PeerSpot user
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees
Real User
Provides AV, file monitoring and log collection in a single agent.
Pros and Cons
  • "There are a good signature set and a high rate of detection."
  • "Installation and operations may have issues on some machines owing to their configuration of the network cards as the product is a DPI driver."

What is most valuable?

It is lightweight and provides a multi-platform for the client. It combines host intrusion prevention and provides AV, file monitoring, log collection, etc. in a single agent.

There are a good signature set and a high rate of detection.

It is one of the best client protection available for cloud computing.

For how long have I used the solution?

I have used this product for three years.

What do I think about the stability of the solution?

Installation and operations may have issues on some machines owing to their configuration of the network cards as the product is a DPI driver. The typical client-server issues exist as with any other product.

How was the initial setup?

The setup is simple as the agent provides a feature called as the Recommendation Scan. This scans the profiles of the host computer and provides recommendations on the appropriate signature and the policies to apply.

The installation of the agents, subsequent patching of the agents, etc. can be automated, thereby reducing the management overhead.

Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.

Which other solutions did I evaluate?

We evaluated McAfee and Symantec.

What other advice do I have?

If you are looking for an all-rounder for endpoint protection, then don't look any further than TM Deep Security.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user386796 - PeerSpot reviewer
Epic Client Systems Manager at a healthcare company with 1,001-5,000 employees
Real User
It's agentless, meaning we can implement it without having to protect every guest at a guest-by-guest level.

Valuable Features

The most valuable feature for us is that it's agentless, meaning we can implement it without having to protect every guest at a guest-by-guest level. That's huge for us.

Improvements to My Organization

Everything on our ESXi host is protected and we don't have to worry about pushing an anti-virus to individual guests. All we have to do is activate Deep Security in the console and we're set.

Room for Improvement

There's a little room for improvement as far as being more concise with the error messages. It's a small thing, and maybe that's coming in a newer version. Better notifications would be nice, such as error messages that a particular ESXi host is not protected properly.

If there's a problem, you have to drill down manually. You have to click and click and click to see what the message is. It would be nice to have a more transparent meaning instead of having to click so much to get to different levels.

Use of Solution

I've used it for six months.

Stability Issues

We did have one issue where the signature files we received were not valid files. It caused the host to continuously try to scan, causing a performance issue. We had it resolved within a couple of hours by powering up our Deep Security appliances until we got the proper update. Then we were able to move on.

Customer Service and Technical Support

Customer Service:

Mike Horton is our account rep. He and technical support work as a team. We all work well together.

Technical Support:

Technical support is where Trend Micro really shines. They're not a big group, which is great because you feel like you're not just a customer, but also a partner in the product. You really feel like they're interested in making sure you know how to work the product to its full potential.

Other Advice

Be involved with the installation so that you really get a feel for what the product's doing. If they provide any support or any training, definitely attend that. It is an intuitive product but there's a lot of moving parts. You're doing virus scanning so you definitely want to make sure you understand what you're doing because if you do have an issue, it’s very important piece of your infrastructure to make sure you're protecting your server.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
Technical Associate at Intimesolutions
Real User
Top 5Leaderboard
Good protection with modern predictive machine learning and AI monitoring
Pros and Cons
  • "There's useful monitoring on offer."
  • "We'd like to have more application control."

What is our primary use case?

I primarily use the solution for web security and port encryption. It helps protect endpoints. 

What is most valuable?

The solution offers advanced options for endpoint security. There is predictive machine learning and AI monitoring. 

The endpoint protection is very good at that level. 

It helps protect us from hackers. We're able to add locks on data to protect everything. 

There's useful monitoring on offer.

The logs are quite helpful. 

It easily increases the performance of the servers. It doesn't take a lot of performance away from the server itself. 

It is scalable.

The solution is stable and reliable. 

What needs improvement?

We'd like to have more application control. It would help us block things more strategically. 

Support could be faster. 

For how long have I used the solution?

I've used the solution for a while. 

What do I think about the stability of the solution?

This is a stable solution. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution is scalable. You can expand usage as needed. You just need to buy more licenses. 

We have more than 60 users on the product. 

How are customer service and support?

Technical support typically responds within one hour. They are responsive. Of course, we'd always like faster responses when we are facing issues. 

How was the initial setup?

The initial setup is installed locally. It can be a bit complicated as we have to do it on-premises and we need to gain console access.

What's my experience with pricing, setup cost, and licensing?

We can pay for the license on a yearly basis. If you want to do financing, you can go month by month.

What other advice do I have?

I'd recommend the solution to other companies. If a company has a critical or high-availability server, this is a good product. It's also great for endpoints. It's great for companies with critical services. 

I would rate the solution nine out of ten. We've been happy with how it has been working so far. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
TitleGeneral Manager at a tech services company with 501-1,000 employees
Real User
Stable and scalable but needs vulnerability scanning at endpoints
Pros and Cons
  • "It serves its purpose and works well."
  • "The cost is very high."

What is our primary use case?

We primarily use the solution for security purposes. 

What is most valuable?

I cannot speak to any specific feature that has wowed me. 

It serves its purpose and works well.

The initial setup is easy. 

The stability of the product has been good over the last 12 months. 

We have found that the solution scales well.

What needs improvement?

The cost is very high. it would be ideal if they would work on the pricing.

Technical support could be much better.

The product should be able to host a vulnerability scanner. Right now, we need to pay extra. It would be ideal if they could do a vulnerability scan of my endpoints. 

For how long have I used the solution?

I've been using the solution for 12 months or so. It's been about a year. 

What do I think about the stability of the solution?

The stability has been very good in the year that we have used it. I haven't found any issues. There are no bugs or glitches. It doesn't crash or freeze.  It's reliable.

What do I think about the scalability of the solution?

The scalability is very good. If a company needs to expand its usage, it can do so. 

How are customer service and technical support?

Technical support has been below expectations. They don't seem to be as helpful or responsive as we need them to be. 

What's my experience with pricing, setup cost, and licensing?

The price of the product is high. It's expensive. 

What other advice do I have?

I'd rate the solution at a seven out of ten. It's been an okay solution, however, there still needs to be more done in certain areas. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Manager at Digital World
Real User
Easy to use, with good support, but it should be integrated with the cloud
Pros and Cons
  • "It's easy to use and the interface is simple."
  • "Another issue is if I want to suggest this solution to a customer, we won't get the pricing immediately, which is a major problem."

What is our primary use case?

We use this solution for protection from ransomware. 

We use artificial intelligence in the Trend Micro engine for deep security inspection. It allows us to analyze the data and threats.

What is most valuable?

It's easy to use and the interface is simple.

What needs improvement?

The biggest drawback with Trend Micro is even when it is connected to the server, it will show as offline.

Another issue is, if I want to suggest this solution to a customer, we won't get the pricing immediately, which is a major problem.

I would like to see cloud-based integration.

For how long have I used the solution?

I have been using this solution for four years.

What do I think about the stability of the solution?

It's a stable product.

What do I think about the scalability of the solution?

It's a scalable solution. We have installed 10 to 15 customers.

How are customer service and technical support?

We have contacted technical support, and they are very good.

Which solution did I use previously and why did I switch?

We provide OfficeScan, OfficeScan XG, Apex models, and Worry-Free Business.

How was the initial setup?

The installation is the same as in Symantec. We have not installed the cloud-based version of Trend Micro. We have installed the on-premises version and it is easy to do.

To deploy the server, it will take 15 minutes and only five minutes to deploy each client.

What's my experience with pricing, setup cost, and licensing?

We would recommend this solution to others who are interested in using it.

I would rate Trend Micro Deep Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
it_user400656 - PeerSpot reviewer
Security Practice Director at Rolta AdvizeX
Consultant
It makes controls available to consultants and security architects in the new, software-defined datacenter and traversing up into the cloud.

Valuable Features

Deep Security is a really innovative security solution in the world of software-defined data centers and in the NSX space. It makes controls available to consultants and security architects in the new, software-defined datacenter and traversing up into the cloud. It's optimized to support security for virtual desktop infrastructures.

Room for Improvement

It's not a well-recognized solution and there's not much buzz around it in the marketplace. When I speak with an auditor about what Trend Micro is doing to cover my compliance footprint, it's not well-understood. That's where the challenge lies.

Stability Issues

There were some initial challenges with it, those in my experience have all been worked out, and it's a very stable solution now. We're working on taking it out, we do a lot of consulting in an NSX space, with software-defined networking, and we're taking Trend Micro out to all of our customers.

Scalability Issues

It works in relatively small scenarios, and up to the biggest scenario that I can imagine.

Customer Service and Technical Support

Never had an issue with Trend Micro support. It's fantastic.

Initial Setup

It's in a complex technological space, typically proposed into NSX or cross-hybrid cloud scenario. There are a lot of moving parts and it's a challenging space to implement technologies and controls, but I think Trend Micro does it well.

Other Advice

The important thing that I would encourage people to look at with Deep Security is how it plays with Endpoint, how it plays with your particular software-defined data center or hybrid cloud, and make sure that you understand where the capabilities are available to you. Because for most people it's surprising that Trend Micro can do all the things that it can.

Disclosure: My company has a business relationship with this vendor other than being a customer: We're partners.
PeerSpot user
it_user402825 - PeerSpot reviewer
Server Manager at a healthcare company with 1,001-5,000 employees
Vendor
The modules that are included with it will help us displace the local anti-virus that we're currently using.

Valuable Features:

The modules that are included with it will help us displace the local anti-virus that we're currently using today.

Room for Improvement:

There are a couple of areas for improvement. It needs better support for Mac, and there are some challenges in its implementation.

Unfortunately, the relationship with VMware that Trend Micro has, prohibits us from continuing our use of the non agent-based solution as NSX is now required to go forward from version 5.5 to version 6. NSX has now become a necessity to go with agent-based, so we're moving to an agent-based solution on the VDI's and our server-based as well.

Use of Solution:

We've used it for four years.

Deployment Issues:

There's an ongoing, continuing education process that needs to be in-sync with your Trend Micro staff. It's not a total set-it-and-forget-it type of solution. You need to continually manage and maintain it.

Stability Issues:

We're experiencing some instability, but my understanding from VMware and Trend Micro is that there's a relationship being built. They're pursuing a strategy to come up with perhaps a light version of NSX.

Scalability Issues:

We've had no issues with scalability.

Implementation Team:

I was involved in the setup from a managerial perspective. I contracted with Trend Micro support to provide us with implementation support.

Other Solutions Considered:

We've looked at McAfee, Kaspersky, and Symantec.

My team specifically looks at what's there on a regular basis. We work closely with the security team to be sure that we are making a good, conscious choice on an annual basis.

Other Advice:

It's important that you get a baseline of training, then partner with Trend Micro, whether it's an engineer pre-sales or an engineer that's implemented the product before. Be certain that your staff have the steering wheel and Trend Micro are the ones helping you navigate through the solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user72771 - PeerSpot reviewer
it_user72771Info Sec Consultant at Size 41 Digital
Top 5Real User

Thanks for that. Why it's so hard to find catch rates is a mystery.

See all 4 comments
AVP - Cyber Secuirty at Cloud4C Services
MSP
Good application integration and supports virtual patching
Pros and Cons
  • "This product offers good protection against many types of malware."
  • "They need to build in a central console because central integration is not very good right now."

What is our primary use case?

Trend Micro makes up part of our overall security solution.

How has it helped my organization?

This product offers good protection against many types of malware.

What is most valuable?

The most valuable feature is the virtual patching. It means that you don't have to patch applications manually, such as the monthly updates that are released from Microsoft.

Application integration is good. For example, there is a specific module for SAP.

What needs improvement?

They need to build in a central console because central integration is not very good right now. I have four locations and I need to log in to each location's portal to look at it. That is a very big job and I would like to have a consolidated report for all of them.

We would like to see the advanced threat protection (ATP) built-in, without having to use another product.

For how long have I used the solution?

I have been working with Trend Micro Deep Security for three years.

What do I think about the stability of the solution?

I have never had an issue with stability. Some of my colleagues have had problems but technical support dealt with them quickly.

How are customer service and technical support?

My colleagues were able to receive support for issues quickly. I would rate the support a nine out of ten.

Which solution did I use previously and why did I switch?

I also have experience with McAfee and one of the nice features it has is a central portal, where different locations are integrated and I can do everything from one place.

How was the initial setup?

The initial setup is not at all complex. Anybody can do the implementation. The length of time required for deployment depends on how many systems are being integrated.

What other advice do I have?

This is a product that I definitely recommend.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.