Cisco Secure Cloud Analytics vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Cisco Logo
361 views|293 comparisons
100% willing to recommend
Trend Micro Logo
3,803 views|2,347 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cisco Secure Cloud Analytics and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out in this report how the two Intrusion Detection and Prevention Software (IDPS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cisco Secure Cloud Analytics vs. Trend Micro Deep Discovery Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Monitoring the traffic, making sure you have the visibility.""When it comes to scalability, there's no size limit. It varies based on licenses and requirements.""It tells you if there is any communication going to command and control servers, or if there is any traffic that violates your internal policy, or if any data hoarding is happening where data is being dumped from your machine to outside of the environment. It provides all such meaningful reports to help you understand what's happening.""The tool's best feature is its ability to monitor network traffic. It will also inform users whether the traffic generated by a network is legitimate. The tool helps to capture and analyze the network traffic.""Cisco Stealthwatch Cloud is scalable because it is on the cloud.""The product helps me to see malware.""The logs in Cisco Stealthwatch Cloud are very good when doing the API integration in the team. It is able to give you important information for the correlations."

More Cisco Secure Cloud Analytics Pros →

"The product's initial setup phase was not difficult.""The HTML file sandboxing is very good.""The tool's stability and performance are good.""Deep Discovery is scalable and compatible with other products. It's crucial to have that compatibility because it's an integral part of our security solution. It integrates smoothly. The interface is user-friendly, so administration is simple.""Initial setup is easy. It can be done by yourself.""One of the most valuable features is the performance, since, so far, we have not faced any issues with Deep Discovery.""The most valuable features are monitoring for advanced persistent threats, the system runs in a sandbox allowing for effective zero-day exploits management, and the Inspector has a built-in sandbox.""The most valuable feature is that the user can customize images of virtual machines in the sandbox functionality. The other vendors only use images that were created by the vendor but not the customer, end-user or partner. This helps to detect advanced threats and attacks."

More Trend Micro Deep Discovery Pros →

Cons
"The initial setup is a bit complex in terms of deployment and configuration""When I used to work on it, I just didn't see anything new happening for about a year and a half. Providing newer data and newer reports constantly would help. There should be more classifications and more interesting data.""The initial setup of Cisco Stealthwatch Cloud is complex.""Cisco Stealthwatch Cloud could improve the graphical user interface. It could be a more user-friendly graphical user interface. so that. Not everybody's a cyber security professional, most of the customers that I deal with are not very skilled. The terms that they use in the solution are quite understandable for a normal CIO.""The product needs to improve its user-friendliness. It is very tricky and you need to study it before using the standard functionalities.""If we migrate these things to an event or send us an email if there is any critical event, I would like to configure these things on the initial launch. Because if a system is compromised, there will be a lot of data movement from one post to another post to the outside. Then, we should also get an alert on email as well. We have since we have integrated these things. But a direct email for critical alerts should be there. So, I would like to enhance the critical event configuration.""The product's price is high."

More Cisco Secure Cloud Analytics Cons →

"This solution could be improved with faster technical support and cheaper licensing prices.""The stability of the solution could be improved. It should be 100% stable, but it's not there right now.""Trend Micro can improve the pricing in general. There is nothing else they can add or improve in the solution.""There are certain aspects of flexibility in the policies that should be added to Deep Discovery.""Scalability becomes an issue when managing a higher number of customers.""The solution could be more secure.""The scalability is sometimes limited.""I would like the ability to analyze all files in our internal network, at the same time on different operating systems. Not just three of them, but as many as possible."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "Cisco Stealthwatch Cloud is an expensive enterprise solution."
  • "The price of Cisco Stealthwatch Cloud is expensive."
  • "The solution is quite expensive."
  • More Cisco Secure Cloud Analytics Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "Trend Micro Deep Discovery is quite expensive compared to other endpoint security products."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:When it comes to scalability, there's no size limit. It varies based on licenses and requirements.
    Top Answer:There are two areas of improvement. Firstly, extend the log retrieval limit to at least three months. For example, there is a limit on the number of log messages that can be received. So, I would like… more »
    Top Answer:We are using Cisco Secure Cloud Analytics, also known as Cisco's WatchCloud, to monitor user activity in the cloud. Specifically, we are looking for users who are uploading or downloading data beyond… more »
    Top Answer:The product's initial setup phase was not difficult.
    Top Answer:Compared to its competitors, Trend Micro Deep Discovery is a little expensive. There are no costs attached to the solutions apart from the licensing charges.
    Top Answer:The slow nature of the product and the tool's detection area is of concern, as there are a lot of configurations that should be configured by default when you install it at your endpoint. Ultimately… more »
    Ranking
    Views
    361
    Comparisons
    293
    Reviews
    5
    Average Words per Review
    468
    Rating
    8.8
    Views
    3,803
    Comparisons
    2,347
    Reviews
    9
    Average Words per Review
    388
    Rating
    8.1
    Comparisons
    Also Known As
    Cisco Stealthwatch Cloud, Observable Networks
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Cisco
    Video Not Available
    Overview

    Cisco Secure Cloud Analytics is a cloud-based security solution that provides visibility and threat detection for cloud environments. It offers software mapping and automation for incident response, forensic analysis, and segmentation of IT architecture. The solution can be used on-premise or on the cloud and is used in various sectors such as insurance and government. 

    The logs in Cisco Secure Cloud Analytics are valuable for API integration in a team as they provide important information for correlations. The solution also offers automated incident response and integration with next-generation firewalls and antivirus solutions."

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    Options, Schneider Electric, Washington University in St Louis, Gotcha, Kraft Kennedy, PartnerRe, Sumologic, Veterans United, AFGE, Agraform, Artesys, Dynamic Ideas Financials, Department of Agriculture and Commerce
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company40%
    Government8%
    Financial Services Firm8%
    Manufacturing Company5%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Legal Firm8%
    Wholesaler/Distributor8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business11%
    Midsize Enterprise22%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise11%
    Large Enterprise71%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise17%
    Large Enterprise60%
    Buyer's Guide
    Cisco Secure Cloud Analytics vs. Trend Micro Deep Discovery
    March 2024
    Find out what your peers are saying about Cisco Secure Cloud Analytics vs. Trend Micro Deep Discovery and other solutions. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    Cisco Secure Cloud Analytics is ranked 15th in Intrusion Detection and Prevention Software (IDPS) with 7 reviews while Trend Micro Deep Discovery is ranked 8th in Intrusion Detection and Prevention Software (IDPS) with 22 reviews. Cisco Secure Cloud Analytics is rated 8.6, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Cisco Secure Cloud Analytics writes " Efficiently generates alerts for suspicious activities and scales easily ". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Cisco Secure Cloud Analytics is most compared with Cisco Secure Network Analytics, Microsoft Defender for Endpoint, Cortex XDR by Palo Alto Networks, Darktrace and CrowdStrike Falcon, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Palo Alto Networks Advanced Threat Prevention. See our Cisco Secure Cloud Analytics vs. Trend Micro Deep Discovery report.

    See our list of best Intrusion Detection and Prevention Software (IDPS) vendors.

    We monitor all Intrusion Detection and Prevention Software (IDPS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.