OpenText EnCase Endpoint Security vs. Trend Micro Apex One

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
OpenText EnCase Endpoint Security
Score 1.0 out of 10
N/A
OpenText EnCase Endpoint Security, is an endpoint security solution designed to provide 360-degree visibility across laptops, desktops and servers for proactive discovery of sensitive data, identification and remediation of threats and discreet, forensically-sound data collection and investigation. The application was developed and sold by Guardian Software as EnCase Endpoint Security, and is now part of the Security Suite from OpenText, since the acquisition in summer 2017.N/A
Trend Micro Apex One
Score 8.5 out of 10
N/A
The Trend Micro Endpoint Security platform Apex One (formerly OfficeScan) provides antivirus and malware detection, and endpoint visibility. The product suite can be extended with associated applications that cover mobile endpoint protection, endpoint encryption, as well as network and server vulnerability protection.N/A
Pricing
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Top Pros

No answers on this topic

Top Cons
Features
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
OpenText EnCase Endpoint Security
-
Ratings
Trend Micro Apex One
8.9
11 Ratings
5% above category average
Anti-Exploit Technology00 Ratings8.911 Ratings
Endpoint Detection and Response (EDR)00 Ratings7.910 Ratings
Centralized Management00 Ratings9.711 Ratings
Hybrid Deployment Support00 Ratings8.69 Ratings
Infection Remediation00 Ratings8.911 Ratings
Vulnerability Management00 Ratings8.811 Ratings
Malware Detection00 Ratings9.711 Ratings
Best Alternatives
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Likelihood to Recommend
1.0
(1 ratings)
9.3
(24 ratings)
Likelihood to Renew
-
(0 ratings)
8.0
(4 ratings)
Support Rating
1.0
(1 ratings)
8.0
(1 ratings)
User Testimonials
OpenText EnCase Endpoint SecurityTrend Micro Apex One
Likelihood to Recommend
OpenText
It is more suited to environments that have a large internal user base since there will be more incidents that require forensic analysis. It will be less suited for environments that have a small internal user base due to the fact that there would be fewer incidents that require forensic analysis, but it really depends on the industry that a small internal user base is a part of.
Read full review
Trend Micro
Before Trend Micro OfficeScan we used Symantec Endpoint Protection and although it was very easy to deploy and to update agents it couldn't find a virus if you pointed it out with a neon sign. We were always getting hit with different viruses but since we migrated to Trend we no longer have that problem. Trend has definitely been preventing those kind of outbreaks successfully.
Read full review
Pros
OpenText
  • Functionality meets minimal requirements, since it performs forensic investigations as advertised.
Read full review
Trend Micro
  • The product has two important aspects, centralized console and an agent which is typically installed on every machine. When the product is installed on a dedicated server then all computers can readily get updated while in the same network (provided the agent is installed on every machine). This helps the machine to avoid any kind of virus attacks.
  • Even if the machines are not in the same network where the console is being run it can directly get all updates from the Trend Micro server directly and the machine is still protected. Hence, it is not necessary that users have to visit the office or internal network to get the update, once the agent is installed on the machine then they can get the update from anywhere as long as the machine has access to the Internet.
  • Once the agent is installed on the machine the users can themselves do a full scan and even check the logs themselves.
Read full review
Cons
OpenText
  • Their UI definitely needs to be more user-friendly, right now it is very cumbersome to run and view investigations.
  • Authentication mechanism should be a simple username/password, not certificate-based which is difficult to manage.
  • Needs better support documentation for the product, it is difficult to find solutions to issues that we run into.
Read full review
Trend Micro
  • Only thing I would have to say that's negative is the reporting aspect. Basic reporting is good but still lacks some details. This is a problem with many of the software vendors I have encountered in the past as well. Reporting is still much better than most.
Read full review
Likelihood to Renew
OpenText
No answers on this topic
Trend Micro
It is very easy to stick with a vendor year after year, and it is also easy to see the faults in a product and want to change. This is the first time I have renewed with an antiviurs provider as others have been less than ideal and caused issues where there were none before, so while it isn't perfect, it is the best of the bunch currently and I am hopeful that it will continue to improve in future versions.
Read full review
Support Rating
OpenText
Because support is non-existent whenever you have a functionality issue using the product. Also since the UI is so cumbersome to use we could use as much support as possible. Whenever we ask for support we are told to take the training which costs us more money. I believe that support should be easily accessible and affordable for the client
Read full review
Trend Micro
It has been difficult at sometimes, the support people at one point told me that they couldn't tell me information about OfficeScan because it was knowledge that was passed down from engineer to engineer. The issue was that if you used the msi for the install any further installs would require the msi to have the same exact name or else the install fails and corrupts the install. This information is not listed anywhere on trends website. Support kept trying to get me to use the exe for installs instead, but we use SCCM and msi's work better. We had to write a script to come up with a solution so that we could uninstall the software and install the new software. Trend did provide the technical expertise to help with the script and had us work with one of the developers in order to resolve that issue. So they did fix their screw up but it took a while and several complaints.
Read full review
Alternatives Considered
OpenText
The other forensic tool that is a direct competitor to EnCase and wasn't listed above is the Forensic Toolkit or FTK. I believe that FTK is a better tool overall simply because it is easier to manage and use when it comes to investigations. Unfortunately, I wasn't part of the decision process and EnCase was the tool selected, otherwise, I would have recommended FTK.
Read full review
Trend Micro
For me, Trend Micro Apex One with its low performance is the best option at the time to buy a solution like this, with its flexibility through on-premises or saas deployment options you can choose the option that best fix to you, has an advanced automated threat detection and response against an ever-growing variety of threats.
Read full review
Return on Investment
OpenText
  • One negative impact would be that since the UI is cumbersome to use we would need to spend more money on training which is not always feasible.
  • Another negative impact would be that since there is not much support available this slows down investigations due to finding out how to troubleshoot and fix functionality issues.
  • One positive impact would be that since it meets minimal requirements when it comes to forensic analysis it gives us visibility on any malicious activity occurring on a user's endpoint.
Read full review
Trend Micro
  • Since the product is a full suite of protection rolled into a single product, we've seen ROI through cost reduction and simplified management. And while we haven't measured performance, one would logically assume that systems will perform better with a single product installed vs several.
  • While we haven't measured performance, one would logically assume that systems will perform better with a single product installed vs several.
Read full review
ScreenShots