Deep Instinct Prevention Platform vs Trellix Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Deep Instinct Prevention Pl...
Average Rating
8.6
Number of Reviews
18
Ranking in other categories
Endpoint Protection Platform (EPP) (24th), Anti-Malware Tools (10th)
Trellix Endpoint Security
Average Rating
8.0
Number of Reviews
96
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Extended Detection and Response (XDR) (10th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Deep Instinct Prevention Platform is 0.6% and it decreased by 8.2% compared to the previous year. The market share of Trellix Endpoint Security is 4.5% and it increased by 33.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Anti-Malware Tools
2.2%
Extended Detection and Response (XDR)
4.1%
 

Featured Reviews

SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…
Aaron Branson - PeerSpot reviewer
Jun 21, 2023
Bolsters prevention with great detection and response capabilities
Due to the nature of deep learning, it’s sometimes difficult to determine why the AI model has blocked a specific file, although this has improved over time. The downside of its intelligence and automation is we could use more logging details of what happened behind the scenes. Enhancements for multi-tenant use cases will be a plus as we scale up usage. We're able to work around it within our own multi-tenant XDR platform, but the improved delineation of parties within an instance is beneficial. Continuous improvement to the admin UI naturally will help improve the experience and allow us to work faster. Sometimes it can be chalked up to training, however, great UX makes a big difference in saving time. Wider Linux flavors coverage also would be a plus.
SS
Oct 31, 2022
Scalable and quickly deployable, but they should try moving away from the signature-based model
It covers the AV and malware security piece It's mainly for compliance. In terms of products in the market, it's probably not the best, but it's the one that is already paid for under the corporate buy. It basically checks the box that we're doing malware threat prevention and antivirus…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."
"I like FortiClient EMS. FortiEDR has a lot of great features like lockdown mode, remote wipes, and encryption. I can set malware outbreak policies and controls for detecting abnormalities. You can also simulate phishing attacks."
"he solution is an anti-malware product that integrates well with other vendor products such as firewalls, SIEM, etc. It captures threat intelligence and gives you better visibility. The product also has sandboxing features."
"It is very easy to set up. I would rate my experience with the initial setup a ten out of ten, with ten being very easy to set up."
"Ability to get forensics details and also memory exfiltration."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The main thing is that I feel safe. Because the processes that have been used to get a handle on the attackers are much better than other competitors"
"Impressive detection capabilities"
"The most valuable features are the static/dynamic analyses. Deep Instinct's predictive model has very high accuracy and provides threat information for unknown malware, such as malware classification, static analysis information, and sandbox information."
"This solution is good at catching viruses and it's very effective and lightweight, which are all things that you want in an antivirus product."
"The detection rate is very high. In all the testing with around 20 partners in different environments, quite a lot of them had installed with other anti-malware applications, like Sophos. This software can co-exist with those applications in the same machine. This is impressive."
"Its false positives are very low, because the behavior analysis engine double checks them."
"Deep Instinct was a strategic complement to our Open XDR platform."
"Good detections for PowerShell. and good user interface."
"It has given us a more structured approach for detecting and preventing threats. It has machine learning-based detection and prevention. Their engines, in even older versions, are able to pick these viruses and malware. They have posted a lot of use cases online for detecting different viruses and malware that have been out for many years."
"The CPU consumption is low compared to what I have been using in my current environment, which is Sophos. The footprint is a lot smaller, about a quarter of Sophos. It is very small."
"A big advantage of McAfee Endpoint Security is the ability to manage very big environments. We are supporting environments with 200,000 to 300,000 endpoints. The ability to manage with one single console is very important for us. McAfee has phenomenally improved in terms of detection. It provides real-time detection and response with the error, Real Protect, and reputations. It is not only based on signatures but also on behavior analytics, artificial intelligence, or machine learning. We have environments that never had issues with ransomware in the last 20 years. McAfee has a very good performance in this field."
"I think the costing is fine compared to other products. Cost-wise you definitely get value for your money."
"Their malware detection rate is excellent for all type of devices and the anti-theft products are good and easy to use."
"The most valuable feature is the centralized console where everything can be controlled by the administration."
"McAfee Complete Endpoint Protection is stable. We don't have any bugs being reported."
"McAfee EndPoint Security has a lot of good features that work well if they are implemented properly."
"It is a stable solution...The solution's technical support is good."
"Automatic user recovery prior to Windows booting up."
 

Cons

"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"We've had a lot of false positives; things incorrectly flagged that require manual configuration to allow. Even worse, after we allow a legitimate program, it sometimes gets flagged again after an update. This has caused a lot of extra work for my team."
"The solution should address emerging threats like SQL injection."
"Integration with Azure and SaaS provisioning tools could improve Fortinet FortiEDR."
"We find the solution to be a bit expensive."
"Intelligence aspects need improvement"
"The SIEM could be improved."
"I would like a little more training for the admins."
"The Deep Instinct client stops working when you have two servers and you add high availability or Windows Failover Cluster mode. It doesn't work in a clustered mode. I haven't yet had time to go back and talk with their support and get it fixed. It would be good if they can make the installation independent of an actual user. Currently, its installation is dependent on the actual user being logged in. For example, a computer has to be logged in for the installation to happen. If it is not logged in, then on the cloud platform, it is going to show that the client is offline. On the management side of the cloud platform, we would like to have the administrators segregated by logical entities. We have told them that on their cloud management platform, we would like to be able to segregate clients into different logical entities or organizations so that the administrators are able to manage only those entities that are within their designated organization."
"I would love to see a really exceptional, outstanding level of reporting. I know that's like asking for a unicorn to leap out of the sky with any of these products... When everything works, clients began to wonder: "Everything's fine. Why do we need you?" That's where the reporting capabilities would allow us to really demonstrate: "Hey, here's what's actually going on, Mr. Customer.""
"There's an issue in the installation process where you can't install it unless you disable the built-in Windows Bitdefender antivirus. So, you have to manually disable Microsoft Bitdefender in order to install Deep Instinct. So, that makes it impossible to do a network rollout unless you manually visit each computer, which is ridiculous."
"Some features are too resource intensive."
"Its support for Linux and Unix operating systems can be improved. Currently, they cover macOS and Windows, but they don't cover Linux and some of the Unix products. Pricing is also an issue. Its pricing is not as aggressive as it could be, and its price makes it difficult to sell. Customers feel that they can get an antivirus for a lower price, even though it is not a similar product. It is technically different. Their SLAs can be better. They have to give you 24/7 support, but their SLAs are not very good. They should be better documented, and the offerings should also be a little bit better. What happens is that the SLAs end up in the hands of the intermediary, seller, or the local partner of Deep Instinct in a country. The customers want very fast SLAs in a very short time, but Deep Instinct doesn't give them at the same speed. Having said that, SLAs are important when you have a lot of issues, but this product doesn't have too many issues, so it is not a big concern. However, for a customer who doesn't know the product, it could be a concern."
"I would like to see improvement in the user interface so that the user has more control. For example, it would be good if a user could change their grouping if they want to be part of another group. Or if I want to right-click and scan a specific file that I just imported, that would be helpful. Sometimes you just want to do an extra scan to make sure you're safe."
"I am looking forward to them adding Linux in Q1 or Q2 of 2019, as this is often requested by my partners and customers. Currently, Deep Instinct only has Windows, Mac, Android, and iOS."
"It can be quite complicated to learn McAfee Endpoint Security and to feel comfortable with the environment."
"An area in need of improvement involves the overview, which usually does not enable one to get the value in reports."
"The user interface could be improved by making it more user-friendly. There are multiple solutions and there is no clear line differentiating all of them. There is a centralized console where we manage everything but most of the administrators feel a little confused when it comes to managing multiple products from a single place."
"I think it would be nice if Dynamic Application Control would come together with McAfee Endpoint Security."
"When it runs in the background of the endpoint, the devices get slowed down for some applications."
"The local technical support could be better."
"One of the drawbacks is that it is not 100% secure."
"Its pricing needs to be improved."
 

Pricing and Cost Advice

"I would rate the solution's pricing an eight out of ten."
"The pricing is typical for enterprises and fairly priced."
"We got a good deal on licensing, so it is in the competitive range."
"The solution is not expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"The hardware costs about €100,000 and about €20,000 annually for access."
"Offered at a high price"
"Fortinet FortiEDR is available at a very competitive price compared to the other products in the market."
"One thing about their licensing program that I like is that just one covers the server as well as on the endpoint as well as mobile devices. There is no complexity in calculating how many SKUs I need for mobile, for laptop, for desktop, and for servers. It's very simple and that makes it much easier to budget."
"Pricing and licensing are very straightforward. It's two SKUs, one is for the console and the other is for the client."
"The pricing is a little bit expensive but we are satisfied with DI's performance."
"In comparison to the other products out there, it's exceptionally competitively priced. When you consider the lower administrative overhead that it facilitates, it's an absolute value."
"There is a need for customers of the product to pay towards the licensing costs of the tool."
"We are a nonprofit. The MSP had provides pretty decent nonprofit rates for us. This was one of the key factors that made us choose Deep Instinct over its competitors who were significantly more expensive."
"If I include the false positive rate and the detection rate in the comparison, Deep Instinct is worth its price."
"There are no additional costs on the price, and our company has a support contract, which bundles in those services anyway."
"No comment."
"Trellix may cost around $46 to $47 for a single license without an EDR."
"The initial price is very good as they give good initial discounts, but it seems a little expensive once you renew the license."
"The tool is affordable"
"It provides good value by striking a balance between cost-effectiveness and feature richness."
"The product is expensive."
"The pricing is more or less the same as the other tools in the market."
"Since the maintenance is done by our own team, the price of the subscription should really be cheaper."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
21%
Financial Services Firm
11%
Manufacturing Company
7%
Government
7%
Educational Organization
37%
Government
9%
Computer Software Company
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Deep Instinct?
The product offers integration capabilities and is also easy to use.
What is your experience regarding pricing and costs for Deep Instinct?
There is a need for customers of the product to pay towards the licensing costs of the tool.
What needs improvement with Deep Instinct?
The solution's stability is good. If the tool was able to provide fine-tuning capabilities from the product's end dep...
How does McAfee Endpoint Security compare with MVISION?
The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deplo...
What do you like most about McAfee Endpoint Security?
It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications a...
What is your experience regarding pricing and costs for McAfee Endpoint Security?
Trellix Endpoint Security is an affordable tool. Its renewal price is also quite low. The product is available as a s...
 

Also Known As

enSilo, FortiEDR
No data available
McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Information Not Available
inHouseIT, Seagate Technology
Find out what your peers are saying about Deep Instinct Prevention Platform vs. Trellix Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.