deliver a safe multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies.

    Reviews from Real Users

    Trend Micro Deep Security stands out among its competitors for a number of reasons. Two major ones are its robust data and loss prevention feature and its patch management, which saves users money. PeerSpot users take note of the advantages of these features in their reviews:

    One PeerSpot reviewer, a Senior Security Advisor at a healthcare company, writes, “DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good.”

    Nadeem S., CEO at Haniya Technologies, notes of the solution, “Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    ACMS, Arqiva, Pakistan International Airlines, RAO UES
    Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company17%
    Energy/Utilities Company6%
    Computer Software Company6%
    VISITORS READING REVIEWS
    Educational Organization55%
    Computer Software Company8%
    Comms Service Provider6%
    Financial Services Firm4%
    REVIEWERS
    Financial Services Firm18%
    Healthcare Company16%
    Computer Software Company16%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company12%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise25%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise60%
    Large Enterprise26%
    REVIEWERS
    Small Business33%
    Midsize Enterprise22%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise42%
    Large Enterprise42%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Kaspersky Endpoint Security for Business is ranked 11th in Endpoint Protection Platform (EPP) with 110 reviews while Trend Micro Deep Security is ranked 1st in Virtualization Security with 80 reviews. Kaspersky Endpoint Security for Business is rated 8.0, while Trend Micro Deep Security is rated 8.6. The top reviewer of Kaspersky Endpoint Security for Business writes "Easy to setup, stable and good security use cases". On the other hand, the top reviewer of Trend Micro Deep Security writes "Offers excellent endpoint protection and great stability ". Kaspersky Endpoint Security for Business is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, Fortinet FortiClient, ESET Endpoint Protection Platform and Bitdefender GravityZone Enterprise Security, whereas Trend Micro Deep Security is most compared with Trend Micro Apex One, CrowdStrike Falcon, Microsoft Defender for Endpoint, Symantec Endpoint Security and Symantec Data Center Security.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.