OpenText EnCase eDiscovery vs Trend Micro Apex One comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
549 views|431 comparisons
75% willing to recommend
Trend Micro Logo
14,848 views|9,552 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText EnCase eDiscovery and Trend Micro Apex One based on real PeerSpot user reviews.

Find out in this report how the two eDiscovery solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText EnCase eDiscovery vs. Trend Micro Apex One Report (Updated: January 2020).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution is very stable.""The technical support is excellent.""It indexes much faster, and is more reflexive because of the Enscripts.""I like the processing feature on the product because it does everything at once, i.e, indexing, recovery, keyword searches, etc.""The most important feature we've found is the Enscripts. That is one powerful feature that I, personally, love to use.""It speeds up the process, so I can meet my deadlines.""Data Recovery: Its ability to repair damaged partitions and uncover hidden partitions from within the tool, and allow further analysis."

More OpenText EnCase eDiscovery Pros →

"The end user perspective is very good because the solution isn't complex to learn and support is readily available.""The most valuable features are reporting and where we have the ability to report back and provide information when an item is quarantined or not quarantined.""Apex One is effective at catching malicious activity. It has multiple modules that improve threat prevention across hundreds of networks.""Along with the anti-malware, it has a built-in device control and DLP.""The most valuable feature is the antivirus.""The most valuable feature of Trend Micro Apex One is the response time and detection module.""I have found it beneficial when I update a policy it is implemented within a few seconds and the blocking of USB storage function.""The most valuable feature is the vulnerability attack and detection since it enables swift action."

More Trend Micro Apex One Pros →

Cons
"In the past, incident response time for tech support was slow.""Ease of use and learning curve need improvement.""The reporting is a bit unreliable. It needs to be better.""​Sometimes the application can take more time to complete the image processing or fail at the end of the process.​""I would like to see a capability to ingest and absorb more data. That would be really good. It currently is lacking this function.""There were minor UI bugs.""We have come across problems with the end-case. We could not find an email discovery type of module and there was not flexibility with the email."

More OpenText EnCase eDiscovery Cons →

"The technical support could have better response time.""It could be more customizable.""The console can be better in terms of management and viewing the hierarchy of devices. Currently, setting up the hierarchy OU-wise is a bit cumbersome. It can be made a bit easier. If that can be more user-friendly and easier to manage, it would be great.""There is room for improvement in the reporting aspect""Trend Micro Apex One could improve by providing signatureless detection, reducing the agent's needed system resources to increase performance, and enhance further the vulnerability assessment feature. These changes would be very helpful in the future.""We cover many things, but there is something called ATP, advanced threat prevention. I think they need to invest in this technology.""Trend Micro's encryption is not up to the mark. We tried their encryption product, but we did not like it. Encryption was difficult to manage.""Its pricing should be improved. In some cases, the user interface was not ready for our proof of concept. It wasn't a beta phase service."

More Trend Micro Apex One Cons →

Pricing and Cost Advice
  • "​The product is affordable and user-friendly.​"
  • "EnCase is an affordable solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • "We have a license. And, we found the cost high. We contacted them and talked to them about the ratio of the US dollar versus the Indian rupee and then we came to a solution."
  • More OpenText EnCase eDiscovery Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which eDiscovery solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I rate the product’s pricing a five out of ten, where one is cheap and ten is expensive.
    Top Answer:We have experience in engineering and capital projects. It is an add-on to extend project and asset management documentation.
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers - all with a unified and comprehensive SaaS solution and without compromising… more »
    Top Answer:The antivirus is the most valuable aspect of Trend Micro Apex One.
    Ranking
    6th
    out of 40 in eDiscovery
    Views
    549
    Comparisons
    431
    Reviews
    1
    Average Words per Review
    343
    Rating
    9.0
    Views
    14,848
    Comparisons
    9,552
    Reviews
    51
    Average Words per Review
    732
    Rating
    8.4
    Comparisons
    Also Known As
    EnCase eDiscovery
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    eDiscovery collection tools address the rise in dispersed and remote workforces, the proliferation of mobile devices and new sources of data. Comprehensively collecting data across all data sources, including endpoints, such as desktops and laptops, is critical to defensibility. Collection analytics and culling is key to efficient digital investigations, narrowing the document collection to drive down the cost of legal review.

    With OpenText™ EnCase™ eDiscovery, organizations can streamline the collection, culling and preservation of data across diverse sources in a single efficient process.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Sample Customers
    Ontario Ministry of Government, Aerospace Company, Chesterfield Police Department
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company15%
    Energy/Utilities Company7%
    Legal Firm7%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise75%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise50%
    Large Enterprise34%
    Buyer's Guide
    OpenText EnCase eDiscovery vs. Trend Micro Apex One
    January 2020
    Find out what your peers are saying about OpenText EnCase eDiscovery vs. Trend Micro Apex One and other solutions. Updated: January 2020.
    768,857 professionals have used our research since 2012.

    OpenText EnCase eDiscovery is ranked 6th in eDiscovery with 8 reviews while Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 124 reviews. OpenText EnCase eDiscovery is rated 7.8, while Trend Micro Apex One is rated 8.2. The top reviewer of OpenText EnCase eDiscovery writes "A stable and scalable hybrid solution with easy setup". On the other hand, the top reviewer of Trend Micro Apex One writes "Good monitoring and server protection with helpful machine learning". OpenText EnCase eDiscovery is most compared with Nuix eDiscovery, CrowdStrike Falcon, Microsoft Defender for Endpoint, Trellix Endpoint Security (ENS) and Microsoft Purview eDiscovery, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Trend Micro Smart Protection and CrowdStrike Falcon. See our OpenText EnCase eDiscovery vs. Trend Micro Apex One report.

    We monitor all eDiscovery reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.