CrowdStrike Falcon vs Trend Micro Worry-Free Services Suites comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
9,848 views|7,301 comparisons
80% willing to recommend
CrowdStrike Logo
38,188 views|27,672 comparisons
97% willing to recommend
Trend Micro Logo
484 views|422 comparisons
66% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between CrowdStrike Falcon and Trend Micro Worry-Free Services Suites based on real PeerSpot user reviews.

Find out in this report how the two Endpoint Protection Platform (EPP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is stable and scalable.""The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors""The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers.""The product's initial setup phase is very easy.""Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture.""Impressive detection capabilities""Fortinet is very user-friendly for customers.""NGAV and EDR features are outstanding."

More Fortinet FortiEDR Pros →

"Scalability hasn't been an issue for us.""CrowdStrike Falcon is effortless to use, and it's a cloud-specific platform. You only need to deploy the light agents on the licensed endpoints, and you're ready to work. Your dashboards will tell you the number of the endpoints being protected and the incidents. There are also incident dashboards with alerts that will tell you about the details.""The initial setup is very simple.""The most valuable feature of CrowdStrike Falcon for me is its unified sensor, applicable across all models.""Its integration capability is valuable. It integrates easily with any OS.""The most valuable feature of CrowdStrike Falcon is crowdsourcing intelligence.""We have a small IT Team, and this allows us to get sleep at night, knowing that someone else is taking care of any incidents that occur.""The CrowdStrike Falcon dashboard is good, and we haven't had any problems with it."

More CrowdStrike Falcon Pros →

"The most valuable feature of the solution is the ease of deployment.""We use the solution for endpoint protection, malware detection, and detecting unsafe web access.""The most important feature is behaviour detection.""The solution's ability to operate without placing a heavy burden on our system resources is particularly commendable.""The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web filtering, and device control features. It provides networking capabilities, making it a robust solution for comprehensive security needs."

More Trend Micro Worry-Free Services Suites Pros →

Cons
"Intelligence aspects need improvement""Once, we had an event that was locked and blocked, but information about it came to us two or three days later.""The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions""It takes about two business days for initial support, which is too slow in urgent situations.""We'd like to see more one-to-one product presentations for the distribution channels.""The solution is not stable.""I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components.""The solution should address emerging threats like SQL injection."

More Fortinet FortiEDR Cons →

"In terms of features, I would like them to add detailed logging functionality in CrowdStrike. Currently, CrowdStrike detects the threats immediately based on the IOCs and the signature-based policies or many threat behaviors, but in terms of logging those threats, it is not very good. The information that they provide in the logs is very little. They can build more analytics into it.""On the firewall management side, there should be more granularity. There should also be more granularity for device control. Everything else is brilliant.""CrowdStrike Falcon could improve the logs by making them free to the API.""I would like to see the machine learning feature enhanced.""I have experience with a product called SentinelOne, which has a feature that allows for the customization of query languages. I would like to see such a feature for CloudStrike.""The console is a little cluttered and at times, finding what you're looking for is not intuitive.""I have worked with their technical support on several problems that were never fully resolved.""The technical support could improve because I am in India and the support I receive is from the UK or Australia. It is difficult to manage the time difference. The service could be faster. However, when we do have the support they are knowledgeable."

More CrowdStrike Falcon Cons →

"Trend Micro should improve its Worry-Free Services Suites, particularly the agent for Windows operating systems.""Trend Micro Worry-Free Sevices Suits' pricing remains a concern for our non-profit organization. Despite receiving some discounts, we find the pricing on the higher side.""The solution's documentation is not good, and I'm struggling to change global configurations.""The EDR part of the product is an area of concern where improvements are required.""The solution’s scalability is limited."

More Trend Micro Worry-Free Services Suites Cons →

Pricing and Cost Advice
  • "I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
  • "There are no issues with the pricing."
  • "The price is comprable to other endpoint security solutions."
  • "The pricing is typical for enterprises and fairly priced."
  • "I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
  • "The pricing is good."
  • "I would rate the solution's pricing an eight out of ten."
  • "The hardware costs about €100,000 and about €20,000 annually for access."
  • More Fortinet FortiEDR Pricing and Cost Advice →

  • "The pricing will depend upon your volume of usage."
  • "I would like them to further reduce the price, because it is quite pricey at the moment."
  • "Purchasing the product through the AWS Marketplace is just a click away. Since we were using the on-premise version of the product, we continued on the cloud by purchasing it through the AWS Marketplace."
  • "I do not have experience with the cost or licensing of the product."
  • "The other administrator and I can log in to check the exact details of what happened, what was running, and what caused the detection. We know exactly what was happening on the end users PC and we can tell if it's something that we actually need or something that's malicious."
  • "We are at about $60,000 per year."
  • "This solution has a very competitive price."
  • "Our company pays approximately US$ 65,000 annually for 900 machines."
  • More CrowdStrike Falcon Pricing and Cost Advice →

  • "I rate the tool's pricing a five out of ten."
  • "We pay a yearly licensing fee for the solution, which is too expensive."
  • "The product is available at a very good price point."
  • More Trend Micro Worry-Free Services Suites Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
    Top Answer:We have FortiEDR installed on all our systems. This protects them from any threats.
    Top Answer:We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it… more »
    Top Answer:Cortex XDR by Palo Alto vs. CrowdStrike Falcon Both Cortex XDR and Crowd Strike Falcon offer cloud-based solutions that… more »
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing… more »
    Top Answer:The CrowdStrike solution delivers a lot of information about incidents. It has a very light sensor that will never push… more »
    Top Answer:The solution offers a comprehensive solution that includes antivirus, malware protection, ransomware protection, web… more »
    Top Answer:The EDR part of the product is an area of concern where improvements are required. With the product's EDR part, it is… more »
    Top Answer:We use the Trend Micro Worry-Free Services Suites for various purposes. The solution offers a dashboard to view all… more »
    Comparisons
    Also Known As
    enSilo, FortiEDR
    CrowdStrike Falcon, CrowdStrike Falcon XDR
    Learn More
    Overview

    Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

    Fortinet FortiEDR Features

    Fortinet FortiEDR has many valuable key features, including:

    • Easily customizable
    • Real-time proactive risk mitigation & IoT security
    • Pre-infection protection
    • Post-infection protection
    • Track applications and ratings
    • Reduce the attack surface with risk-based proactive policies
    • Achieve analysis of entire log history
    • Optional managed detection and response (MDR) service

    Fortinet FortiEDR Benefits

    Some of the key benefits of using Fortinet FortiEDR include:

    • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

    • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

    • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

    • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

    • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

    Reviews from Real Users

    Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

    An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

    Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

    Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

    DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

    CrowdStrike Falcon offers advanced threat detection, real-time visibility, easy interface, and responsive customer support. It enhances workflow and efficiency, promotes collaboration, streamlines processes, and boosts productivity. With features like incident response options, customizable alerts, and proactive threat hunting, it helps protect organizations from malware and ransomware attacks.

    Visibility and control to ease workloads. Cloud-based protection with automatic updates. Single console for endpoint, mobile, and extended detection and response (XDR).
    Protection against ransomware and advanced attacks with high-fidelity machine learning. AI-powered, automatic data correlation across endpoints and email. Security analytics and threat intelligence with Trend Micro™ Worry-Free™ XDR.
    Named a leader for endpoint, email, and detection and response. Our up-to-the-second threat intelligence network protects over 250 million endpoints.

    Sample Customers
    Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
    Information Not Available
    Information Not Available
    Top Industries
    REVIEWERS
    Financial Services Firm21%
    Comms Service Provider11%
    Manufacturing Company11%
    Aerospace/Defense Firm5%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government8%
    Manufacturing Company8%
    Financial Services Firm8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Manufacturing Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm10%
    Manufacturing Company8%
    Government7%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Retailer9%
    Security Firm8%
    Non Profit7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise15%
    Large Enterprise32%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business32%
    Midsize Enterprise22%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise19%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business62%
    Midsize Enterprise14%
    Large Enterprise25%
    Buyer's Guide
    CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    CrowdStrike Falcon is ranked 3rd in Endpoint Protection Platform (EPP) with 107 reviews while Trend Micro Worry-Free Services Suites is ranked 41st in Endpoint Protection Platform (EPP) with 6 reviews. CrowdStrike Falcon is rated 8.8, while Trend Micro Worry-Free Services Suites is rated 7.6. The top reviewer of CrowdStrike Falcon writes "Easy to set up with good behavior-based analysis but needs a single-click recovery option". On the other hand, the top reviewer of Trend Micro Worry-Free Services Suites writes "Can be used for endpoint protection and malware detection, but it is too expensive compared to other products". CrowdStrike Falcon is most compared with Microsoft Defender XDR, Darktrace, Microsoft Defender for Endpoint, Trend Micro Deep Security and VMware Carbon Black Endpoint, whereas Trend Micro Worry-Free Services Suites is most compared with Trend Vision One Endpoint Security, Microsoft Defender for Business, ESET Endpoint Protection Platform, Kaspersky Endpoint Security for Business and Microsoft Defender for Endpoint. See our CrowdStrike Falcon vs. Trend Micro Worry-Free Services Suites report.

    See our list of best Endpoint Protection Platform (EPP) vendors.

    We monitor all Endpoint Protection Platform (EPP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.