SOC at Airline Company
Real User
Top 5
Provides good support and threat prevention
Pros and Cons
  • "Support and threat prevention are the most valuable features of this solution."
  • "Trend Micro is scalable if you have the budget for it."

What is our primary use case?

Trend Micro Deep Security protects our organization from threats. Trend Micro has kept us compliant with PCI and PPA.

What is most valuable?

Support and threat prevention are the most valuable features of this solution.

For how long have I used the solution?

I have been using Trend Micro Deep Security for five years.

What do I think about the stability of the solution?

The solution is stable. Trend Micro gets threat intelligence and is always up-to-date with all cybersecurity threats zero-day. Updates are provided through our email. If anything needs to be adjusted on our system, or their product, they will advise us right away.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Trend Micro is scalable if you have the budget for it. All of our 2,500 employees are covered with Trend Micro Deep Security.

How are customer service and support?

The support from Trend Micro Deep Security is good. The company has a good knowledge base where we can troubleshoot any issues. We also have a support portal with them where we can raise issues that we can't solve on our own. This includes on-call support with them in case the issue needs to be resolved urgently.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

Prior to using Trend Micro, we were using Sophos.

How was the initial setup?

The initial setup of the product was straightforward. All you need to do is install the firmware, ensure the firewall connections are open, and you are done. 

What about the implementation team?

It took about one month for us to deploy Trend Micro Deep Security. We had an integrator deploy the pilot of the first 30. After the pilot, our team deployed the rest.

What's my experience with pricing, setup cost, and licensing?

If you need an additional 10 or 20 licenses, you will need to pay additional fees.

What other advice do I have?

This product is one of the leaders in terms of endpoint protection, server protection, and network protection. They provide good support, and it is easy to deploy. They are scalable, and the threat intelligence is very good. They stay up to date with what is happening in the cyber world.

Personally, I like anti-malware and integrity monitoring. The anti-malware has its own behavioral monitoring and machine learning. It detects all species and objects in the server or the file integrity monitoring. If there are any changes on the server side, they will alert you. I would like to see these tools as part of Trend Micro Deep Security.

I would rate Trend Micro Deep Security a nine out of ten overall.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mustufa Kamaal Afghan - PeerSpot reviewer
Specialist Enterprise Security Architect at Ooredoo Qatar
Real User
Excellent deep security solution with low footprint
Pros and Cons
  • "The solution has a low footprint and does not have a lot of impact on the host."
  • "The solution should focus on the EDR part and probably have an integrated data leak prevention module."

What is our primary use case?

Our company uses Trend Micro for anti-malware support on servers and user PCs. Its normal anti-virus, file integrity monitoring, and threat prevention modules are also active in our systems.

What is most valuable?

The overall vision and execution of the vendor are really good. The solution has a low footprint and does not have a lot of impact on the host. The reporting mechanism is also good, and at any given point in time, we can see how many endpoints are compliant. The product support is also good.

What needs improvement?

The solution should focus on the EDR part and probably have an integrated data leak prevention module as well.

In future releases, the solution should provide one agent who takes care of EDR, end-point security, DLP, and application control.

For how long have I used the solution?

I have been using Trend Micro Deep Security for more than five years.

What do I think about the stability of the solution?

It is a stable solution. I would rate its stability a ten out of ten.

What do I think about the scalability of the solution?

The solution is scalable. I would rate its scalability a ten out of ten. Currently, the solution is being used by around 4,000 users in our organization.

How are customer service and support?

The customer service and support team is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward and only a matter of a couple of clicks. Once you have a design in place, deployment is not a challenge. In terms of time– one part goes into solution deployment and the other into solution adaptation. Solution deployment does not take much time; solution adaptation does.

What about the implementation team?

The solution was deployed by consultants. I think one professional from the system integrator or the OEM and one in-house resource are enough for this deployment.

Moreover, it is just like any other IT solution in terms of maintenance. Since it is installed on a server host, whatever general maintenance is required for that host is what’s needed—just general IT maintenance. We have an in-house team of IT and security engineers who take care of the maintenance.

What's my experience with pricing, setup cost, and licensing?

Just like in any other IT solution. General IT maintenance, we have an in-house team of IT and security engineers who take care of the maintenance.

What other advice do I have?

Before deploying a solution, new users must refer to market research. For companies like ours, we select top-of-the-line products. Although this is the best product suiting our requirements, the decision should be based on individual evaluation.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
Gungor Bingul - PeerSpot reviewer
Head of IT at Korozo
Real User
Top 5
Easy to expand and simple to set up but needs improved authentification
Pros and Cons
  • "The initial setup was straightforward."
  • "We want to see improved authentication."

What is our primary use case?

We primarily use the solution for security purposes. 

What is most valuable?

We couldn't find any aspect that was valuable. That's why we want to drop the usage of Trend Micro Deep Security. The team cannot see the benefits.

The initial setup was straightforward. 

It is scalable. 

It is stable. 

What needs improvement?

We couldn't make the necessary modifications to the solution. We want to see improved authentication. We want to improve the interaction, and we want to get more notifications from the security service.

For how long have I used the solution?

We've been working with the solution for three years. 

What do I think about the stability of the solution?

The solution has been stable and is working. We don't have any issues with the tool. 

What do I think about the scalability of the solution?

We have not had any issues with scalability. The solution can expand as needed. 

We are using it on our more than 50 virtual servers. 

How are customer service and support?

I cannot recall dealing with technical support. 

Which solution did I use previously and why did I switch?

We want to replace the solution with Sentinel One and are moving in that direction now. 

We are also using other Trend Micro products, such as email security. 

How was the initial setup?

The product offers a simple, straightforward setup. I'm not sure how long the deployment itself took. It was implemented three years ago, and I do not recall the exact strategy we used during implementation. 

I'm not sure how many people were involved in the initial deployment. 

What's my experience with pricing, setup cost, and licensing?

We bought and paid for the solution three years ago, and in six months, we will have to renew and pay again. Instead of doing that, we are looking for a new solution, likely Sentinel One. 

What other advice do I have?

My team plans to drop the usage of Trend Micro.

I'd rate the solution five out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Deputy General Manager at Tata Communications Ltd
Real User
Helps to detect malicious threats, secure the endpoints, and disable the UFT
Pros and Cons
  • "We use the solution to detect malicious threats, secure the endpoints, and disable the UFT."
  • "The tool needs to improve its subscription."

What is our primary use case?

We use the solution to detect malicious threats, secure the endpoints, and disable the UFT.

What needs improvement?

The tool needs to improve its subscription. 

For how long have I used the solution?

I am working with the tool for twelve years. 

What do I think about the stability of the solution?

The product is stable. 

What do I think about the scalability of the solution?

The product is scalable. 

How are customer service and support?

The tech support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's setup is easy. The tool doesn't take more than five to eight minutes on average to deploy at an endpoint. 

What's my experience with pricing, setup cost, and licensing?

The tool's pricing is high. 

What other advice do I have?

I would rate the product an eight out of ten. The solution is suitable for enterprises. Cost is a challenge factor for small organizations. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Venugopal Potumudi - PeerSpot reviewer
Senior Consultant at Tata Consultancy
Real User
Top 5Leaderboard
Easy to implement, good integrations, and helpful technical support services
Pros and Cons
  • "It's scalable."
  • "We'd like to see extended capacity in the on-premises versions."

What is our primary use case?

It is mainly an antivirus product for both desktops as well as servers. It has additional modules which can be enabled in fast manner. It uses the same agent and additional modules like FIM, Filing Integrity Management and ELP services. 

What is most valuable?

The product is easy to implement and easy to integrate with additional advanced services.

It's scalable.

It has been mostly quite stable. 

Technical support in Europe is good.

What needs improvement?

They are working to improve the solution. For example, nowadays, they're offering cloud based EDR which addresses a lot of this scalability challenges like storage requirements, et cetera. We'd like to see extended capacity in the on-premises versions. 

They recently put out some more additions which I have yet to explore. They've already addressed a lot of previous concerns. 

We'd like the cloud model to have better pricing. 

For how long have I used the solution?

I've used the solution for more than four years. 

What do I think about the stability of the solution?

It is very stable. That said, there are certain agent problems. Once in a while we see certain agents get corrupted, so we clean up the agent and we need to install the agents again. However, that is rare. 

What do I think about the scalability of the solution?

It is scalable within some limitations of compromise. For example, since its an on-premise, there will be servers limitations. If you need to scale to large areas, then you need additional hosting solutions to extend the capacity. Otherwise, it's a good tool for scalability.

How are customer service and support?

Within Europe the technical support services are very good. I have not worked in other regions, however, within Europe the support was fantastic. They respond very fast.

How was the initial setup?

We deployed the solution to about 3,000 servers. We had is implemented in lesss than three months. 

What's my experience with pricing, setup cost, and licensing?

The pricing on the cloud model could be better. It's a bit high.

What other advice do I have?

It is very stable product and it's easy to deploy and easy to maintain. It is recommended as a product.

I'd rate the solution ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
VP of Enterprise Architecture at Broadridge
Real User
IDS and IPS are its most valuable features
Pros and Cons
  • "Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product."
  • "AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro."

What is our primary use case?

It's for security: IDS, IPS, intrusion detection, and securing our perimeter in general. E.g., OWASP rules.

How has it helped my organization?

Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product.

What is most valuable?

IDS and IPS are its most valuable features.

What needs improvement?

AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro.  

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

We have had no stability issues.

What do I think about the scalability of the solution?

Scalability hasn't been an issue.

We have different workloads, so it depends on if we're talking about development, QA, or the testing environment. They are all separate accounts. We have a central account to try to manage all of them. A lot of these type products, like Trend Micro, fit into these shared environments. 

Right now, we've got a few production workloads, but most of the workloads are still in development.

What about the implementation team?

Automation is a big part of everything that we do. The team setting it up would have had to set up Chef scripts and other things to make sure that we could automatically deploy. This would have been part of the configuration and management into the AWS environment.

Which other solutions did I evaluate?

We were looking for a tool to help secure our environment. There wasn't anything immediately available as an AWS native service, so we looked for a third-party tool which could do it. 

We would like to see more from AWS natively on the intrusion detection side.

What other advice do I have?

Take a good look at all the different options. If there are things which I think teams are familiar with, that always gives a product a bit of a leg up. This is not just from the perspective of the people who support and deploy the product, but even the security teams who may be already familiar with the product and know how effective it is. It gives them a lot more comfort seeing something that they have some background with.

Our company uses the on-premise and AWS versions. I work with the AWS version, and have been happy with it. I am seeing more of the end result of it rather than the infrastructure and security perimeter.

We decided to use AWS because it was something the teams were familiar with. Our teams, who are currently using Trend Micro, were already familiar with the product and wanted to make use of it in the cloud as well. It was just a matter of continuity.

It is integrated with a SIEM, security incident and event management, platform. A lot of the output which comes from Trend Micro, we fed into the SIEM system so the security teams and the monitoring teams have a single pane of glass view into all the security features of our environment.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at Alebra
Real User
Top 10
A scalable and stable solution that provides excellent vulnerability detection features and technical support
Pros and Cons
  • "The most valuable feature of the product is vulnerability detection."
  • "The initial setup was complex."

What is our primary use case?

I work with the solution as an administrator. I use the solution for servers.

What is most valuable?

Deep Security is a great solution for the server. The most valuable feature of the product is vulnerability detection. It is very fast and clear. It protects from most attacks.

What needs improvement?

The initial setup was complex.

For how long have I used the solution?

I have been using the solution for the past three years.

What do I think about the stability of the solution?

I have not faced any issues with the tool’s stability.

What do I think about the scalability of the solution?

The tool is scalable. We have 40 users and 40 servers in our organization.

How are customer service and support?

The technical support team is very helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We use other solutions along with Trend Micro Deep Security. The choice of the solution depends on the server and users. Deep Security has many features and provides many layers of protection for the server.

How was the initial setup?

Once we get used to the product, it is easy to use.

What about the implementation team?

Trend Micro’s team helped us to deploy the solution and make test addresses for the policy. The deployment took us two hours. Trend Micro’s team helps us with maintaining the solution.

What's my experience with pricing, setup cost, and licensing?

The product has a high price in Kuwait. Sometimes, we face some issues with the pricing. The pricing module should be improved.

What other advice do I have?

I am using the latest version of the solution. I face issues when I want to adjust policies for users on Apex One. I would recommend the solution to others. The product's protection and the team's support are very nice. Overall, I rate the solution a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Head of IT at Thal Industries Corporation Ltd
Real User
Top 10
Easy to scale solution for protecting and securing workloads and servers, and comes with ransomware protection
Pros and Cons
  • "Easy to scale, stable solution for workload and server security and protection. It's easy to set up and has a good ransomware protection feature."
  • "Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement."

What is our primary use case?

We use Trend Micro Deep Security for workload security. I also use it for protecting my critical server because it has an intrusion prevention feature.

Trend Micro Deep Security protected us from a ransomware attack two months ago. I can protect my server from ransomware using the product.

What is most valuable?

What I like best about Trend Micro Deep Security is its ransomware protection feature.

What needs improvement?

Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement.

For how long have I used the solution?

I've been using Trend Micro Deep Security since 2019. I started using it in my previous company when I was the head of IT there. I transferred to another company nine months ago, and we're also using Trend Micro Deep Security.

What do I think about the stability of the solution?

Trend Micro Deep Security is very, very stable, and we are happy with this solution.

What do I think about the scalability of the solution?

Trend Micro Deep Security is scalable. We bought 15 licenses for 15 servers. Whenever I want some enhancements, it's very scalable just to buy the license and apply it on the server. You can add it from the portal. It's a very, very scalable product. It's very easy to scale.

How are customer service and support?

Technical support for the product was sometimes good. It could be improved. On a scale of one to five, with five being the best, I'm scoring support a three.

How was the initial setup?

The initial setup for Trend Micro Deep Security was very easy.

What about the implementation team?

Deployment of the product was done by the reseller. He came to my office and deployed Trend Micro Deep Security in all locations, through remote deployment.

What's my experience with pricing, setup cost, and licensing?

Trend Micro Deep Security is quite expensive.

We're on a yearly subscription with Trend Micro Deep Security.

We bought the license with support and all the features. We bought 15 server licenses. I deployed the product on the most critical servers.

What other advice do I have?

We're on the sales-based, software-based, and service-based model with Trend Micro Deep Security.

Most of the financial sectors and banks use Trend Micro Security with XDR, which we're also using. The main reason we selected the product is for its XDR or Extended XDR.

There are multiple products and solutions under Trend Micro. Now I'm evaluating Trend Micro Apex One for endpoint security. We will replace Kaspersky with Trend Micro.

They've already added an additional feature, XDR. They're monitoring my servers at their own SOC, so this is an additional feature, and I don't think there's any need for an additional feature at the moment.

My score for Trend Micro Deep Security, on a scale of one to ten, with one being the worst and ten being the best is nine.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.