Try our new research platform with insights from 80,000+ expert users

FortiSASE vs Trend Micro Web Security comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

iboss
Sponsored
Average Rating
8.4
Number of Reviews
8
Ranking in other categories
Secure Web Gateways (SWG) (23rd), Internet Security (8th), Web Content Filtering (5th), Cloud Access Security Brokers (CASB) (11th), ZTNA as a Service (15th), Secure Access Service Edge (SASE) (15th)
FortiSASE
Average Rating
7.6
Number of Reviews
9
Ranking in other categories
Secure Access Service Edge (SASE) (10th)
Trend Micro Web Security
Average Rating
7.8
Number of Reviews
17
Ranking in other categories
Secure Web Gateways (SWG) (13th), Internet Security (4th)
 

Mindshare comparison

Secure Access Service Edge (SASE)
Secure Web Gateways (SWG)
 

Featured Reviews

GZ
Sep 25, 2021
Stable and quick to set up but needs more clear status information for end users
The solution is a corporate proxy server, an intelligence proxy From a corporate perspective, I understand that it's important to keep the company data safe. From a corporate point of view, it's a good solution. The solution is stable. The solution can scale.  It was a very easy product to…
OB
Aug 1, 2024
Provides firewall as a service and endpoint protection with centralised management
We have applied for the licenses for the POC, and once approved, we may proceed with it. It is quite effective with the market trend shifting towards a hybrid workforce; most users work from home, occasionally come to the office, and travel frequently. We were searching for a solution that could secure end devices connecting to our network, regardless of whether they were connecting from home, a coffee shop, or any other network. We faced challenges as we couldn't prevent users from connecting to any network. FortiSASE provides a firewall as a service to address this issue. Overall, I rate the solution a nine out of ten.
Mohamed Nabil Mohamed - PeerSpot reviewer
Jul 8, 2024
Protect against vulnerabilities, data loss prevention capabilities but certain features needs enhancement
Trend Micro Web Security acts as a proxy for both incoming and outgoing traffic to protect against threats from outside and inside the network. It prevents phishing attacks, ransomware attacks, and other threats that can compromise data. Trend Micro Web Security provides control over web traffic and user access, that allows for analysis of website behavior and threat detection. It protects against malicious script attacks and vulnerabilities by analyzing traffic in real-time. Additionally, it safeguards against data loss through data loss prevention capabilities. It can protect against VPN or CPU vulnerabilities by creating an external feature or function. It can also filter encrypted traffic to ensure visibility and control over potentially harmful content. The data loss prevention capabilities can protect sensitive information from being transmitted outside the organization. It can also be deployed in multiple locations to safeguard financial transactions and file exchanges.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Technical support is pretty sharp and very responsive."
"Its initial setup was straightforward."
"Valuable features: Within the filter: Controls (Web categories, applications, and Allow/Block list) and Network (local Subnets). Within the reporter: Logs (Event Log) and Reports."
"Granular setup, which was able to set different levels of filters using the OUs in the AD."
"It was a very easy product to install. It can be deployed very fast."
"Our primary use case for this product is DLP,"
"Iboss is a solution that prevents advanced persistent threats, and has a zero tolerance for attacks."
"The security aspect of the solution, particularly the malware behind it, is excellent. That's something that really helped us out. It's not just a simple proxy that just blocks the insights of potential threats that come on behind it. They do malware detection and that helps us a lot."
"The integration with the company's existing security infrastructure enhanced our security posture since it was a straightforward process."
"The product can scale."
"The solution is easy to deploy and simple to manage."
"It has AI-based detections for any signature-less virus or any unknown vulnerabilities."
"I feel that it is a stable solution...It is a scalable solution."
"Deep packet inspection is easier to deploy in the FortiSASE environment. It's much simpler to configure one-touch deployment. It was considerably more convoluted to get that to work using FortiClient. All that processing horsepower is happening in Fortinet's cloud infrastructure, reducing the load on our local routers and on-prem FortiGate firewalls."
"This advantage is having the ability to create an SPA unit of FortiGate."
"Its function is related to the licensing framework."
"Threat protection solution with good stability and scalability. Installation is straightforward. Support for this product is good."
"It's secure and useful from an administrative point of view, with controllable login monitoring and so on."
"The most valuable feature of Trend Micro Web Security stems from the fact that it is neither a cheap nor an expensive tool."
"The solution's technical support team is responsive."
"The security of Trend Micro Web Security is good."
"Trend Micro effectively supports our remote workforce by securing our web servers from external threats, particularly browser security."
"It prevents phishing attacks, ransomware attacks, and other threats that can compromise data."
"The product's installation phase was easy."
 

Cons

"SSL decryption: We had issues with learners using apps instead of using web browsers. This type of encryption is tough for any appliance in a BYOD environment."
"The solution could be stronger on the integration side and offer more cloud applications like G Suite or Oracle."
"The dashboards for local use could be better."
"Its pricing could be better."
"To scale up, a new iboss Node Blade Chassis must be purchased."
"The area I would like to see improvement in is the ability with in the reporter to navigate directly to the content the user is traversing. It is kind of there, but it's not perfect. Quite frequently, I receive links that lead me to pages with error messages."
"Sometimes the agent stops working in iboss, and we have to reinstall the agent."
"Iboss is growing so fast that it is often hard for them to keep up with the challenges."
"The main concern is that if the client is using another firewall, they cannot establish a private channel with the Cisco cloud."
"The GUI and connectivity, along with the support offered, are some of the areas of concern in the product where improvements are required."
"The current high-tech version of FortiSASE is not recommended due to its heavy loading."
"Security and support are two areas with certain shortcomings in the product where improvements are required."
"There are some issues at the agent level, and then we have to sign out and sign in."
"Some of the solution's back-end connectivity and visibility are not robust and could be improved."
"They need to have more concise or precise ways to come up with the return on investment for convincing or presenting this to customers."
"FortiSASE is a work in progress. One area where there is room for improvement is the ability to use FortiSASE on an endpoint that doesn't have the client on it. Other solutions do that by building a VPN tunnel from their on-prem router into the SASE environment. FortiSASE doesn't have that feature yet, but it is on the roadmap for Q3 of this year. I've seen it in their development environment."
"I would like to see better scalability and better performance."
"The product should be more secure and stable. It is also not flexible."
"The stability of the product is an area of concern where improvements are required."
"The solution's scalability could be better."
"The product's scalability is an area of concern where improvements are required."
"This solution has a lot of restrictions on what non-administrator users can do, including generating comparative code. We would like to see this changed as the product is developed."
"There is room for improvement in the anti-malware capabilities."
"Setup isn't very straightforward. You must have a certified technical engineer."
 

Pricing and Cost Advice

"It is expensive compared to one of its competitors."
"I rate the product's price a six on a scale of one to ten, where one is low price and ten is high price."
"On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a three out of ten."
"I rate the product price an eight on a scale of one to ten, where one is high price, and ten is low price."
"I can only speak about the pricing for education users because we get discounts. Other users aren't going to get the same price, but FortiSASE is competitive with the other products out there. All the solutions came in at the same price, so it just came down to the product that works best for us."
"I rate the product's price a five on a scale of one to ten, where one is low price and ten is high price."
"We pay for the license on an annual basis."
"I don't remember the exact pricing, but I think that it is approximately $10.00 per user."
"There's annual and monthly options for the license. When you're on the managed services option, it's monthly. They're also setting up an option via AWS where there will be a monthly option via the AWS shopfront."
"The license is yearly and user based."
"We have found this product to be very cost effective. The endpoint product costs roughly $20, and when purchasing the endpoint product, there are multiple other features included."
"The solution is expensive in terms of deployment."
"I rate the product price a three on a scale of one to ten, where one is cheap, and ten is expensive."
report
Use our free recommendation engine to learn which Secure Access Service Edge (SASE) solutions are best for your needs.
801,394 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
9%
Educational Organization
7%
Computer Software Company
23%
Financial Services Firm
8%
Manufacturing Company
7%
University
5%
Computer Software Company
19%
Manufacturing Company
12%
Financial Services Firm
8%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about iboss?
Content filtering is the most useful feature of iboss.
What needs improvement with iboss?
Sometimes the agent stops working in iboss, and we have to reinstall the agent. This is a hiccup that iboss should im...
What is your primary use case for iboss?
We use iboss for the proxy solution. I used iboss in my organization to block a few sites for a few of my employees.
What do you like most about FortiSASE ?
The integration with the company's existing security infrastructure enhanced our security posture since it was a stra...
What needs improvement with FortiSASE ?
If they had application segmentation, we could give secure access to applications. That is not there. I had security ...
Do you recommend Trend Micro Web Security?
I would recommend Trend Micro Web Security to organizations looking for an end-to-end security solution. Trend Micro ...
What do you like most about Trend Micro Web Security?
Trend Micro has a centralized mechanism where we can control and monitor all system protections. It includes detectin...
What is your experience regarding pricing and costs for Trend Micro Web Security?
The product is expensive. I rate the product’s pricing a six out of ten, where one is expensive, and ten is cheap.
 

Also Known As

iBoss Cloud Platform
No data available
Virus Wall, VirusWall, Trend Micro VirusWall
 

Overview

 

Sample Customers

More than 4,000 global enterprises trust the iboss Cloud Platform to support their modern workforces, including a large number of Fortune 50 companies.
Information Not Available
Landwirtschaftskammer Nordrhein-Westfalen, Mosaic Medical, Okinawa Prefectural Education Center, RAK Investment Authority
Find out what your peers are saying about FortiSASE vs. Trend Micro Web Security and other solutions. Updated: May 2023.
801,394 professionals have used our research since 2012.