Microsoft Defender for Endpoint vs Trend Micro Apex One comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
Microsoft Logo
60,745 views|47,911 comparisons
94% willing to recommend
Trend Micro Logo
14,848 views|9,552 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on May 18, 2022

We performed a comparison between Microsoft Defender for Endpoint and Trend Micro Apex One based on our users’ reviews in five categories. After reading all of the collected data, you can find our conclusion below.

  • Ease of Deployment: Most users of both solutions report that the initial setup and deployment of both solutions is straightforward and fast.

  • Features: Users of both products are happy with their stability, security, and scalability. Defender for Endpoint users like its firewall and say it has good intelligence mechanisms. Several users mention that its central console needs improvement. Trend Micro Apex One users say it is flexible, lightweight, and has excellent data loss prevention features. A few users say its reporting tools should be improved.
  • Pricing: Most Defender for Endpoint users feel it is an expensive product, whereas Trend Micro Apex One users say it is reasonably priced.
  • Service and Support: Most users of both solutions report being satisfied with the level of the support they receive.

  • ROI: Defender for Endpoint users report seeing an ROI. Trend Micro Apex One users do not explicitly mention ROI.

Comparison Results: Trend Micro Apex One has a slight edge in this comparison due to its being the less expensive solution.

To learn more, read our detailed Microsoft Defender for Endpoint vs. Trend Micro Apex One Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Fortinet has helped free up around 20 percent of our staff's time to help us out.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""It is stable and scalable.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain.""Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"

More Fortinet FortiEDR Pros →

"It automatically detects intrusion and malware.""I am using it for very simple purposes. It is perfect and quite effective. I have been using it for a while, and I have never had any virus infection, data leak, or other security breaches. It works fine for standalone purposes. If you log on to OneDrive, it has ransomware protection.""Automatic scanning and cleaning of viruses is the best and most valuable feature helping this tool to thrive. If any viruses are found, they are cleaned automatically.""Microsoft Defender for Endpoint comes pre-installed in Microsoft Windows.""The virus scanning capability is excellent, and it feeds all the logs into the Microsoft 365 Defender portal, making them easy to search for.""The technical support from Microsoft is very good. We are part of the Microsoft Suite, and from being part of this we have consistent news regarding Microsoft Defender for Endpoint.""Defender for Endpoint provides good visibility into threats and has favorable threat intelligence.""The solution's main antivirus capabilities are okay. So far, they have kept us safe."

More Microsoft Defender for Endpoint Pros →

"Technical support is quite knowledgeable and helpful.""Stability is okay.""The features I found most valuable in this solution are the micro apps. I also value the dashboard that offers better visibility and helps protect machines from attacks.""I am impressed with the product's antivirus and malware application control.""I like Apex One's playbooks because they make it easier to set rules and policies. You can customize the playbooks and use them in more than one company. If you manage multiple businesses, it's a great way to set separate policies for each group. You can check for vulnerabilities, attacks, bugs, or anything strange. It also allows you to conduct performance analysis.""It's easier to integrate Apex One than Kaspersky. It also performs well, and the customer feedback has been positive.""Device control works well, and the anti-malware updates are also pretty good. Every two or three weeks, you get updates. The frequency of the release of new definitions is quite good. We had peace of mind.""The DDAN and the sand boxing features are very good and accurate."

More Trend Micro Apex One Pros →

Cons
"Making the portal mobile friendly would be helpful when I am out of office.""We've encountered challenges during API deployment, occasionally resulting in unstable environments.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""The support needs improvement.""Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR.""The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location.""The solution should address emerging threats like SQL injection.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."

More Fortinet FortiEDR Cons →

"Our team's knowledge of the solution needs to be improved, and Microsoft could do a better job conveying the necessary information to users. We could proactively use the tool more and explore capabilities we are not yet utilizing.""With regards to the interface, a challenge I found was that there was not enough documentation on how to tune it. I had to read multiple sources on the internet to learn how to configure the tool appropriately.""I wish they would extend the use of the Security Central portal, even for the free option of Defender. Because, as companies grow, it is labor intensive to manage the AV and detection part of it. For companies already subscribed to Office 365, I think this would be a good enhancement.""I would like to see improvement from a management perspective. We have had to depend on Intune for certain tasks.""We would like to see more tools for managing on-premises security... Sometimes, we have the tools, like Defender, to manage security in the cloud, but because we are so focused on the cloud, we forget the fact that we need to be sure about the security of the on-premises environment, specifically Active Directory.""I would like to have additional features such as DNS lookup, which would help for detecting malicious sites.""In terms of the architecture of the management infrastructure, we found that other technologies are more simple. Microsoft Defender could be simpler too.""I would like to see online updates for patches for this solution. I would also like to see online information about what is trending in the market in terms of spams, viruses, or trojans. It takes some time to understand how this solution works. A few things are unclear at the beginning, such as whether it actually restricts the virus or spam at the initial stage, or when there is a security update, how will we come to know and how will it get synchronized. It would be really helpful if there is some kind of knowledge base in the form of video, audio, or document that can explain in a user-friendly way the setup, features, risks, and process to mitigate the risks. Currently, I have installed endpoint security for every individual system. I could not install it like other endpoint solutions where we have a server and a client. It would be really helpful if Microsoft Windows Defender has a server-client based model so that I can save some bandwidth when it downloads or uploads features. It will be helpful if we have a LAN-based or WAN-based controlling system."

More Microsoft Defender for Endpoint Cons →

"Trend Micro Apex One could improve by providing signatureless detection, reducing the agent's needed system resources to increase performance, and enhance further the vulnerability assessment feature. These changes would be very helpful in the future.""Apex One uses a lot of RAM and other physical resources, and I also don't like the web interface.""The price is the main concern of the clients.""Some of our customers need to add cache file signatures in Trend Micro Apex One, but it is currently not a supported feature.""I would like to see better reporting.""The solution could use signatureless detection.""Its pricing should be improved. In some cases, the user interface was not ready for our proof of concept. It wasn't a beta phase service.""The application and web controls have room for improvement."

More Trend Micro Apex One Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The product is free of charge and comes integrated into Windows."
  • "The solution is free."
  • "This product is included in the pricing for Windows."
  • "If you don't purchase the advanced threat protection then there is no additional charge."
  • "It is affordable and comes in the Office 365 bundle."
  • "Microsoft Defender ATP is expensive."
  • "I pay for it through the Windows Professional or Standard license. It is a one-time cost for me, and I use the same license."
  • "When compared with other vendors, the pricing is very high."
  • More Microsoft Defender for Endpoint Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
    Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
    Top Answer:Microsoft Defender for Endpoint is a cloud-delivered endpoint security solution. The tool reduces the attack surface… more »
    Top Answer:We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:The antivirus is the most valuable aspect of Trend Micro Apex One.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Microsoft Defender ATP, Microsoft Defender Advanced Threat Protection, MS Defender for Endpoint, Microsoft Defender Antivirus
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    Trend Micro
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection for organizations. It offers real-time protection against various types of cyber threats, including malware, viruses, ransomware, and phishing attacks.

    With its powerful machine-learning capabilities, it can detect and block sophisticated attacks before they can cause any harm. The solution also includes endpoint detection and response (EDR) capabilities, allowing organizations to quickly investigate and respond to security incidents. It provides detailed insights into the attack timeline, enabling security teams to understand the scope and impact of an incident.

    Microsoft Defender for Endpoint also offers proactive threat hunting, allowing organizations to proactively search for and identify potential threats within their network. It integrates seamlessly with other Microsoft security solutions, such as Microsoft Defender XDR, to provide a unified and holistic security approach. With its centralized management console, organizations can easily deploy, configure, and monitor the security solution across their entire network.

    Microsoft Defender for Endpoint is a robust and scalable security solution that helps organizations protect their endpoints and data from evolving cyber threats.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Petrofrac, Metro CSG, Christus Health
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm19%
    Computer Software Company16%
    Energy/Utilities Company7%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Educational Organization21%
    Computer Software Company13%
    Government8%
    Financial Services Firm7%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise16%
    Large Enterprise34%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business40%
    Midsize Enterprise17%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise32%
    Large Enterprise45%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise50%
    Large Enterprise34%
    Buyer's Guide
    Microsoft Defender for Endpoint vs. Trend Micro Apex One
    March 2024
    Find out what your peers are saying about Microsoft Defender for Endpoint vs. Trend Micro Apex One and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Microsoft Defender for Endpoint is ranked 1st in Endpoint Protection Platform (EPP) with 182 reviews while Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews. Microsoft Defender for Endpoint is rated 8.0, while Trend Micro Apex One is rated 8.2. The top reviewer of Microsoft Defender for Endpoint writes "Eliminates the need to look at multiple dashboards by automatically providing one XDR dashboard to show the security score of each subscription". On the other hand, the top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". Microsoft Defender for Endpoint is most compared with Symantec Endpoint Security, Intercept X Endpoint, CrowdStrike Falcon and SentinelOne Singularity Complete, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Cortex XDR by Palo Alto Networks, Trend Micro Smart Protection, CrowdStrike Falcon and SentinelOne Singularity Complete. See our Microsoft Defender for Endpoint vs. Trend Micro Apex One report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.