Malwarebytes vs Trend Micro Deep Security comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Malwarebytes Logo
6,924 views|5,848 comparisons
88% willing to recommend
Trend Micro Logo
249 views|217 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Malwarebytes and Trend Micro Deep Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP).
To learn more, read our detailed Endpoint Protection Platform (EPP) Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The setup is pretty simple.""Forensics is a valuable feature of Fortinet FortiEDR.""Fortinet is very user-friendly for customers.""This is stable and scalable.""The solution was relatively easy to deploy.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The product's initial setup phase is very easy.""The stability is very good."

More Fortinet FortiEDR Pros →

"The most valuable feature is its ability to customize for different groups.""The product keeps our company safe.""The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside.""The platform is straightforward to install.""The solution has a good management interface.""It allows us to have better knowledge of the way people use the tool and how we can improve their workflows.""This solution helps us by providing central management of anti-malware and anti-exploit functionality.""The most valuable features of Malwarebytes are the agents, user experience, efficiency of the findings, and MDR features."

More Malwarebytes Pros →

"There is no competition for this product, as no other product provides HIPS, host-firewall, and anti-malware together.""The traceback feature in XDR is amazing. You can trace back an attack. You can playback where an attack actually occurred and see how the attacker moved. We can easily show this to management, and it makes it easy to make them understand and convince them, which is the best thing.""The most valuable features are web security, email filtering, and content filtering.""One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security.""The performance is good.""The user interface is the most valuable feature.""The integration and configuration of this product in our AWS environment was good. We haven't had any problems at all.""The solution's endpoint protection is the most valuable feature."

More Trend Micro Deep Security Pros →

Cons
"I haven't seen the use of AI in the solution.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The SIEM could be improved.""We find the solution to be a bit expensive.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The only minor concern is occasional interference with desired programs."

More Fortinet FortiEDR Cons →

"This solution reports far too many false positives!""They could come up with better reporting capabilities.""I would like to see integration with other vendors going forward.""They should make it faster, less taxing on the processor.""They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware.""Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose.""The product has major problems in almost every facet of setup and use including setup, configuration, lack of functionality, lack of stability, false positives, questionable reporting, inability to protect from randsomeware and poor technical support and development.""The EPP solution lacks the sophisticated artificial intelligence required for automating reports and letting you know about things in real-time. It stops a suspicious activity in real-time, but it doesn't let you know in real-time. You have to look at a report, and then you find out that something is wrong. You have to manually kick off a scan. With the Advanced EDR solutions, Malwarebytes has the ability to alert you in real-time, but they still don't do automatic remediation or quarantining of devices. That is something that you still have to do manually. So, the endpoint protection piece, which is just like their basic endpoint protection, lacks AI. For the advanced detection and response piece, there is an add-on that comes with it, but it still doesn't go far enough in terms of automatic remediation of viruses. It won't separate that virus from your network if something happens. You have to manually go there and do it."

More Malwarebytes Cons →

"We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs.""The initial setup was complex.""The implementation can be inflexible and not easy, as it requires knowledge of things like virtualization and administration on Windows.""Trend Micro Deep Security security and scalability could be improved.""The problem with this solution is that if you go on large sites you have to have an external database, which would increase the cost.""I would like to see XDR features and endpoint sensor become available.""They need to build in a central console because central integration is not very good right now.""There is room for improvement with Trend Micro Deep Security, as there are instances where installations may need to be redone. There seem to be glitches when working with older Windows servers, such as those from 2003 or 2005, requiring us to uninstall and reinstall the product to resolve the issue."

More Trend Micro Deep Security Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "Yearly, it is around $50 per client."
  • "We expect to pay $1,000 USD a month, depending on the number of users."
  • "It is expensive."
  • "The cost may be something in the ballpark of $20-25 a year per computer."
  • "Its cost is around $60 a machine. The cost of the total solution for 250 people is about $8,500 a year. If we add EDR to it, it will bring that cost up to about $15,000. The cost for Carbon Black is about $25,000, which is $10,000 more, but you get all AI functions with it."
  • "I would say that it's affordable. It costs much less than Sentinel One, CrowdStrike, or anything of that nature. But, at the same time, you are getting what you pay for. So I would say it's one of the best when you're comparing traditional NextGen AVs like Webroot that aren't the best in the bunch."
  • "It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
  • "Its licensing is annual. There are no additional costs beyond the standard licensing fee."
  • More Malwarebytes Pricing and Cost Advice →

  • "On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
  • "Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
  • "The pricing is fair."
  • "Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
  • "Purchasing on the AWS Marketplace is like shopping on Amazon Prime."
  • "We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro's sales rep to see if we can have something similar for on-premise."
  • "We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
  • "We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past."
  • More Trend Micro Deep Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:The product provides notifications for suspicious events. We have several public access points. The product helps to… more »
    Top Answer:A solution must be installed in the main gateway to give an overview of the incoming and outgoing traffic. The technical… more »
    Top Answer:I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Deep Security
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Malwarebytes Endpoint Protection is delivered via Malwarebytes cloud-based endpoint management platform, is an advanced threat prevention solution for endpoints that uses a layered approach with multiple detection techniques. Malwarebytes Endpoint Protection employs multiple techniques to identify and defend against attacks at all stages of the attack chain using a highly effective mix of signature-less and matching-technology layers working both pre- and post-execution. Malwarebytes Endpoint Protection leverages our Linking Engine technology to remove all traces of infections and related artifacts - not just the primary threat payload. Its Endpoint Protection technology reduces the vulnerability surface, making the endpoint more resilient.

    Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing. 

    The solution is easy to use, scalable, stable, and reliable, with good technical support. It has helped organizations perform well against malware and vulnerabilities, provide patching from the Protection Cloud, and improve their security posture.

    Trend Micro Deep Security Features

    Trend Micro Deep Security has many valuable key features. Some of the most useful ones include:

    • Server virtualization: Trend Micro Deep Security allows you to secure your virtual environment while gaining the benefits of virtualization, such as increased efficiencies and ROI. Security that is virtualization-aware preserves productivity and allows for higher VM densities.
    • Desktop virtualization: Trend Micro Deep Security provides the best security for a wide range of virtual desktop scenarios. Its anti-malware, intrusion prevention, web application protection, firewall, and other security features are optimized for VMware VDI environments. This ensures that the virtual desktops and underlying host are not impacted by a security agent.
    • VMware NSX integration: The integration of NSX within the Trend Micro Deep Security platform improves security deployment automation while also enhancing virtual environment protection. Trend Micro Deep Security enhances the advantages of micro-segmentation by adding security policies and capabilities that follow VMs everywhere they go.
    • Virtual patching: Virtual patching solutions from Trend Micro Deep Security provide immediate security while removing the challenges of emergency patching, repeated patch cycles, and costly system downtime. Virtual patching with Trend Micro Deep Security keeps your servers and endpoints secure while lowering the risk of breach disclosure costs.
    • Cloud protection: Agentless and agent-based deployments from Trend Micro Deep Security give various cloud implementation options with cross-cloud administration. This protects your servers, applications, and data.
    • Virtualization security: Trend Micro Deep Security protects virtual desktops and servers from zero-day malware and network-based threats. This can reduce the impact of resource inefficiencies and emergency patching.
    • Cloud security: Service providers and modern data center managers can use Trend Micro Deep Security to deliver a safe multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies.

    Reviews from Real Users

    Trend Micro Deep Security stands out among its competitors for a number of reasons. Two major ones are its robust data and loss prevention feature and its patch management, which saves users money. PeerSpot users take note of the advantages of these features in their reviews:

    One PeerSpot reviewer, a Senior Security Advisor at a healthcare company, writes, “DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good.”

    Nadeem S., CEO at Haniya Technologies, notes of the solution, “Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Knutson Construction
    Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Manufacturing Company13%
    Energy/Utilities Company13%
    Construction Company7%
    Non Profit7%
    VISITORS READING REVIEWS
    Computer Software Company12%
    University8%
    Government7%
    Retailer6%
    REVIEWERS
    Financial Services Firm18%
    Healthcare Company16%
    Computer Software Company16%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Educational Organization32%
    Computer Software Company12%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business61%
    Midsize Enterprise23%
    Large Enterprise16%
    VISITORS READING REVIEWS
    Small Business36%
    Midsize Enterprise18%
    Large Enterprise46%
    REVIEWERS
    Small Business33%
    Midsize Enterprise22%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise42%
    Large Enterprise42%
    Buyer's Guide
    Endpoint Protection Platform (EPP)
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Malwarebytes is ranked 28th in Endpoint Protection Platform (EPP) with 33 reviews while Trend Micro Deep Security is ranked 1st in Virtualization Security with 80 reviews. Malwarebytes is rated 8.0, while Trend Micro Deep Security is rated 8.6. The top reviewer of Malwarebytes writes "Intuitive, easy to use, and does a good job of catching and stopping things for the most part and has a unique rollback feature". On the other hand, the top reviewer of Trend Micro Deep Security writes "Offers excellent endpoint protection and great stability ". Malwarebytes is most compared with Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne Singularity Complete, HP Wolf Security and Xprotect , whereas Trend Micro Deep Security is most compared with Trend Micro Apex One, CrowdStrike Falcon, Microsoft Defender for Endpoint, Symantec Endpoint Security and VMware Carbon Black Endpoint.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.