Gungor Bingul - PeerSpot reviewer
Head of IT at Korozo
Real User
Top 5
Easy to set up and we are happy with the technical support
Pros and Cons
  • "The initial setup was straightforward and we didn't have any problem with it."
  • "The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive."

What is our primary use case?

Our environment includes virtual machines using VMware, and this solution is used as part of the overall security solution.

How has it helped my organization?

We evaluated this solution with a PoC and since our implementation, we have been happy with it.

What needs improvement?

The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive.

For how long have I used the solution?

We have been using Trend Micro Deep Security for more than eight months.

Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,729 professionals have used our research since 2012.

What do I think about the stability of the solution?

Stability has not been an issue for us.

What do I think about the scalability of the solution?

We have not had any problems with scalability.

How are customer service and support?

My team is happy with the technical support.

How was the initial setup?

The initial setup was straightforward and we didn't have any problem with it.

What's my experience with pricing, setup cost, and licensing?

Price-wise, compared to the products that we had invested in before, this is a valuable solution. That said, it is a little bit expensive in Turkey because of our currency.

What other advice do I have?

Overall, we are satisfied with this product and I don't have any complaints about it. It is one that I recommend.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at a tech vendor with 1-10 employees
Real User
We don't have to worry about intrusions
Pros and Cons
  • "It provides the type of data and availability that we need to have. We don't have to worry about intrusions."
  • "Trend Micro is not government certified or federal complaint. If they could become compliant/certified, this would make it easier for us to use it for our government projects."

What is our primary use case?

We are primarily using the product for IDS, IPS, and deep security.

How has it helped my organization?

It provides the type of data and availability that we need to have. We don't have to worry about intrusions.

What is most valuable?

  • They delivered what they said that they would.
  • The IDS and IPS features.

What needs improvement?

Trend Micro is not government certified or federal complaint. If they could become compliant/certified, this would make it easier for us to use it for our government projects.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

I would give the product's stability a high rating. We trust the Trend Micro brand.

What do I think about the scalability of the solution?

We are not that big in size, so we haven't had any scalability issues.

How is customer service and technical support?

We are experiencing major technical support issues right now, and the technical support has been reasonable about fixing them.

How was the initial setup?

The integration and configuration of Trend Micro in our AWS environment was easy. We haven't had any issues with this at all.

What's my experience with pricing, setup cost, and licensing?

We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past. We have not compared the pricing and licensing of buying it on the AWS Marketplace.

Which other solutions did I evaluate?

We also considered Pure Storage. In the end, we decided to only pursue Trend Micro because it is easier for us to install and use. The decision to use Trend Micro was based on cost, brand name, and ease of use.

What other advice do I have?

I would recommend Trend Micro. We are happy with them. In the current world, you have to earn the business because it is like a subscription, and they keep us happy.

We don't have Trend Micro integrated with any other product except for our internal cloud solution. We just use the AWS version of the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
May 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,729 professionals have used our research since 2012.
it_user382038 - PeerSpot reviewer
Senior Consultant at a tech consulting company with 51-200 employees
Consultant
There are several valuable features -- it's agentless, each module can be installed on its own, and it provides a single pane of glass for managing it.

What is most valuable?

There are several features I find valuable, including the fact that it's agentless, each module can be installed on its own, it provides a single pane of glass for managing it, its integration with VMWare (NSX), and items are auto-added as soon as they're discovered. Ease of use is a big plus because of the foregoing items.

How has it helped my organization?

We were having some AV issues around 2010 and the incumbent product had gotten big and clunky and was interfering with several desktops performance. When the solution let 3 viruses in over a few weeks I deemed it no longer suitable and we chose Trend Micro Deep Security as the replacement.

Right from the start it was easy: the installation routine very kindly sought out and removed the previous solution, greatly reducing deployment time (we implemented OfficeScan first) and DS uses auto discovery. Updates are automatic and run smoothly in off hours (except for pattern updates of course).

The Trend Micro solution was stable after a few tweaks and was instrumental in stopping an incursion of ransom ware that could have brought the company to its knees. Instead we had only a few file directories encrypted and we were able to restore those in about a day. We spend way less time on AV issues since implementing Trend Micro Deep Security.

What needs improvement?

There are several areas for improvement:

  • The ability to manage agent-based AV (i.e. integrate Officescan into Deep Security) for desktops and laptops;
  • Streamline the install (specifically configuring of external product requirements i.e. the VMware side); and
  • Better integration with Control Manager (had a few issues with it not recognizing the DS server).

For how long have I used the solution?

I've used it for over five years.

What was my experience with deployment of the solution?

Deployment went surprisingly smoothly. Mind you we had a Trend Micro tech (Trevor) do the initial config.

What do I think about the stability of the solution?

We've had no issues with stability.

What do I think about the scalability of the solution?

We've had no issues with scalability, but we're not a big shop (under 200 VM’s).

How are customer service and technical support?

Customer Service:

Trend Micro's service has always been one of its strong points. I don’t particularly like the online case management tool, but response has always been good. Local support is stellar (Vancouver, Canada area) – both reps and support techs.

Technical Support:

Technical support is excellent. A Trend Micro tech was always available to me locally and this helped reduce the time-to-resolution of the few issues that came up.

Which solution did I use previously and why did I switch?

Yes, we used Symantec. We found it was getting a larger footprint in memory and was starting to cause performance issues. When it failed to stop viruses 3 times in 3 weeks, I had enough. On all counts, Trend Micro is a superior product with superior people, and I have never regretted the switch.

How was the initial setup?

It was a fairly standard install as we were not a large data centre. Trevor (then Martin) – both local Trend Micro techs - took about a day to get it all settled down. Over the next month, I made several support calls but mostly because I did not yet have the experience with it. After a month or so, I no longer needed the support.

What about the implementation team?

The install was done by a Trend Micro tech (Trevor) and later supported by Martin Sima. Both are excellent fellows.

What was our ROI?

I'm not exactly sure what our ROI is as we did not quantify it. But I can say that supporting our users got a whole lot easier and we had a significant reduction in time spent on AV issues at the desktop. Management was easier (auto add new VM’s, etc.) and Control Manager provided reports for my bosses.

What's my experience with pricing, setup cost, and licensing?

Trend Micro now does certificates and this made getting certs easy and fast. Pricing was competitive, although I have not looked at pricing recently. Licensing was also easy as each additional module could be licensed separately.

Which other solutions did I evaluate?

I was pretty aware of the market in 2010. I knew Symantec was not doing the job anymore and I had used Trend Micro in a previous life and knew the OfficeScan product. I also considered Sophos as they have a large local presence. I do not ever want McAfee again (bad experience back in the ‘90s). And I didn’t trust the Russian product.

What other advice do I have?

Make friends with your local rep and support tech – they can help you over the gotchas and issues that invariably arise with a new implementation. There is lots of online training also from Trend Micro. And classroom courses are available; I took the Deep Security course in Ottawa the first year we had it.

Disclosure: My company has a business relationship with this vendor other than being a customer: The vendor was Trend Micro direct. And I have a very good relationship with TM: I was invited by TM to speak on a panel at VMWorld 2014 about DS integration with VMWare (NSX).
PeerSpot user
it_user380925 - PeerSpot reviewer
Program Manager / Enterprise Services at Entertainment Partners
Real User
​The most valuable feature for us is moving the AV scanning engine to the hypervisor and removing it from the virtual machine.

What is most valuable?

The most valuable feature for us is moving the AV scanning engine to the hypervisor and removing it from the virtual machine. We also use the compliance reporting (reporting in general) feature.

How has it helped my organization?

It's given us a significant reduction of CPU/memory footprint required to run traditional AV products inside a virtual machine (VDI).

What needs improvement?

I'm not sure how this product could improve, although we did have some compatibility issues between it and versions of vSphere.

For how long have I used the solution?

We've used it for 13 months.

What was my experience with deployment of the solution?

During deployment, we had the issue of compatibility between vSphere and Deep Security.

What do I think about the stability of the solution?

The stability issue we had was with regard to vSphere.

What do I think about the scalability of the solution?

We had no issues with scalability.

How are customer service and technical support?

Customer Service:

Customer service was initially very poor, but once we reclassified our account from mid-size to enterprise, the support was very good.

Technical Support:

Technical support is above average.

Which solution did I use previously and why did I switch?

We previously used Symantec SAV, but it was too heavy for VDI.

How was the initial setup?

Our initial setup was somewhat complex and required a significant interaction with Trend Micro support. This is a very new concept of taking the AV engine outside the VM and it took us some time to feel comfortable with the whole idea. It also required some deep understanding of how Trend Micro Deep Security “embeds” into a VMware environment, and that was not a easy task to master.

What about the implementation team?

We did the initial setup with our in-house team with significant help from Trend Micro technical support. I'd rate them very poorly because they completely missed the compatibility with vSphere issue. It took us a lot of time to fix the entire mess.

What was our ROI?

Our ROI is still unclear, but I'll have more details once the entire enterprise is moved to Trend Micro Deep Security.

What's my experience with pricing, setup cost, and licensing?

Get a good reseller (our original VAR, MicroAge, had a difficult time clarifying some of the licensing vs. maintenance costs).

Which other solutions did I evaluate?

ESET and Symantec

What other advice do I have?

Make sure your VMware SME is plugged in from the very beginning, do a limited low-level impact POC, and plug into the Trend Micro user community.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user369318 - PeerSpot reviewer
Supervisor with 1,001-5,000 employees
Real User
The most valuable feature for us is the fact that we can control what the PC or server is doing protection-wise, even remotely.

Valuable Features:

The most valuable feature for us is mainly the fact that we can control what the PC or server is doing protection-wise, even remotely. We use this protection feature all the time.

Improvements to My Organization:

The main benefit it provides us is that it will show what the issues might be and it's scalable. It allows us to know that if we have an issue somewhere on one device or endpoint, we can correct it or get down to a level where we can find out what the problem is. For example, we can apply exclusions to set policies for a certain type of group that can scale for a lot of environments, whether it's Linux or Windows servers or Windows 10 endpoints.

Room for Improvement:

I'd like to see some sort of database out-of-the-box. Deep Security uses its own database, with which we have some issues, but we just go right to SQL or another database. Right now, the standard database as to be converted to SQL or Oracle, but that's something that should be out-of-the-box standard.

Use of Solution:

We've used it for four years.

Deployment Issues:

We've had no issues with deployment, other than the database issue.

Stability Issues:

We had one failure, but it came back up within twenty minutes, so we've really had no downtime.

Scalability Issues:

Yes, it's been scalable. In the coming year, we're going to be testing many more policies and deploying it out in our system.

Initial Setup:

The setup was a little complex on the security side. But the endpoints -- desktops, laptops, were pretty easy. The server environments were a little more complicated and in-depth.

Implementation Team:

We implemented with a vendor team.

ROI:

We very much have an ROI, and although I don't have numbers, I can see that we've been able to catch problems before they happen.

Other Advice:

Make sure you perform thorough testing as there were different situations that came up for us that we didn't account for. I think that a POC would really be worth the investment because you can find out what the structure can do and what it can't. That's really important.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Consultant at a computer software company with 51-200 employees
MSP
Provides a view of what's happening and enhances security, but we should be able to have an automated response for some of the threats
Pros and Cons
  • "In addition to providing our clients a view of what's happening in their data centers, it also does virtual patching in the data center. It enhances the security in the data center big time."
  • "What this product lacks at this stage is the ability to have automated workbooks to do the response. At this stage, the response is more manual, and it is not automated. If there is a response functionality in Deep Security, similar to what we have in EDR these days, to automatically respond to some of the threats, it would be cool. So, we'd like to have an automated response. There should be a response functionality."

What is our primary use case?

It gives clients an additional view of what's happening in their data centers.

Deep Security is on-prem at this stage, but it has got cloud workload protection that has similar functionality in the cloud.

What is most valuable?

In addition to providing our clients a view of what's happening in their data centers, it also does virtual patching in the data center. It enhances the security in the data center big time.

What needs improvement?

What this product lacks at this stage is the ability to have automated workbooks to do the response. At this stage, the response is more manual, and it is not automated. If there is a response functionality in Deep Security, similar to what we have in EDR these days, to automatically respond to some of the threats, it would be cool. So, we'd like to have an automated response. There should be a response functionality.

For how long have I used the solution?

We have been providing this solution for a few years.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable, but it is fairly expensive.

In terms of its usage, we're not using it internally. We have three clients at the moment. They are fairly big clients.

How are customer service and support?

Their technical support is good.

How was the initial setup?

It is a bit more difficult because it needs a bit of hardware, etc. Deep Security is more complex to set up than web security. Implementing Deep Security properly is usually about a week's worth of work because of the change control in the company. It is the change control that's an issue.

In terms of people required for its deployment, one engineer is usually enough.

What's my experience with pricing, setup cost, and licensing?

Most of it is annual at this stage.

What other advice do I have?

I would definitely recommend it for medium enterprises. 

I would rate it a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Tech Evangelist at a tech services company with 501-1,000 employees
Consultant
We can extend the security of the datacenter to cloud using API integration in a single management console.

What is most valuable?

Virtual Patching (part of Integrity Monitoring module) is the most valuable because it shields vulnerabilities in critical systems until an actual patch is available and deployed reducing the downtime, and protecting unpatchable systems extending the life of legacy systems and applications. Also, the possibility to know which files have been changed in the host machine.

The possibility to extend the security of the datacenter to cloud using API integration to AWS, vCloud, Azure and others in a single management console is also valuable.

How has it helped my organization?

In the past, we had to search for a window of time to patch the OS and some applications and it took a long time up a virtual machine and make it available for our needs because its update process was very slow. Now, we don’t have to wait for this process because when we need a VM we can just boot one up and run and patch the VM at an opportune time.

We use it to help a large payment company in Brazil to process millions of credit card transactions a day, and others company with similar challenges.

What needs improvement?

It needs real-time anti-malware support for Amazon Linux and an option that allows you to classify and mark reports using tags like Top Secret or Confidential which are missing in Deep Security 9.5 but are in v9.6, which was released in January. We're still homologating 9.6 version with this new feature.

An improvement on its Control Manager integration is also needed because it's insufficient for individual and granular management. Control Manager is a console that integrates all Trend Micro products.

For how long have I used the solution?

I've been using it since it was first released in 2010 and have used it in two different ways. At my own company, it's used to protect about 40 VMs on two hosts using VMware. It's also used for installing and supporting 36 clients over 250 servers and millions of transactions per day.

I'm one of the founders of company and I've been working as a technician from the beginning, my role was design, deployment planning and pre-sales support until the end of the last year with our support team. Now, I'm dedicating my time to executing our vision as CEO.

What was my experience with deployment of the solution?

We have had no issues deploying it, especially when following the guides.

What do I think about the stability of the solution?

It has been stable in our deployments.

What do I think about the scalability of the solution?

We have no issues scaling it when we need to.

How are customer service and technical support?

Trend Micro has a Channel Partner ecosystem highly prepared to solve any questions and they work very closely with Trend Micro support services to deliver the best experience to their customers.

Which solution did I use previously and why did I switch?

We did not have anything in place previously.

How was the initial setup?

The deployment depends on how you set up your VMware environment and what features you’re using. Following the steps described in the Administrator and Deployment guides helps you to avoid any complications.

What about the implementation team?

The implementation team was formed with inside analysts and vendor specialists. It's strongly recommended to use someone with the necessary skills to work with VMware and have someone familiar with infrastructure and security analysis.

What's my experience with pricing, setup cost, and licensing?

Start with a small group of servers and the most important modules for your company. Depending on the way you buy the product, you have the benefit of renewing discounts up to 50% in the next year.

What other advice do I have?

It's a hybrid platform with about five modules that will help you to manage and secure your datacenter and cloud initiative with multi-platform support. To get the same solution, you may have to contract at least four different vendors.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are a Trend Micro Gold Partner from Brazil. We were the first company to sell this product in Latin America six years ago.
PeerSpot user
Jusiah Noah - PeerSpot reviewer
Jusiah NoahCo-Founder at a tech services company with 51-200 employees
Real User

especially automation saves time costs incured on operations

See all 2 comments
Risk info security at a financial services firm with 501-1,000 employees
Real User
Good for managing a few servers but it requires a lot of manual configuration after deployment
Pros and Cons
  • "Deep Security is a good product for managing a few servers."
  • "Post-implementation is time-consuming. You have to do monitoring, and that takes time. After you set up everything, it's not a full-fledged implementation. You have to keep on monitoring and configuring."

What is our primary use case?

Deep Security is a server protection product. We use it for virtual patching and file integration. You can use this with your cloud or an NX environment, virtual services, VMware, etc. 

What is most valuable?

Deep Security is a good product for managing a few servers.

For how long have I used the solution?

I've been using Deep Security for more than five years.

What do I think about the stability of the solution?

Performance is fine. You need to keep an eye on the new files getting detected, or so you have to keep on applying those file folders. So you have to keep monitoring, or else it is not going to help. So especially for the file integrity model and all. 

What do I think about the scalability of the solution?

I don't know about the scalability, but it's good for few servers where you can manage. 

How are customer service and support?

There is a local Trend Micro team in Mumbai that we call for support or to log a ticket.

How was the initial setup?

Deployment and post-deployment implementation are a little complicated. We can't touch servers, and we can't modify the settings. It should be automated, and Trend Micro should make the process more intelligent. The scope is broad, and you have to manually monitor the file scans and respond whenever there is a detection. 

The deployment itself is not that difficult because it's client based. So you want to install clients on each of those servers, and then you have to keep monitoring and adding features. You check the server's performance, and if everything is fine, you can keep adding servers. But post-implementation is time-consuming. You have to do monitoring, and that takes time. After you set up everything, it's not a full-fledged implementation. You have to keep on monitoring and configuring. 

And there are times when the malware protection or some other virtual patching is working fine, but you need a technician to get all the more advanced features to work. It takes around two or three technicians to implement. Our team is responsible for security while a different team handles server management. Then there are one or two people who manage the security console. And then, there are OEM support and SI support.

What's my experience with pricing, setup cost, and licensing?

We have a subscription. It's not a surface subscription. It's only the AMC part.

What other advice do I have?

I rate Trend Micro Deep Security six out of 10. I would recommend it. It depends on the other security controls you have in place. If you're using the entire Trend Micro suite, then you have a PT web gateway. So if you have the whole suite, you have tight integration with your APT and firewall story. In that case, Trend Micro Control Manager is there. So you have everything tied to a single console, so security and everything play as a complete story.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.