Check Point Harmony Endpoint vs Trend Vision One comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
Check Point Harmony Endpoint
Ranking in Endpoint Detection and Response (EDR)
8th
Average Rating
8.8
Number of Reviews
107
Ranking in other categories
Endpoint Protection Platform (EPP) (8th)
Trend Vision One
Ranking in Endpoint Detection and Response (EDR)
5th
Average Rating
8.6
Number of Reviews
43
Ranking in other categories
Extended Detection and Response (XDR) (6th), Attack Surface Management (ASM) (4th)
 

Market share comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the market share of Fortinet FortiEDR is 7.4% and it increased by 62.0% compared to the previous year. The market share of Check Point Harmony Endpoint is 4.6% and it increased by 45.1% compared to the previous year. The market share of Trend Vision One is 4.1% and it increased by 11.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
Endpoint Protection Platform (EPP)
4.0%
Extended Detection and Response (XDR)
9.3%
Attack Surface Management (ASM)
1.8%
 

Featured Reviews

RafaelTorres - PeerSpot reviewer
Feb 20, 2024
Valuable for remote work security and enhances endpoint protection effectively
At my last job, we used FortiEDR to secure endpoints for 8,000 employees across MacBooks and Linux machines, ensuring the protection of backups and VPN connections. In 2020, we faced a significant challenge with remote work in Brazil, where BitLocker was utilized. FortiEDR proved invaluable as it…
Ajenthan Aiyathurai - PeerSpot reviewer
May 30, 2024
Good monitoring and visibility with compliance capabilities
We use this solution for our desktops, laptops, servers, and selective mobile devices. It offers real-time protection against malware and other malicious threats is superb.  Our previously used antivirus has not been able to identify certain threats. Check Point Harmony did it. That is a key…
ZA
Oct 4, 2023
Good threat hunting and detection with a nice interface
The detection was very good. It helps with threat hunting. Its interface is good. We were able to find logs easily. It's been working well on our organization's network. I'm satisfied with the level of coverage. The policies have been very useful and detailed. We use the solution's executive dashboard. We actually have two or three dashboards. It helps us spot vulnerabilities. It's helped us reduce workloads. By getting logs, we could reduce detection time. The threat hunting became easier. We're still working through a POC, so I can't speak to if it will enable us to work on other tasks. We're still testing. The solution has helped us to decrease our time to detect and respond to threats. We can respond to threats in half an hour to an hour.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet is very user-friendly for customers."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Ability to get forensics details and also memory exfiltration."
"It is stable and scalable."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The solution was relatively easy to deploy."
"Fortinet has helped free up around 20 percent of our staff's time to help us out."
"Forensic Analysis provides a complete analysis of threats via detailed reports."
"It's pretty complete for preventing threats to endpoints. Its capabilities are great."
"The technical support is good."
"Information is easily managed and protected (which is particularly useful in lost or stolen endpoints)."
"The most valuable feature is forensics."
"The Management interface of the product is relatively user-friendly and easy to navigate."
"Check Point Harmony Endpoint can be easily deployed and is cost effective and more secure."
"Its ease of use is the most valuable feature. We had existing endpoints and it was an easy upgrade process. The interface board is also easy to use."
"The solution is very easy to use."
"One of the features I like in Trend Micro XDR is that you can drill down on the root-cause analysis for anything you find on the solution. I also like that it works for detection purposes. Behavior analytics is also what I like most about Trend Micro XDR. I love that it has features such as behavior detection, program detection, and memory scanning. By default, the solution protects against spyware, apart from the normal virus scan. Smart Scan and DLP are also available in Trend Micro XDR which I like as well."
"What I like the most about Trend Micro XDR is that the detection and response domain extends to the network. It goes beyond the endpoint and includes data about the network which lets you pinpoint patient zero as well as the root cause of the attack."
"I can prevent my environment from different types of attacks based on what I see in the Vision One console."
"It is a stable product. It works very well."
"We haven't had any issues with configurations or customizations."
"The proactive approach is the best feature."
"For our day-to-day use cases, the correlation and attribution of different alerts are valuable. It is sort of an SIEM, but it is intelligent enough to run the queries and intentionally detect and prioritize attacks for you. At the end of the day, it is different data that you see. It correlates data for you and makes it meaningful. You can see that someone got an email and clicked a link. That link downloaded, for example, malware into the memory of the machine. From there, you can see that they started moving laterally to your environment. I quite like it because it gives visibility, so Workbench is what we use every day"
 

Cons

"There's room for improvement in the quick response time and technical support for integration issues, especially when dealing with multiple vendors."
"We've encountered challenges during API deployment, occasionally resulting in unstable environments."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"Making the portal mobile friendly would be helpful when I am out of office."
"Everything with Fortinet having to do with their cloud services. They need to invest more in their internal infrastructure that they are running in the cloud. One of the things I find with their cloud environment compared to others' is that they go cheap on the equipment. So it causes some performance degradation."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"The only minor concern is occasional interference with desired programs."
"They could be focused on the analysis of USB devices."
"The management in Check Point Harmony Endpoint could be improved."
"I would like to see a better UI for admin functions."
"The remote deployment with Check Point Endpoint Security requires improvement. We have to depend on some of their deployment tools. I would like a system endpoint protection management tool or a remote deployment tool."
"The solution has limitations if it's hosted on-prem or as a SaaS."
"If you're using an endpoint that does not have sufficient resources, it would be very tough to use."
"I would like to see more automation."
"In terms of improvement, the ticketing system could be better. It is a little tricky to try to open a case and give it to an engineer."
"It should integrate with more tools. There are a lot of tools that can do the PTP dump."
"While the continuous addition of features is commendable, the sheer volume of changes makes it difficult to stay abreast of the latest developments."
"A room for improvement is Trend Micro XDR's website. It's a very complicated website since finding the right point one wants to see is difficult."
"The automation capabilities on-premises could be improved, as we currently have to manually activate servers and push policies."
"They have a DLP module in Tredn Moicros and they need to enhance its capabilities."
"The support should be improved."
"The integration with third-party tools and with on-premises Active Directory needs improvement."
"The agent system is very slow, it needs to improve its performance."
 

Pricing and Cost Advice

"It's moderately priced, neither cheap nor expensive."
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"It is expensive and I would rate it 8 on the scale."
"We got a good deal on licensing, so it is in the competitive range."
"There are no issues with the pricing."
"It's not cheap, but it's not expensive either."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The price is comprable to other endpoint security solutions."
"We pay roughly 80,000 Swedish krona per year. When it comes to the firewall, it's roughly 150,000 Swedish krona yearly. There's also maintenance, of course, which is roughly 10,000 krona per month."
"Licensing comes free in that first year or is included in the base package. From a commercial point of view, it really just is the renewal cost, rather than a one-time fixed cost or buy-in."
"The solution is reasonable, but there are cheaper solutions out there."
"Initial monies replacing all AVs with a single product is about £10k."
"We implement this solution with a yearly subscription and there are no extra costs."
"In terms of licensing, have a buffer zone around your projects in terms of the amount of endpoints that you want to have. You can always have more, but it is best to leave room for a little increase or growth."
"In comparison to other software solutions available on the market, it comes at a higher price point."
"The pricing is reasonable."
"Trend Micro XDR is expensive, and you have to pay for it yearly."
"The pricing of the solution is okay. There is a need for me to look into the new pricing plan introduced by the solution recently."
"They've introduced a credit system, where we purchase credits and then allocate them to the specific services we need active."
"The price for Trend Vision One is reasonable compared to Microsoft and Symantec."
"The pricing is competitive, and the cost aligns with the features we receive."
"It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market."
"From a pricing standpoint, they're a really good negotiator and they'll work with you."
"Trend Micro XDR is expensive but we got a good deal from Trend Micro."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
16%
Comms Service Provider
8%
Construction Company
7%
Government
7%
Educational Organization
28%
Computer Software Company
18%
Financial Services Firm
5%
Healthcare Company
5%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Check Point Harmony Endpoint?
It scans all the endpoints in your cloud and on-premises for vulnerabilities, threats, and malware attacks.
What is your experience regarding pricing and costs for Check Point Harmony Endpoint?
The product is averagely priced. The product price is neither very high nor too low. The tool is not really expensive.
What needs improvement with Check Point Harmony Endpoint?
The solution does not support some endpoints, such as iPhones, iPads, and some operating systems. Some endpoints were...
What do you like most about Trend Micro XDR?
I appreciate the value of real-time activity monitoring.
What is your experience regarding pricing and costs for Trend Micro XDR?
Vision One is expensive, but I think it's a typical market price.
What needs improvement with Trend Micro XDR?
Vision One's search could be improved. While the platform is very user-friendly, the search feature uses terms that a...
 

Also Known As

enSilo, FortiEDR
Check Point Endpoint Security, Endpoint Security, Check Point SandBlast Agent
Trend Micro XDR, Trend Micro XDR for Users
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Boston Properties, Independence Care System, Melbourne Convention and Exhibition Centre (MCEC), Courtagen Life Sciences, Carmel Partners
Panasonic North America, Decathlon, Fischer Homes, Banijay Benelux, Unigel, DHR Health,
Find out what your peers are saying about Check Point Harmony Endpoint vs. Trend Vision One and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.