ReversingLabs vs Trend Micro Deep Discovery Email Inspector comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ReversingLabs and Trend Micro Deep Discovery Email Inspector based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools.
To learn more, read our detailed Anti-Malware Tools Report (Updated: March 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"As far as static analysis information is concerned, we use most of the information that is available in order to determine whether or not we might be dealing with a malware variant. This includes information that is related to Java rules. This is also related to malware families indicated or specific malicious software variants that are labeled by name.""ReversingLabs has a large sample size.""It offers reports on a great many more file types than the other analysis solutions we have. It can give us a more in-depth analysis and better reporting on a larger number of file types. It also gives us a more comprehensive score on a number of things as well, and that's why we're using it as a front-end filter. It gives us more information... It's valuable because of its depth of information, as well as the breadth it gives us. There aren't a lot of tools that cover all of the different file types.""The automated static analysis of malware is the most valuable feature. Its detection abilities are very good. It hits all of the different platforms out there, platforms that see the items in the wild.""As far as the malware repository is concerned, it's extensive. It's a good source for finding samples, where we are unable to find them on other channels or by leveraging other sources."

More ReversingLabs Pros →

"It can effectively monitor outbound and inbound devices.""I would rate the solution's stability at ten out of ten.""The most valuable feature of Trend Micro Deep Discovery Email Inspector is the simple analysis of phishing emails.""I like that it is very user-friendly and easy to install."

More Trend Micro Deep Discovery Email Inspector Pros →

Cons
"The product support could be better at times. Sometimes, the resources that they provide could be of higher quality.""I would like to see if we could do a little bit more of bulk uploading of hash sets. Right now, I can only do them individually.""The solution needs to improve integrations.""While the company is very helpful, it would be very much appreciated to have extensive proof of concept scripts for the different APIs available, though not for all the APIs that we have purchased. Respective scripts are available, but those scripts which are available are typically not of very high quality.""We would really like further integration with our threat intelligence platform, which is called ThreatConnect. We would also really like further integrations with an endpoint protection product we use called Tanium. The reason I mentioned both of these is that ReversingLabs claims to have extensive integrations with both of them, but they did not work for us."

More ReversingLabs Cons →

"Trend Micro Deep Discovery Email Inspector could improve by making it easier to use. Microsoft solutions are easier to use.""The product's feature for message processing and blocking devices for bulk emails needs improvement.""I would like to be able to send emails to a specific sandbox. This is a feature I would like to see added to the next release.""It could be more user-friendly, easier to install, and lighter on the network. I would say that for all products because you do not need technical expertise to take care of it. When you have a user-friendly solution, it makes it easier for the vendors or companies like us. We do not have to go to the client's site to attend to issues all the time. Because it is user-friendly, they can take care of it after some training."

More Trend Micro Deep Discovery Email Inspector Cons →

Pricing and Cost Advice
  • "Currently, the license number of lookups that we purchased has not been reached yet, because the integration has only recently been completed. However, our usage is expected and planned to increase over the next couple of months."
  • "We have a yearly contract based on the number of queries and malicious programs which can be processed."
  • More ReversingLabs Pricing and Cost Advice →

  • "We pay for an annual subscription for this email security solution."
  • "The price of Trend Micro Deep Discovery Email Inspector is less expensive than Microsoft solutions."
  • "It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time."
  • More Trend Micro Deep Discovery Email Inspector Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:ReversingLabs has a large sample size.
    Top Answer:The solution needs to improve integrations.
    Top Answer:It can effectively monitor outbound and inbound devices.
    Top Answer:It's an expensive solution, and you may not see a return on investment in a short period of time. However, you will see a return over a long period of time.
    Top Answer:The product's feature for message processing and blocking devices for bulk emails needs improvement.
    Ranking
    19th
    out of 110 in Anti-Malware Tools
    Views
    421
    Comparisons
    219
    Reviews
    1
    Average Words per Review
    166
    Rating
    10.0
    28th
    out of 110 in Anti-Malware Tools
    Views
    760
    Comparisons
    72
    Reviews
    3
    Average Words per Review
    257
    Rating
    7.3
    Comparisons
    Also Known As
    ReversingLabs Titanium, ReversingLabs secure.software
    Deep Discovery Email Inspector
    Learn More
    Overview

    ReversingLabs is the trusted authority in software and file security. We provide the modern cybersecurity platform to verify and deliver safe binaries. Trusted by the Fortune 500 and leading cybersecurity vendors, the ReversingLabs Titanium Platform® powers the software supply chain and file security insights, tracking over 35 billion files daily with the ability to deconstruct full software binaries in seconds to minutes. Only ReversingLabs provides that final exam to determine whether a single file or full software binary presents a risk to your organization and your customers.

    RL - Trust Delivered.


    https://www.reversinglabs.com

    Stop spear phishing attacks and targeted ransomware

    Sample Customers
    Financial services, healthcare, government, manufacturing, oil & gas, telecommunications, information technology
    Bank Saint Petersburg, CEITEC S.A., Dar Al-Handasah, Mitsubishi Electric Information Systems, Motilal Oswal Financial Services Ltd, OKWAVE, Oman Arab Bank, VakifBank
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm13%
    Government9%
    Educational Organization7%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Non Profit10%
    Energy/Utilities Company10%
    Financial Services Firm8%
    Company Size
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise14%
    Large Enterprise58%
    Buyer's Guide
    Anti-Malware Tools
    March 2024
    Find out what your peers are saying about Microsoft, SentinelOne, ESET and others in Anti-Malware Tools. Updated: March 2024.
    768,246 professionals have used our research since 2012.

    ReversingLabs is ranked 19th in Anti-Malware Tools with 4 reviews while Trend Micro Deep Discovery Email Inspector is ranked 28th in Anti-Malware Tools with 4 reviews. ReversingLabs is rated 9.2, while Trend Micro Deep Discovery Email Inspector is rated 7.4. The top reviewer of ReversingLabs writes "We use the product for data enrichment or downloading malicious programs that we are otherwise unable to find". On the other hand, the top reviewer of Trend Micro Deep Discovery Email Inspector writes "Useful email analyzing, reliable, but setup could improve". ReversingLabs is most compared with VirusTotal, CrowdStrike Falcon, Black Duck, Joe Sandbox Ultimate and Snyk, whereas Trend Micro Deep Discovery Email Inspector is most compared with .

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.