Director of Cloud Architecture and Security at a consultancy with 1,001-5,000 employees
Real User
It links directly to AWS to tell me if a new instance created is unprotected. When running reports, you see can whether or not your environment is covered.

How has it helped my organization?

It's made the security guy's life a lot easier. A lot of what it does is automated and it's simple. You put it into place and the security guy just uses it instead of trying to administer it.

What is most valuable?

The most valuable feature is the direct link to AWS to tell me if a new instance created is unprotected. That's just so valuable to me. When running reports, you see can whether or not your environment is covered.

It also has a full breadth of services that include not just antivirus, but also IDS/IPS and file integrity and vulnerability management. It's really meant for the cloud and is proactive on AWS.

What needs improvement?

I'd like to have the ability to manage heterogenous clouds so that, for example, AWS and Microsoft are protected with the same security patterns. It already does that, but I think they may have rolled it back recently.

Also, it has great IDS/IPS built in, but I'd like a way to visualize the traffic. This way, there's more of an artistic view of security and the ability to ask question about the data. That would be really beneficial.

What do I think about the stability of the solution?

We don't have any issues with stability. I will get alerts at times for problems that have already been addressed, but I wouldn't call that instability.

Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,729 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I haven't hit any thresholds that tell me that it's not scalable. We just add servers and agents and keep going. As far as I'm concerned, it'll scale for anything.

How are customer service and support?

We had a little bit of trouble when we first implemented the tool. We couldn't configure something, but it was our own problem as we weren't reading the documentation. We ended up calling implementation support, and they were excellent. They were patient and walked us through the process. They didn't charge us a dime. Since then, we haven't had to use support other than providing our feedback to the product teams.

How was the initial setup?

The initial setup was pretty straightforward. We were novices to the cloud anyways, so we were struggling with some of the ideas. But I think that if you're acclimated with AWS, it's pretty straightforward. We were struggling to learn cloud concepts and we couldn't understand how to ping horizontal scaling versus vertical scaling.

What other advice do I have?

Think about it. It's for the cloud and not meant to be retro-fitted. You're not managing a core server and it's got elastic scalability up and down from a cost perspective. You just pay per agent. If you don't need a server anymore, you don't pay.

When you implement and install, really learn how to set up the dashboard. You have to have a good intimate knowledge of your environment. Take the time to learn the product; don't just plug it in because it's not meant for that.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies
Reseller
Top 5Leaderboard
Expandable with great support and a useful roll-back feature
Pros and Cons
  • "You can scale the solution to different versions."
  • "It would be better if they merge a few features into one product. For example, they have an encryption feature that is separately sold. If they could merge it with Apex One or any endpoint security solution, maybe it would also be good for the end user."

What is most valuable?

It's kind of hard to point out one single feature, however, if I had to, then I would say that they have a great roll-back feature. You can use this if your machine is compromised. You have the ability to roll it back to the previous good version, so you can actually save, say, 90% to 95% of your data.

The solution is stable. 

You can scale the solution to different versions. 

Technical support is helpful. 

What needs improvement?

The pricing is a bit expensive. If they want to target SMBs, small enterprises, and small networks, then they need to reduce their prices.

It would be better if they merge a few features into one product. For example, they have an encryption feature that is separately sold. If they could merge it with Apex One or any endpoint security solution, maybe it would also be good for the end user.

For how long have I used the solution?

I've used the solution for three or four years. 

What do I think about the stability of the solution?

The solution is very stable and reliable. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

Scalability is possible if you move to different versions. For example, you can move from Apex One to the XDR solution, and then from XDR, you can involve Deep Security. There, it is very much scalable if you want to start from the bottom, from end-point security, and move it up to the servers as well.

How are customer service and support?

We do not really contact technical support. 

Mostly we have technical people over here in our company. And basically, they go to training first to get some certifications from Trend Micro, then they start deploying and installing any product in any network. 

Having said that, sometimes, when we get stuck or after installation and running Trend Micro in the network, if we have a problematic situation where we are not able to solve it, then we do contact Trend Micro support.

They have a two-tier level of support. One is local support available directly from Trend Micro. Then, they also have online support where you can get help directly from their head offices.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I tend to work with Trend Micro, Kaspersky, and McAfee. I haven't used Microsoft Defender.

How was the initial setup?

The solution is not too difficult and not exactly straightforward. It was a moderate setup. Anyone with a little bit of knowledge of installing antiviruses can actually handle the process. 

I'd rate the ease of setup a two or three out of five. 

What's my experience with pricing, setup cost, and licensing?

I won't call the cost of the solution cheap. Compared to any other antiviruses in the market right now, they are on the expensive side.

I'd rate the level of expense a four out of five, where five is the most expensive option. 

What other advice do I have?

We are a partner. 

If someone is looking to implement security solutions, including endpoint security, then I would suggest that person go for the whole Trend Micro suite, not just for the endpoint security. They have different products for security solutions, including Deep Security, Network Security, Trend, et cetera. If they buy the whole package, it would be easy for them to control their network security-wise and manage it quickly, rather than having a different brand and security solution for different departments or layers of their network.

I'd rate the solution eight out of ten. There's always a margin to improve both in a technical sense and financially as well. I'm giving them two points less in hopes they'll continue improving their product. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,729 professionals have used our research since 2012.
Head of IT at Thal Industries Corporation Ltd
Real User
Top 20
Easy to scale solution for protecting and securing workloads and servers, and comes with ransomware protection
Pros and Cons
  • "Easy to scale, stable solution for workload and server security and protection. It's easy to set up and has a good ransomware protection feature."
  • "Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement."

What is our primary use case?

We use Trend Micro Deep Security for workload security. I also use it for protecting my critical server because it has an intrusion prevention feature.

Trend Micro Deep Security protected us from a ransomware attack two months ago. I can protect my server from ransomware using the product.

What is most valuable?

What I like best about Trend Micro Deep Security is its ransomware protection feature.

What needs improvement?

Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement.

For how long have I used the solution?

I've been using Trend Micro Deep Security since 2019. I started using it in my previous company when I was the head of IT there. I transferred to another company nine months ago, and we're also using Trend Micro Deep Security.

What do I think about the stability of the solution?

Trend Micro Deep Security is very, very stable, and we are happy with this solution.

What do I think about the scalability of the solution?

Trend Micro Deep Security is scalable. We bought 15 licenses for 15 servers. Whenever I want some enhancements, it's very scalable just to buy the license and apply it on the server. You can add it from the portal. It's a very, very scalable product. It's very easy to scale.

How are customer service and support?

Technical support for the product was sometimes good. It could be improved. On a scale of one to five, with five being the best, I'm scoring support a three.

How was the initial setup?

The initial setup for Trend Micro Deep Security was very easy.

What about the implementation team?

Deployment of the product was done by the reseller. He came to my office and deployed Trend Micro Deep Security in all locations, through remote deployment.

What's my experience with pricing, setup cost, and licensing?

Trend Micro Deep Security is quite expensive.

We're on a yearly subscription with Trend Micro Deep Security.

We bought the license with support and all the features. We bought 15 server licenses. I deployed the product on the most critical servers.

What other advice do I have?

We're on the sales-based, software-based, and service-based model with Trend Micro Deep Security.

Most of the financial sectors and banks use Trend Micro Security with XDR, which we're also using. The main reason we selected the product is for its XDR or Extended XDR.

There are multiple products and solutions under Trend Micro. Now I'm evaluating Trend Micro Apex One for endpoint security. We will replace Kaspersky with Trend Micro.

They've already added an additional feature, XDR. They're monitoring my servers at their own SOC, so this is an additional feature, and I don't think there's any need for an additional feature at the moment.

My score for Trend Micro Deep Security, on a scale of one to ten, with one being the worst and ten being the best is nine.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Engineer/Architect at Telecom Italia
Real User
Versatile, works with any operating system, and integrates well with the cloud.
Pros and Cons
  • "It integrates well with the cloud; for example, AWS, and Google Cloud Provider."
  • "The problem with this solution is that if you go on large sites you have to have an external database, which would increase the cost."

What is our primary use case?

We are service providers for our customers. We are using Trend Micro Deep Security as an anti-malware and as an complete endpoint protection solution for server. The primary use case is data center security.

How has it helped my organization?

Our cloud hosting proposal has grown up with Trend Micro endpoint products fron officescan on to Deep Security. We propose it also on premise for our customers.  The antimalware engine is really effective.

What is most valuable?

This product has many features and it works with every operating system and any kind of endpoint. It's widespread.

Monitoring is good, and they also can protect DevOps/Docker enviroment.

It integrates well with the cloud; for example, AWS, and mow Google Cloud Platform.

What needs improvement?

One problem with this kind of  products is scaling. If you go on large sites you have to have an external database, which would increase the overall solution cost.

The solution offers many features aside from antimalware, lile Host FE and IDS/IPS, File integrity monitoring and so on, but if you use it to protect deliering agents on hosts you'd better verify the amount of host resources (ram)  utilized by DS agent itself.   

For how long have I used the solution?

We have been working with this solution for more than five years. We also delivered Deep Discovery suite products ad advanced ATP solution.

What do I think about the stability of the solution?

At one time we had some issues, but not anymore. It's quite a stable solution.

What do I think about the scalability of the solution?

It's on of the best scalable antimalware solution as the amount of protected endpoints grows.

How are customer service and technical support?

We have support here in Italy and we contact them directly. We have a good relationship with our local support.

Overall, we are quite satisfied with technical support.

How was the initial setup?

The initial setup is complex.

The time for deployment depends on the size. You have different installations for different sizes.

What about the implementation team?

we integrated it with vendor engineering assistance. The level of their assistance team is high,  they have skilled and expert people

What's my experience with pricing, setup cost, and licensing?

It's more expensive than other endpoint protection solution. It's not the cheapest.

Which other solutions did I evaluate?

for our customers i also evaluated: Symantec, Kaspersky, Sophos. Bitdefender

What other advice do I have?

I would recommend Trend Micro Deep Security. 

If you need a versatile solution that covers many different needs or requirements, Trend Micro Deep Security is very good. It's a broad-spectrum product.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: we use Deep Security in our own Datacenter as actual users but also as system integrators for our customers
PeerSpot user
CTO at RightCloud Pte. Ltd.
Real User
Virtual patching makes it easier, and you are protected as soon as the patch is released
Pros and Cons
  • "For day-to-day efficiency, it provides a good dashboard, so our team can be active 24/7 instead of doing a lot of manual stuff. We just look at the dashboard, and it's all done."
  • "It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other."

What is our primary use case?

It's used as a part of our managed solutions. Security is key for them because we have seen a lot of ransomware in the past. We do very well on security side, whether it is application network or a host-based security. This is one of the offerings that we offer to our customer by default.

As it is a core part of our managed services, it integrates with other products which revolve around patch management. We have our own IP which takes care of the actual patch management that we leverage. We also have a lot of monitoring platforms with a single, integrate dashboard taking the data from the APIs.

How has it helped my organization?

Previously, a lot of attacks happened. 

Sometimes, you have your files which you don't want anybody to change. With this product, you can monitor that very easily. Therefore, whenever someone tries to play with that file, you receive an alert.

For day-to-day efficiency, it provides a good dashboard, so our team can be active 24/7 instead of doing a lot of manual stuff. We just look at the dashboard, and it's all done.

What is most valuable?

  • Anti-malware
  • IPS
  • IDS
  • Prevention against the ransomware
  • File integrated monitoring
  • Virtual patching

Every module is important because it serves a different purpose.

Because a lot of vulnerabilities are coming out, we work with a lot of large enterprises using virtual patching. It is very difficult to patch, because you have to take approvals, and go through the cycle, as there is a proper process in place. However, if you have virtual patching, it makes it easier, and you are protected as soon as the patch is released.

What needs improvement?

It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other. Thus, I'm looking forward to more integrations coming together as a part of the product.

Going forward, I would like to have more APIs and integration with more application monitoring intelligence platforms.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

Stability-wise, it is one of the best in the market. However, since a lot of innovation is happening, it comes with a lot of risk as well. Certain times, we have seen where a customer is being attacked irrespective of if the product was there. The reason is that patch is not available. While I know the team who works on it does a lot proactively, sometimes things get missed out.

What do I think about the scalability of the solution?

We have customers in five to six different regions, ranging from Japan, Korea, Singapore, India, and the U.S. We use it for a lot of our customers (about 90 percent). Their size ranges from 500 servers to thousands of servers. We work with a lot of enterprises, including Telco, retail, government sector, and media.

How is customer service and technical support?

We are very well-connected with our technical support. Most of our team is quite trained on the product. 95 percent of the time, our team doesn't need the technical support team's help.

How was the initial setup?

The integration and configuration in our AWS is user-friendly. When you work with enterprise, you have a multi-cloud strategy. We can deploy it in AWS and use it in other clouds as well. So, it is pretty robust.

What was our ROI?

In the case of ransomware, every time it happens, for every machine that you have, you have to pay something like $400 USD or more. With Trend Micro, you are paying a couple of dollars every month to save the environment, and you don't have to go into that part where you pay a hacker to get back your data. Therefore, it's a good ROI, though it's an investment.

What's my experience with pricing, setup cost, and licensing?

We are an original partner with AWS, so a couple of customers chose to directly take it from AWS Marketplace. A couple of customers will want us to take care of the billing. So, it's a mixed type of reaction that we receive from the customer. Eventually, for us, it matters that customers are secure.

The customers can deploy in their environment and the licensing model goes through our reseller.

The price is reasonably good as compared to other products into the market.

Which other solutions did I evaluate?

There are products, like Symantec, but Deep Security from Trend Micro is quite helpful for us. It is being absorbed by a lot of customers, whether they belong to an enterprise or the public sector. It is highly adopted.

We went with Trend Micro because it was more cloud native, the architecture was more on the high availability side of it, and it had the the implementation that we wanted.

What other advice do I have?

Do your evaluation well. After the core evaluation, choose what fits best for your customer.

I used to previously work with on-premise solutions and private cloud. Now, I work with AWS.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Real User
Top 20
A reliable and easy-to-use product that has an excellent dashboard and an amazing support team
Pros and Cons
  • "The user interface is the most valuable feature."
  • "The updates for legacy systems are not rolled out frequently."

What is our primary use case?

I used the solution for a UK-based banking company. They had around 200 Linux servers. They had the product installed as an antivirus solution on the servers. We were responsible for managing malware or virus detection. We protected the environment from malicious files.

What is most valuable?

The user interface is the most valuable feature. The customer support provided by the tool is also valuable. The software is regularly updated. We don't face any major issues after updates. It is pretty compatible with every system.

What needs improvement?

The updates for legacy systems are not rolled out frequently. The product must improve on it.

For how long have I used the solution?

I have been using the solution for two years.

What do I think about the stability of the solution?

I rate the product’s stability a ten out of ten.

What do I think about the scalability of the solution?

I rate the tool’s scalability a nine out of ten. I work with a security services company. Four of my colleagues are also using it in their enterprise environment.

How are customer service and support?

The customer support is very good.

How would you rate customer service and support?

Positive

How was the initial setup?

The solution provides proper documentation for setting it up. It's pretty easy. We can follow the steps in the video tutorials. It’s simple to configure. We installed Trend Micro Deep Security Manager on Windows Server and connected all the agents to it. The deployment took around five to seven minutes on each server. It depends on the network speed.

What other advice do I have?

My company is a partner. I am a technical person supporting my clients with the product. Trend Micro is a very reliable company. Its products are easy to use and easy to deploy. It has a pretty good name in the cybersecurity market. Trend Micro continuously conducts workshops and events to engage with its partners. It keeps the partners and customers aware of the new technologies.

Overall, I rate the solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
DGM-IT at a construction company with 10,001+ employees
Real User
Makes the server run very smoothly and without any security flaws
Pros and Cons
  • "One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security."
  • "Deep Security's reporting functionality could be improved."

What is our primary use case?

Our primary use case of Deep Security is running our server smoothly and without any security flaws. The server-level layers have more functionality when compared to desktop-level layers, so Deep Security captures and fulfills all of that functionality and runs smoothly. At the end of the day, Deep Security is also getting the zero-day vulnerabilities from our on-premise and other solutions. 

This solution is deployed on-premise, and we are using the latest version. 

What is most valuable?

One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security. 

What needs improvement?

Deep Security's reporting functionality could be improved. 

For how long have I used the solution?

We have been using Deep Security for more than three years. 

What do I think about the stability of the solution?

Deep Security is stable. 

What do I think about the scalability of the solution?

This solution is scalable, but you need to procure licenses for each server. 

We have around 50 users of Deep Security in our organization. Whether we will increase usage depends on our business requirements. If our business needs more servers, then we will procure more servers and more Deep Security licenses. 

How are customer service and support?

The technical support could be better. Whenever an issue is raised, we need to wait for a long time for technical support to resolve it. Our only issue is that the support could be faster. 

Which solution did I use previously and why did I switch?

Before implementing Deep Security, we used Trend Micro OfficeScan alone. 

How was the initial setup?

Deep Security is very easy to install. Installation didn't take much time, but after installing the center console, we needed to apply some kinds of policies, for which we needed some experience. It took some time to decide which policies we needed to apply and which rules we didn't want to apply, and for those things, we needed help from more experienced people—either Trend Micro support or their authorized partner's support. You can handle the installation on your own, with the help of some technical team. The implementation is not a very long-term process. 

What's my experience with pricing, setup cost, and licensing?

The pricing is okay. Deep Security is single-server license-based, so it will work based on how many licenses you have procured. There is a yearly subscription for each license. 

What other advice do I have?

I rate Deep Security an eight out of ten, and would definitely recommend it to others to use. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Sr. Director, Enterprise Architecture & Cloud Technologies at Essilor
Real User
The file integrity and log inspection are game-changing features for us
Pros and Cons
  • "The file integrity and log inspection are game-changing features for us."
  • "They are still working on the company integration from TippingPoint because this was a recent acquisition from a few years ago. So, a Tipping Point integration with Deep Security, having one single pane of glass dashboard, would provide us a simple use case."

What is our primary use case?

We use Trend Micro Deep Security as a Service on AWS through Marketplace and Trend Micro Deep Security on-prem to meet our virtualization security & compliance requirements.

How has it helped my organization?

Besides increasing more visibility into data insight, I strongly believe we have not only reduced potential risks while gaining significant performance but also our investment costs was rightly justified.

What is most valuable?

The file integrity and log inspection are game-changing features for us. Provides deep data insights while meeting compliance requirements.

What needs improvement?

I'm currently evaluating TippingPoint. Trend Micro is still working on building tight integration with TippingPoint being a recent acquisition from a few years ago. So, a Tipping Point integration with Deep Security, having one single pane of glass dashboard, would provide us a simple use case.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

well, we have had no hiccups. It's an awesome product.

What do I think about the scalability of the solution?

It's as scaled as it can get.

How is customer service and technical support?

The technical support is very helpful and geographically dispersed.

What was our ROI?

We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.

What's my experience with pricing, setup cost, and licensing?

With AWS, we get single, consolidated billing. This is the beauty of it; its ease of use.

Purchasing on AWS Marketplace is like shopping on Amazon Prime.

We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro to see if we can have something similar for on-premise.

Which other solutions did I evaluate?

After our move to virtualization was complete and its security woes were becoming evident, we began our search for a new security solution that could protect both its physical and virtual environments. After a three-month proof of concept with solutions from Gartner and Forrester’s top five security vendors, we selected Trend Micro Deep Security. “We wanted a solution that provided seamless integration with VMware vCenter management software and true agentless deployment. Deep Security for VMware was the only solution that really worked.

What other advice do I have?

We started with it on-premise, and now we also have it on the cloud to protect our cloud workloads. The cloud has all the features and functionality turned on by default, which makes it very easy and simple to use. This hosted solution means there's no set up or configuration and they handle all the product and kernel updates for us.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.