Tanium vs Trend Micro Apex One comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
82% willing to recommend
Tanium Logo
8,232 views|5,708 comparisons
71% willing to recommend
Trend Micro Logo
14,377 views|9,196 comparisons
91% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Tanium and Trend Micro Apex One based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Tanium vs. Trend Micro Apex One Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""The product detects and blocks threats and is more proactive than firewalls.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""Fortinet has helped free up around 20 percent of our staff's time to help us out.""Additionally, when it comes to EDR, there are more tools available to assist with client work.""It is a scalable solution...The initial setup of Fortinet FortiEDR was straightforward.""It is stable and scalable."

More Fortinet FortiEDR Pros →

"I would say Tanium is the best tool for vulnerability management.""The interrogation piece was the most valuable feature because it was very detailed.""Tanium's most valuable features are patch management, inventory, and distribution software.""Threat hunting is a very good feature on Tanium. We have just started using it and have not used it extensively.""I'm not so familiar with the tool but I like the interaction of the console to the picture. Patching is the primary model I have been focusing on for the last couple of weeks. So I have created a proof of concept environment and have been checking the available features.""The solution is scalable and helps to understand how infrastructure works. It helps to improve the health of the organization.""The security features are very valuable.""The most valuable features of this solution are the consolidation of all historical data on device endpoints, security drivers, firmware, and Software version gaps."

More Tanium Pros →

"We've found the technical support to be very helpful overall.""The solution offers quick and timely updates.""The general anti-virus on offer is the solution's most valuable aspect.""It is very stable. It also has good security capabilities. It is a strong security product for endpoint protection.""It is available on our OS platform and will automatically scan our machines daily or weekly.""The cloud-based management portal was okay.""The end user perspective is very good because the solution isn't complex to learn and support is readily available.""The ADR capability of Trend Micro has helped us in investigating the root cause for any threat that is hunting by providing us with good visibility of the timeline and activity of the threat."

More Trend Micro Apex One Pros →

Cons
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud.""The solution is not stable.""FortiEDR can be improved by providing more detailed reporting.""The solution should address emerging threats like SQL injection.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""ZTNA can improve latency.""The SIEM could be improved.""Detections could be improved."

More Fortinet FortiEDR Cons →

"The reporting could be improved.""They could improve the UI.""The performance could improve in future releases. We have had performance issues in specialized web environments, but overall I think the problems are less than 2% of the computer systems being used.""The solution needs to improve the reporting and tracking capabilities.""Tanium’s scalability could be improved.""The solution can give a lot of false positives.""I would like to have more integrations and custom plugins to input. Integration is always a big deal in a lot of different environments.""Any movement into a SaaS solution has challenges since the processes and data flows are not well defined. Hence, you need to build it at the same time."

More Tanium Cons →

"Sometimes it will not communicate with the server, and we need to manually restart items.""No product can ever be rated a ten out of ten. They are always improving on one aspect or another.""There is room for improvement in the reporting aspect""The solution could use signatureless detection.""The support could be more customer-friendly, although my experience with them has been okay.""Apex One has some room for improvement on the agent side. I want to get more from the logs and those kinds of things. I want to see whether the agent has the proper updates or any issues with the machine itself.""The solution can be improved to utilize fewer system resources, like memory and hard disk, during scanning.""I'd like to see the different interface components combined into one, or be allowed to get to the agent management portion without having to log into the main console."

More Trend Micro Apex One Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "There is an annual license required to use this solution."
  • "It's an expensive solution. It would be nice if the cost were lower."
  • "Tanium is a more expensive solution in Latin America than some of the competitors, such as BigFix."
  • "It is higher than some competitors in the market."
  • "The solution offers value for money."
  • "The solution is expensive but it's a good investment."
  • "The product's pricing differs from region to region depending on negotiations and the number of endpoints."
  • More Tanium Pricing and Cost Advice →

  • "Pricing and licensing are competitive with other solutions on the market."
  • "On a yearly basis, it's about $50,000. There are no costs in addition to the standard licensing fees."
  • "I think that this product is expensive."
  • "It's well priced at a yearly rate. The price itself depends on whether the solution is full suite, half suite, or some other engine. It's different according to the consumer's requests."
  • "Licensing costs depend completely on the number of users or licenses. They have a specific pricing structure. For example, if you are looking for 100 users to be on the product, in the Indian market (we're based in India), the cost is nearly $2,500 to $3,000 maximum for one three-year license."
  • "The price is reasonable."
  • "Its pricing was good. It is very competitive with all the other vendors."
  • "Compared to other products on the market, I think that the pricing is reasonable."
  • More Trend Micro Apex One Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Tanium’s linear-chain architecture is valuable.
    Top Answer:The reporting could be improved.
    Top Answer:We collect end-point data. We use it to make AI models and provide it to customers. I use Tanium’s sensors, collect… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Top Answer:It is updated automatically without much intervention from our side. We can also get some reports easily.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    OfficeScan, Trend Micro OfficeScan
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Tanium Endpoint Platform reduces security risk, improves agility & increases efficiency, a fundamentally new approach to endpoint security's threat detection, indicent response, vulnerability assessment and configuration compliance & with management's software distribution, asset utilization, asset inventory and patch management.

    Powered by the Trend Micro™ Smart Protection Network™, Trend Micro Apex One™ is a highly-regarded, popular, locally-managed anti-malware solution that keeps endpoints secure from a diverse assortment of internet threats. Trend Micro Apex One™ is an integrated solution consisting of the Security Agent that resides at the endpoint and the Apex One server that manages all Security Agents.

    The Security Agents respond directly to the server to which they were installed. They report event data such as threat detection, Security Agent activity (startup and shutdown), when a scan begins, when a scan ends, and update progress to the server in real time.

    An organization’s designated IT administrators can control Security Agent settings from the server and are empowered to grant users the privilege to configure specific settings.

    Trend Micro Apex One™ uses a host-based prevention system (HIPS). HIPS will create a virtual patch for unknown and known threats prior to the time when the appropriate patch is available or deployable. This will expand protection to important platforms and virtual or physical devices while minimizing the time needed for an emergency patch event and preventing downtime. UsingTrend Micro Apex One™, users receive next-gen XDR robust features to improve detection, response, and investigation proficiencies. Users are able to expand features over numerous security layers for improved comprehensive visibility and faster response to threats impacting their entire enterprise.

    “Automated, Insightful, All-in-one Protection”

    Automation: The Trend Micro Apex One™ solution provides the latest advanced automated threat awareness and precise defense against the continual barrage of the latest threats, including fileless and ransomware. The multi-generational amalgamation of up-to-date processes ensures thorough and precise endpoint protection that optimizes production, productivity, and profitability.

    Insightful: With Trend Micro Apex One™, users get useful, intuitive insights, increased investigative competencies, and improved visibility by utilizing an open API set, a next-gen EDR toolset, and powerful, robust SIEM integration. Users can choose to execute intensive threat analyses that go past the endpoints and provide additional support to the organization's security teams with a guided detection and remediation service.

    All-in-one: In today’s aggressive, dynamic marketplace, organizations require threat protection that goes beyond basic antivirus. Trend Micro Apex One™ provides robust threat detection, immediate response, and thorough follow-up all within a single solution. Users can now do without numerous solutions and unnecessary devices and attain elasticity of deployment using both SaaS and on-premises deployment options.

    Reviews from Real Users

    Pawel B., Head of IT Department at a maritime company, tells us that "Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features."

    An IT Administrator at a manufacturing company says, "One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it."

    A Network Specialist at a computer software company concludes that Trend Micro Apex One is “Quick to install and stable threat protection software.”

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    JPMorgan Chase, eBay, Amazon, US Bank, MetLife, pwc, Cerner, Delphi, MGM Grand, New York Life
    Atma Jaya Catholic University of Indonesia, A&W Food Services of Canada, Babou, Beth Israel Deaconess Care Organization (BO), DCI Donor Services, Evalueserve, Gulftainer, Hiroshima Prefectural Government, MEDHOST
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Educational Organization5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company22%
    University11%
    Construction Company11%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Government13%
    Computer Software Company12%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm15%
    Manufacturing Company15%
    Computer Software Company9%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company11%
    Manufacturing Company5%
    Government5%
    Company Size
    REVIEWERS
    Small Business52%
    Midsize Enterprise15%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business33%
    Midsize Enterprise13%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise10%
    Large Enterprise73%
    REVIEWERS
    Small Business32%
    Midsize Enterprise27%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise34%
    Buyer's Guide
    Tanium vs. Trend Micro Apex One
    May 2024
    Find out what your peers are saying about Tanium vs. Trend Micro Apex One and other solutions. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    Tanium is ranked 36th in Endpoint Protection Platform (EPP) with 15 reviews while Trend Micro Apex One is ranked 6th in Endpoint Protection Platform (EPP) with 125 reviews. Tanium is rated 7.4, while Trend Micro Apex One is rated 8.2. The top reviewer of Tanium writes "Useful tool for vulnerability management and deploying applications, needing improvement in its OS upgrade". On the other hand, the top reviewer of Trend Micro Apex One writes "We can get consolidated logs of suspicious objects and malware attacks in a single console". Tanium is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, Microsoft Configuration Manager, Qualys VMDR and ServiceNow Discovery, whereas Trend Micro Apex One is most compared with Trend Micro Deep Security, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, CrowdStrike Falcon and Trend Micro Smart Protection. See our Tanium vs. Trend Micro Apex One report.

    See our list of best Endpoint Protection Platform (EPP) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.