Trend Vision One vs VMware Carbon Black Endpoint comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,049 views|7,442 comparisons
80% willing to recommend
Trend Micro Logo
11,003 views|5,683 comparisons
95% willing to recommend
VMware Logo
11,376 views|7,564 comparisons
88% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Vision One and VMware Carbon Black Endpoint based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Detection and Response (EDR) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trend Vision One vs. VMware Carbon Black Endpoint Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product's initial setup phase is very easy.""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""NGAV and EDR features are outstanding.""Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution.""We have FortiEDR installed on all our systems. This protects them from any threats.""Forensics is a valuable feature of Fortinet FortiEDR.""Exceptions are easy to create and the interface is easy to follow with a nice appearance.""I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."

More Fortinet FortiEDR Pros →

"The search features help us try to correlate information and identify any suspicious activity.""I can prevent my environment from different types of attacks based on what I see in the Vision One console.""It has the feature to track an attack back. If there is an incident or an attack occurs, you can get a bird's eye view of that attack. You can see how the attackers came in and how they managed the attack. You can trace an attack. If you are giving a presentation to the management, you can easily show it to them in a live environment how the attackers came, which is amazing.""The integration is also nice because there are many external tools that we can connect to the platform, such as configuration management tools. Because the platform is integrated, I can manage almost the whole company across our global organization.""The solution is stable.""I like that it is a comprehensive security solution with a lot of features. You can say XDR is an end-to-end security solution with endpoint security. It includes all your servers, networks, and other devices. The endpoint security solution does not cover this. Plus, machine learning and features like that are the main things in XDR solutions.""What I like the most about Trend Micro XDR is that the detection and response domain extends to the network. It goes beyond the endpoint and includes data about the network which lets you pinpoint patient zero as well as the root cause of the attack.""They were one of the companies, early on, that spent a lot of time integrating their toolsets, and I was really impressed with that... the endpoint management system could reach out to the Deep Discovery system on the network and pick up something that it perceived as a suspicious object."

More Trend Vision One Pros →

"The solution has a very nice API on the back end for remoting into a system and executing scripts or utilizing self automation.""It is stable and easy to set up.""The product allows us to focus on endpoint and antivirus protection.""I feel that the initial setup was straightforward and not complex.""The solution is stable.""I like the historical features, interface, and integration.""The most valuable feature is that it detects and stops malicious executables.""The software uses very few resources; it is almost invisible to the end user."

More VMware Carbon Black Endpoint Pros →

Cons
"I think cloud security and SASE are areas of concern in the product where improvements are required. The tool's cloud version has to be improved in terms of the security it offers.""The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices.""The solution is not user-friendly.""To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced.""The only minor concern is occasional interference with desired programs.""The solution should address emerging threats like SQL injection.""The solution is not stable.""Cannot be used on mobile devices with a secure connection."

More Fortinet FortiEDR Cons →

"The product needs to have a lot more maturity, and they need to improve the overall technical support framework for getting the value out of XDR.""The price could be lower.""While the continuous addition of features is commendable, the sheer volume of changes makes it difficult to stay abreast of the latest developments.""The solution only supports Windows and Mac. It would be helpful if it could support other OS, such as Linux.""Having more variables within the playbook would be useful. It would allow us to have more refined playbooks for the business. It would allow us to take stronger action through a playbook. It will give us confidence to target a particular area of business where our risk tolerance might be higher or lower. We would like to have more granular playbooks.""The centralized dashboard has room for improvement.""A room for improvement is Trend Micro XDR's website. It's a very complicated website since finding the right point one wants to see is difficult.""The support should be improved."

More Trend Vision One Cons →

"In my company, we face issues sometimes when there is a need to write custom rules or we want to write for some rules that are different from the standard rules provided by the solution.""They will most likely need to create or include a feature that checks the network.""Performing a malware scan usually takes a lot of time, more than 24 hours.""This solution could have greater granular control on how certain applications work.""The GUI and reporting should be addressed and the product's administration features need fine tuning.""The endpoint machines need improvement.""The application control can be improved. It should also have an automatic update of the agents.""The solution needs better overall compatibility with other products."

More VMware Carbon Black Endpoint Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "It is costly. It is not that affordable for a small organization. Only big organizations can afford it. It is a new feature that has been added, so its price is fair. Its licensing is probably subscription-based. It is for one or two years."
  • "It would be nice if it was a little bit cheaper, but I think it has a fair price. It is comparable to others in the market."
  • "The price is reasonable. It's not exorbitant. CrowdStrike and other players are on the higher side."
  • "We have an annual subscription and I believe there is no option for monthly billing at the moment."
  • "Trend Micro XDR is expensive, and you have to pay for it yearly."
  • "Trend Micro XDR has a good price, and on a scale of one to five, I would rate it a four out of five in terms of price."
  • "From a pricing standpoint, they're a really good negotiator and they'll work with you."
  • "It's relatively well-priced."
  • More Trend Vision One Pricing and Cost Advice →

  • "​The cost/benefit factor has great relevance in Cb Defense implementations​."
  • "The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
  • "I am not really involved in the pricing of this product. But, from my understanding, it is OK for us."
  • "Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
  • "We have branches, we have different companies, but we cannot buy less than 100 licenses. This does not make sense to me... It should be more flexible. I can understand their saying, "Okay, to be a customer you need 100," but to add on to that number it should be something very straightforward. If I need to add five, for example, I shouldn't need to add 100."
  • "The pricing [is] more or less the same as other similar solutions."
  • "It's reasonable in price"
  • "The price for the solution is completely at government level, meaning one which is very high."
  • More VMware Carbon Black Endpoint Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:I appreciate the value of real-time activity monitoring.
    Top Answer:Vision One is expensive, but I think it's a typical market price.
    Top Answer:Vision One's search could be improved. While the platform is very user-friendly, the search feature uses terms that… more »
    Top Answer:I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR)… more »
    Top Answer:Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoint… more »
    Top Answer:VMware Carbon Black Endpoint is a highly stable solution.
    Comparisons
    Also Known As
    enSilo, FortiEDR
    Trend Micro XDR, Trend Micro XDR for Users
    Carbon Black CB Defense, Bit9, Confer
    Learn More
    Interactive Demo
    Fortinet
    Demo Not Available
    VMware
    Demo Not Available
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    Trend Micro Vision One

    The Trend Micro Vision One platform is designed to extend threat detection and response across an organization's digital landscape. It is crafted to deliver advanced threat intelligence, using a layered approach to protect against a wide range of cyber threats.

    Trend Micro Vision One excels in integrating multiple security layers into a unified platform. It provides real-time visibility into an organization’s security posture, facilitating rapid detection, investigation, and response to threats. The platform includes features like endpoint security, email security, and network security, all managed through a centralized console. It leverages advanced analytics to help security teams prioritize and respond to the most critical threats more efficiently.

    What are the key features of Trend Micro Vision One?

    • Threat Detection and Response: Automatically detects and responds to threats using integrated security layers.

    • Risk Visibility: Offers clear insights into the security posture and risk levels with detailed dashboards.

    • Security Posture Management: Helps manage and adjust the security stance with strategic guidance and compliance tracking.

    Benefits to Look For:

    • Efficiency in Threat Management: Streamlines operations by reducing the number of security alerts and the time required to resolve them.

    • Enhanced Detection Capabilities: Uses advanced analytics to uncover hidden and sophisticated threats.

    • Proactive Threat Hunting: Provides tools for security teams to proactively search for potential threats before they manifest into breaches.

    Trend Micro Vision One is flexible in deployment options, supporting environments like AWS, where it can be integrated to protect cloud workloads, manage compliance, and secure data transfers. This adaptability makes it suitable for a variety of use cases, including protecting against data breaches in multi-cloud environments, securing remote workforces, and maintaining compliance in highly regulated industries such as finance and healthcare.

    Trend Micro Vision One is extensively implemented across sectors where data security is paramount, such as financial services, healthcare, and government. Organizations in these industries benefit from its comprehensive threat analysis, minimizing the risk of data breaches and enabling a robust defense against advanced persistent threats and ransomware.

    In essence, Trend Micro Vision One is a sophisticated, AI-driven security solution that offers comprehensive protection and enhanced threat intelligence capabilities, making it ideal for enterprises looking to bolster their cybersecurity defenses.


    VMware Carbon Black Endpoint Security is a comprehensive endpoint protection platform (EPP) designed to safeguard enterprises from advanced cyber threats, malware, ransomware, and other forms of malicious attacks. Leveraging cloud-native architecture, it provides a robust set of tools to detect, prevent, investigate, and respond to cybersecurity incidents across environment. The solution stands out for its advanced behavioral analytics, real-time threat hunting, and customizable policies, making it a preferred choice for businesses seeking to fortify their defenses in the evolving cybersecurity landscape.

    Modernize Your Endpoint Protection

    Legacy approaches to prevention leave organizations exposed. Get an endpoint platform that helps you strengthen and unify security tools to see more and stop more.

    Simplify Your Security Stack

    By simplifying endpoint security capabilities with one endpoint agent and console, you can minimize downtime, respond to incidents and return critical CPU cycles back to the business.

    Operate with Confidence

    Modern environments are increasingly complex. VMware Carbon Black is a single source of truth that provides an intuitive understanding of your environment, enabling confident decisions.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Panasonic North America, Decathlon, Fischer Homes, Banijay Benelux, Unigel, DHR Health,
    Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Hospitality Company5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Healthcare Company19%
    Computer Software Company12%
    Hospitality Company12%
    Financial Services Firm12%
    VISITORS READING REVIEWS
    Educational Organization28%
    Computer Software Company18%
    Financial Services Firm5%
    Healthcare Company5%
    REVIEWERS
    Manufacturing Company20%
    Computer Software Company17%
    Financial Services Firm9%
    Construction Company9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business50%
    Midsize Enterprise9%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise37%
    Large Enterprise35%
    REVIEWERS
    Small Business43%
    Midsize Enterprise15%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business27%
    Midsize Enterprise19%
    Large Enterprise55%
    Buyer's Guide
    Trend Vision One vs. VMware Carbon Black Endpoint
    May 2024
    Find out what your peers are saying about Trend Vision One vs. VMware Carbon Black Endpoint and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Trend Vision One is ranked 5th in Endpoint Detection and Response (EDR) with 43 reviews while VMware Carbon Black Endpoint is ranked 12th in Endpoint Detection and Response (EDR) with 62 reviews. Trend Vision One is rated 8.6, while VMware Carbon Black Endpoint is rated 8.0. The top reviewer of Trend Vision One writes "The integration of toolsets is key, enabling automation, and vendor has been tremendous partner for us". On the other hand, the top reviewer of VMware Carbon Black Endpoint writes "Centralization via the cloud allows us to protect and control people working from home". Trend Vision One is most compared with CrowdStrike Falcon, Trend Vision One Endpoint Security, Microsoft Defender XDR, SentinelOne Singularity Complete and Wazuh, whereas VMware Carbon Black Endpoint is most compared with CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne Singularity Complete, Trend Micro Deep Security and Cisco Secure Endpoint. See our Trend Vision One vs. VMware Carbon Black Endpoint report.

    See our list of best Endpoint Detection and Response (EDR) vendors and best Endpoint Detection and Response (EDR) vendors.

    We monitor all Endpoint Detection and Response (EDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.