Trend Micro ScanMail vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Trend Micro Logo
1,054 views|453 comparisons
66% willing to recommend
VirusTotal Logo
6,475 views|2,745 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Trend Micro ScanMail and VirusTotal based on real PeerSpot user reviews.

Find out in this report how the two Anti-Malware Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Trend Micro ScanMail vs. VirusTotal Report (Updated: March 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It does the job. Even when our clients have a very high rate of emails per second, there has been no problem.""What I like the most about Trend Micro ScanMail is its easiness.""The analysis part is good.""Its integration with mail platforms is valuable.""I like that Trend Micro ScanMail is very effective and quite strong."

More Trend Micro ScanMail Pros →

"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.""The most valuable feature is the worldwide malware information database."

More VirusTotal Pros →

Cons
"Its user interface is pretty old-fashioned, and sometimes, it's hard to find the features that you are looking for. The user interface definitely needs some improvement.""The sandboxing part can be improved.""ScanMail was one of the best solutions a few years ago, but it is no longer the best solution because of its old-fashioned management console. Customers associate it with something that is old because there is no change in the management console. It has old icons, and it is not fresh enough. It is also not easy to use or play with. The report engine is also old-fashioned. Customers want something easier, quicker, and cleaner.""The price could be better. I think it's pretty good compared to other solutions as far as the features are concerned. It basically covers most of the stuff which we require for email security. But it would be better if they made it a little cheaper and more cost-effective. That would make it easier for us to sell it.""The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access."

More Trend Micro ScanMail Cons →

"I would like to see an improved user interface and some automation.""VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."

More VirusTotal Cons →

Pricing and Cost Advice
  • "Its price is okay. It is not too high."
  • "It's a yearly subscription, but the price could be better."
  • "It is an expensive solution. I rate the pricing a seven out of ten."
  • More Trend Micro ScanMail Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Anti-Malware Tools solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:What I like the most about Trend Micro ScanMail is its easiness.
    Top Answer:The pricing of the solution is fine but I'm looking for a more complete security solution. It doesn't fully protect against web access hacking, so I have to use an additional tool. Other companies… more »
    Top Answer:The weaknesses of Trend Micro ScanMail are that it doesn't fully protect ad-based web access and lacks proper security for Outlook, iOS, and web browser access. As a result, I need to use multiple… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    27th
    out of 110 in Anti-Malware Tools
    Views
    1,054
    Comparisons
    453
    Reviews
    2
    Average Words per Review
    297
    Rating
    7.0
    8th
    out of 110 in Anti-Malware Tools
    Views
    6,475
    Comparisons
    2,745
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Also Known As
    ScanMail
    Learn More
    VirusTotal
    Video Not Available
    Overview

    More than 90 percent of targeted attacks begin with a spear phishing email, which means your mail server security is more important than ever. Unfortunately, most mail server security solutions, including the limited set of built-in protections in Microsoft® Exchange™ 2013 and 2016, rely on pattern file updates, which only detect traditional malware. They don’t include specific protections to detect malicious URLs or document exploits commonly used in targeted attacks or advanced persistent threats (APTs).

    ScanMail™ Suite for Microsoft® Exchange™ stops highly targeted email attacks and spear phishing by using document exploit detection, enhanced web reputation, and sandboxing as part of a custom APT defense—protection you don’t get with other solutions. In addition, only ScanMail blocks traditional malware with email, file, and web reputation technology and correlated global threat intelligence from Trend Micro™ Smart Protection Network™ cloud-based security.

    Time-saving features like central management, search and destroy, and role-based access have earned ScanMail its reputation as one of the simplest security solutions to setup and operate.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    L&T Chiyoda, Assaf Harofeh Medical Center, Atlanta Gastroenterology Associates, Atma Jaya Catholic University of Indonesia, Bishop Luffa School, Brooks Rehabilitation, CHR de la Citadelle, CHRU de Nancy
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm11%
    Government11%
    Manufacturing Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise19%
    Large Enterprise60%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise57%
    Buyer's Guide
    Trend Micro ScanMail vs. VirusTotal
    March 2024
    Find out what your peers are saying about Trend Micro ScanMail vs. VirusTotal and other solutions. Updated: March 2024.
    768,740 professionals have used our research since 2012.

    Trend Micro ScanMail is ranked 27th in Anti-Malware Tools with 5 reviews while VirusTotal is ranked 8th in Anti-Malware Tools with 2 reviews. Trend Micro ScanMail is rated 6.6, while VirusTotal is rated 9.0. The top reviewer of Trend Micro ScanMail writes "Integrates well with mail platforms, but the UI is pretty old-fashioned". On the other hand, the top reviewer of VirusTotal writes "A highly stable solution that can be used to manually investigate data leaks, compromised information, and malware". Trend Micro ScanMail is most compared with Microsoft Exchange Online Protection (EOP), Trend Micro Email Security, Fortinet FortiMail, Microsoft Defender for Endpoint and CrowdStrike Falcon, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our Trend Micro ScanMail vs. VirusTotal report.

    See our list of best Anti-Malware Tools vendors.

    We monitor all Anti-Malware Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.