Ivanti Endpoint Security for Endpoint Manager vs Trellix Endpoint Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
Ivanti Endpoint Security fo...
Average Rating
8.6
Number of Reviews
7
Ranking in other categories
Endpoint Protection Platform (EPP) (46th), Endpoint Compliance (6th), Unified Endpoint Management (UEM) (9th)
Trellix Endpoint Security
Average Rating
8.0
Number of Reviews
96
Ranking in other categories
Endpoint Protection Platform (EPP) (11th), Extended Detection and Response (XDR) (10th)
 

Market share comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the market share of Fortinet FortiEDR is 5.0% and it increased by 36.2% compared to the previous year. The market share of Ivanti Endpoint Security for Endpoint Manager is 0.8% and it increased by 28.5% compared to the previous year. The market share of Trellix Endpoint Security is 4.5% and it increased by 33.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Detection and Response (EDR)
7.4%
Endpoint Compliance
3.2%
Unified Endpoint Management (UEM)
1.7%
Extended Detection and Response (XDR)
4.1%
 

Featured Reviews

FS
Feb 2, 2024
Offers dashboard accessibility and effectively manages threat detection and response
Our security posture improved since implementing Fortinet FortiEDR in terms of our overall setup, as we've experienced significant enhancements. We now have streamlined operations, better dashboards, and improved monitoring capabilities, consolidating multiple functions into a single solution. Previously, we were managing three separate vendors alongside support from our IT arm and outsourced assistance. With FortiEDR, everything is integrated under one dashboard, making our processes more efficient. Fortinet FortiEDR effectively manages threat detection and response in our daily operations with great robustness. Previously, we had to rely on two separate Palo Alto devices for bandwidth management, both lacking real-time capabilities. Our search engine, detection engine, and database were also disjointed. However, with FortiEDR, we've achieved parity in functionality for both functions. Consequently, our bandwidth performance has seen a significant boost, providing users with a stable stream to work with. The implementation of automation has had a significant impact on our team's workload. As we operate shared services centers across the APAC region, having this infrastructure in place has provided us with visibility across all three sites. This visibility, facilitated by automation, is particularly beneficial for higher management and decision-makers. It's a notable advancement for our operations. FortiEDR has played a crucial role in mitigating the impact of breaches within our healthcare IT industry. Given the vast amount of data we handle and the real-time nature of data processing via APIs and centralized databases, FortiEDR has streamlined our operations. It allows us to process data at our own pace without encountering significant obstacles or requiring extensive workarounds. Essentially, it has provided us with a seamless transition between sandbox and production environments, making our workflow smoother and more efficient.
Timothy Brian Chiacchira - PeerSpot reviewer
Aug 17, 2023
Scalable platform with efficient security patching features
The product has different tool sets for different use cases. It provides security features for unified endpoint management. It has features for automated patching. It has a 96 to 97% success rate for patching our servers and workstations The platform helped us build firewalls and patches when a…
SS
Oct 31, 2022
Scalable and quickly deployable, but they should try moving away from the signature-based model
It covers the AV and malware security piece It's mainly for compliance. In terms of products in the market, it's probably not the best, but it's the one that is already paid for under the corporate buy. It basically checks the box that we're doing malware threat prevention and antivirus…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Additionally, when it comes to EDR, there are more tools available to assist with client work."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"I get alerts when scripts are detected in the environment."
"The price is low and quite competitive with others."
"The solution was relatively easy to deploy."
"This is stable and scalable."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The best part about Ivanti and Matrix 42 is that they are low-code solution builders with drag-and-drop capabilities regarding service management."
"The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance for security best practices."
"Patching and remediation are the strongest features."
"The most valuable feature of Ivanti Endpoint Security for Endpoint Manager, which my company mainly uses, is patching. Another valuable feature of Ivanti Endpoint Security for Endpoint Manager is that it allows you to view the inventory list of the different machines."
"The solution's most valuable features are its patch management functionality and provisioning."
"The key differentiator is that it manages mobile devices and laptops in the same console. Windows and Linux are on the same console. This is the only product that does this. It's really the best in the industry."
"It provides security features for unified endpoint management."
"Automatic user recovery prior to Windows booting up."
"It can be deployed quickly, and it's scalable. Those are the two advantages of it."
"The product is fairly reliable."
"When Intel acquired McAfee they worked on the protocol so that all vendors can work on the same platform. It's a very big improvement in McAfee. All McAfee products talk to each other. Other vendor's products can join this platform as well so it makes it more powerful on the enterprise side for McAfee."
"It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications and approval prompts."
"The solution provides a data view of the Alpha systems with Trellix installs and makes small changes to the central management console. Nothing on the endpoints themselves works, but it focuses more on the management side."
"Initially, the DLP was very valuable for disabling access to USB drives."
"The most valuable feature is ease of use."
 

Cons

"Making the portal mobile friendly would be helpful when I am out of office."
"Intelligence aspects need improvement"
"Once, we had an event that was locked and blocked, but information about it came to us two or three days later."
"FortiEDR can be improved by providing more detailed reporting."
"Cannot be used on mobile devices with a secure connection."
"We find the solution to be a bit expensive."
"I haven't seen the use of AI in the solution."
"To improve Fortinet, we need to see more features and technology areas at the endpoint level introduced."
"Ivanti Endpoint Security for Endpoint Manager's support provided to its users by the vendor is one area that needs to improve."
"The solution needs a complete overhaul or makeover. It gets stuck sometimes because they're focusing on the cloud UEM stuff rather than paying as much attention to that particular piece. The ease of use could be improved. It combines many different functionalities that you would need multiple servers like SCCM. If I wanted to train people, I’d move to a higher level from an Apache architect. There are five or six different products. So, training functional staff to use the product can be challenging because it can sometimes be cumbersome. Reporting is challenging. We use Avanti extraction to report off an endpoint. We don't use the reporting because of the need for more functionality, granularity, or customization."
"The product's blocking definition needs improvement."
"If I want to integrate the solution with any other solution, pushing the policies from the Ivanti side is a bit tough."
"An area for improvement in Ivanti Endpoint Security for Endpoint Manager is reporting. It's lacking. For example, Ivanti Endpoint Security for Endpoint Manager reports should tell you if the agent is up to date, if the security patch is updated, etc."
"When you open a new mobile, you automatically come onboard the mobile on the Ivanti platform but it needs some improvements."
"One of the features that Ivanti could improve is patching for non-Windows settings, such as Linux and Ubuntu."
"It would be helpful if the controlling of connections coming to the PC could be done from McAfee's side so that we can block those connections."
"There are certain shortcomings in the features concerning DLP in Trellix, where certain additions must be made in the future."
"We don't like the solution since it requires much memory consumption and consumes much CPU resources."
"When it runs in the background of the endpoint, the devices get slowed down for some applications."
"Technical support from the vendor is very bad."
"There are two main areas that require improvement. One is the size of the packages. Although I'll admit manageability is good, if I want to deploy, let's say just the antivirus or just the firewall, each of those package sizes are quite large. They are sometimes as big as 200MB or 250MB. When I have operations in remote areas where connectivity is always poor, it's difficult. To deploy such a package in a remote location over the internet or something like that is always challenging."
"I think it would be nice if Dynamic Application Control would come together with McAfee Endpoint Security."
"The resolution time should be faster."
 

Pricing and Cost Advice

"Offered at a high price"
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"I would rate the solution's pricing an eight out of ten."
"It's moderately priced, neither cheap nor expensive."
"It is expensive and I would rate it 8 on the scale."
"We got a good deal on licensing, so it is in the competitive range."
"The pricing is typical for enterprises and fairly priced."
"The solution is not expensive."
"On a scale from one to ten, where one is low and ten is high, I rate the solution's pricing ten out of ten."
"Ivanti Endpoint Security for Endpoint Manager is more expensive than some of the products I've used. It follows module-based licensing, so it would be more costly if you had more modules. Your costs depend on what modules you need."
"The solution is pretty expensive."
"On a scale of one to ten, where ten is the highest, and one is the cheapest, I rate its pricing a five."
"The licensing is based on assets for MDM or EM, where you need one license per asset. The license is annual, and it is not very expensive."
"The product is expensive."
"Licensing is paid yearly."
"When comparing the solution to others it is a bit expensive. We are on a monthly license."
"I would rate the cost as four to five, considering it's normal compared to other products. I find it nominal and worth the money."
"We pay for the license on an annual basis."
"It is not that expensive. There is no additional cost. We got the entire bundle together."
"It provides good value by striking a balance between cost-effectiveness and feature richness."
"The pricing is comparable to other solutions on the market."
"For each computer that is connected to the server McAfee charges us for each computer based on our license agreement."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Computer Software Company
17%
Financial Services Firm
12%
Government
12%
Manufacturing Company
8%
Educational Organization
37%
Government
9%
Computer Software Company
8%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
We license it per employee, so as long as the employee count remains the same, the licensing won't change. We have it...
What do you like most about Ivanti Endpoint Security for Endpoint Manager?
The most valuable features of the solution are accessing the data through the mobiles and meeting with the compliance...
What needs improvement with Ivanti Endpoint Security for Endpoint Manager?
The solution is a bit complex. If I want to integrate the solution with any other solution, pushing the policies from...
What is your primary use case for Ivanti Endpoint Security for Endpoint Manager?
Our clients use the solution to manage or provide workers or employees access to the entity's data. The solution is v...
How does McAfee Endpoint Security compare with MVISION?
The flexible manageability of McAfee Endpoint Security is one of our favorite aspects of this solution. You can deplo...
What do you like most about McAfee Endpoint Security?
It provides a robust defense against cybersecurity threats while offering user-friendly features like notifications a...
What is your experience regarding pricing and costs for McAfee Endpoint Security?
Trellix Endpoint Security is an affordable tool. Its renewal price is also quite low. The product is available as a s...
 

Also Known As

enSilo, FortiEDR
LANDesk Security Suite, Ivanti Endpoint Security
McAfee Endpoint Security, McAfee Complete Endpoint Protection, McAfee Endpoint Protection, Total Protection for Endpoint, Intel Security Total Protection for Endpoint, MCAFEE Complete Endpoint Protection
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Otkritie Bank, France T_l_visions, MBDA, 21st Century Oncology, Sealed Air Corporation, Granite School District, The Bunker, The MAC Services Group, Adams 12 Five Star Schools District, AlliedBarton Security Services, Mohawk Industries, Sun National Bank
inHouseIT, Seagate Technology
Find out what your peers are saying about Ivanti Endpoint Security for Endpoint Manager vs. Trellix Endpoint Security and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.