Technical Manager at Digital World
Real User
Easy to use, with good support, but it should be integrated with the cloud
Pros and Cons
  • "It's easy to use and the interface is simple."
  • "Another issue is if I want to suggest this solution to a customer, we won't get the pricing immediately, which is a major problem."

What is our primary use case?

We use this solution for protection from ransomware. 

We use artificial intelligence in the Trend Micro engine for deep security inspection. It allows us to analyze the data and threats.

What is most valuable?

It's easy to use and the interface is simple.

What needs improvement?

The biggest drawback with Trend Micro is even when it is connected to the server, it will show as offline.

Another issue is, if I want to suggest this solution to a customer, we won't get the pricing immediately, which is a major problem.

I would like to see cloud-based integration.

For how long have I used the solution?

I have been using this solution for four years.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What do I think about the stability of the solution?

It's a stable product.

What do I think about the scalability of the solution?

It's a scalable solution. We have installed 10 to 15 customers.

How are customer service and support?

We have contacted technical support, and they are very good.

Which solution did I use previously and why did I switch?

We provide OfficeScan, OfficeScan XG, Apex models, and Worry-Free Business.

How was the initial setup?

The installation is the same as in Symantec. We have not installed the cloud-based version of Trend Micro. We have installed the on-premises version and it is easy to do.

To deploy the server, it will take 15 minutes and only five minutes to deploy each client.

What's my experience with pricing, setup cost, and licensing?

We would recommend this solution to others who are interested in using it.

I would rate Trend Micro Deep Security a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Data Center Manager/Support Delivery Manager at Salam Technology
Real User
A user-friendly product that protects us from both internal and external attacks
Pros and Cons
  • "The most valuable features are web security, email filtering, and content filtering."
  • "The support for email protection can be improved."

What is our primary use case?

Our primary use case for this solution is to prevent DDoS and other types of attacks from internal or external sources.

How has it helped my organization?

This solution protects us against different types of attacks, including email phishing, and it includes spam filtering. There have been some spam cases that we found recently and Trend Micro had already detected them. It caught EXE files in email and we put policies in place to block Excel attacks.

There are daily updates and we can even protect the internal workstations from viruses.

What is most valuable?

The most valuable features are web security, email filtering, and content filtering. The user interface is very friendly, and it is easy to control things from the policy.

What needs improvement?

The support for email protection can be improved.

For how long have I used the solution?

Since 2017.

What do I think about the stability of the solution?

I have been using different Trend Micro products in 2009 or 2010. For me, this is the best on the market.

What do I think about the scalability of the solution?

This product scales very easily. We have more than one hundred and thirty licenses and more than five thousand users.

The people who use this solution are experts in networking and cybersecurity. All of them are CCIE certified.

We will be increasing our usage by adding another site. Right now we are using an MDRC (Mobile Disaster Recovery Center), but within two or three months, we will have a PDC (Primary Data Center).

How are customer service and technical support?

When we call technical support they respond immediately. They are local and we have met them three or four times in the last couple of months. After they visited our office, we had a discussion with them.

We get very good support from them, and we appreciate it.

Which solution did I use previously and why did I switch?

We have been using Trend Micro products and we were happy with them so we went with this solution.

How was the initial setup?

The initial setup for this solution is straightforward.

For the deployment, we are using three cybersecurity engineers and three network security engineers.

What about the implementation team?

We implemented this solution using a local provider in Qatar. The support was amazing. Every day, we received updates from our representative.

What was our ROI?

I cannot predict the ROI at the moment because we are still planning to implement other areas, such as the PDC.

What's my experience with pricing, setup cost, and licensing?

It is approximately three million Qatari Riyal ($820,000 USD) for our licensing fees. The cost is approximately six thousand Qatari Riyal ($1,650 USD) per user.

Which other solutions did I evaluate?

We did evaluate other options, including Kaspersky. I know that it does not have the capability that we need. We did use it for endpoints, but we were not happy with it at the time.

What other advice do I have?

We would recommend this solution to others. This is based on our security implementation. We are strongly protected through Trend Micro.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Systems Administrator at Alfred Publishing
Real User
It is a reliable product, and we have one centralized place to look at threats.
Pros and Cons
  • "There is a degree of set it and forget it in regards to the actual endpoints and what you can do with the console, which is nice."
  • "If I had more reporting, the product would be an A plus."

What is our primary use case?

  • End users
  • Some servers

How has it helped my organization?

There is a degree of set it and forget it in regards to the actual endpoints and what you can do with the console, which is nice.

What is most valuable?

  • Its reliability: We have one centralized place to look at threats. 
  • The ease of installing it for users.

What needs improvement?

If I had more reporting, the product would be an A plus. Reporting is the one thing that we are sort of missing, especially with more log information. 

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

I trust this product more than Symantec. Since we have installed the program, we have had no intrusions at all.

How are customer service and technical support?

They're tech support is on top of things. The few times when we had questions, they have gotten back to me quite rapidly.

Which solution did I use previously and why did I switch?

We have quite a bit of old servers that we are trying to migrate off of, and we had Symantec on them. Because of Symantec's logs, we were on the constant battle of always having to clean up the space, where when we put on Trend Micro on it, we didn't have to worry about that anymore. It has been easy to use. I can control it from the computer on my desk and not have to worry about it. I can push definitions, which has been easy to use as opposed to having to be on the actual user's computer.

How was the initial setup?

The integration and configuration of this product in our AWS environment was very easy.

What's my experience with pricing, setup cost, and licensing?

Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there.

The pricing is fair.

Which other solutions did I evaluate?

There were three runners up when evaluating this product: Sophos, Symantec, and Trend Micro.

We chose Trend Micro for the following reasons:

  • Its smaller footprint.
  • It did not take up a lot of storage space. 
  • The agent was small enough to where you wouldn't even notice it.
  • The ease for the user to install it themselves. 
  • The actual web portal.
  • Cost: The price offered was decent compared to Sophos, which was extremely expensive.

What other advice do I have?

It integrates well with other products, e.g., we use it on user endpoints, servers, physical servers, VMware, and AWS. We use it on a lot of platforms.

Right now, we are using a cloud-based version, which I believe is the AWS version. We have the risk-free version which gives us a web format for us to push out programs to computer servers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of IT at a tech services company with 51-200 employees
Real User
Top 20
Though the tool fails to detect all the viruses and bugs, it offers support for installation at an economical price
Pros and Cons
  • "I switched to Trend Micro because of its good marketing techniques."
  • "We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs."

What is our primary use case?

We use Trend Micro Deep Security as a tool for its antivirus and antimalware capabilities to protect our systems.

What needs improvement?

Trend Micro Deep Security should provide better options. In the case of detection, we are not very happy with the functioning of the antivirus capabilities that Trend Micro Deep Security provides us. It doesn't have a passive way by which we can enable Microsoft Defender, considering most of the other antiviruses allow Microsoft Defender to work passively.

We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs. We are looking for an alternate solution.

The tool lacks proper detection capabilities. Trend Micro Deep Security should know how to work along with Microsoft Defender in a passive mode. These two are major improvements.

On the cloud version, Trend Micro Deep Security Scanner has to improve on the signature part of analyzing the latest threat.

For how long have I used the solution?

I have been using Trend Micro Deep Security for two years as a customer.

What do I think about the stability of the solution?

If it doesn't do its function, there's no question of security or stability since everything is lost.

Detection is the most important thing, and if it doesn't get it, then there is no point talking about stability. There is nothing called stability in an antivirus tool.

What do I think about the scalability of the solution?

They have different flavors, I guess. So based on the flavors, I think they give a number of assets that you can deploy onto the machines that you have. I have not used Trend Micro Apex One, so I cannot compare it with Trend Micro Deep Security.

We are an enterprise-sized business, and the solution is deployed on the main server. It's an enterprise server that we have, and it has been deployed onto that particular server.

How are customer service and support?

Trend Micro's support team provides the required information, but largely, they reach out to us with respect to their knowledge-based articles. With respect to the fundamental design and deployment of the tool, we doubt that we will be able to get access to help from the product's support team. A quick escalation to the top support personnel, which helps with support, is unavailable.

Which solution did I use previously and why did I switch?

Before choosing Trend Micro Deep Security as a solution, I was working with the solution from a company named Quick Heal. I switched to Trend Micro because of its good marketing techniques. We thought the word in the product, which is deep security meant it was providing its users with a very deep level of security, but we later came to know it is too shallow in reality.

How was the initial setup?

Installation is not an issue. They offer good support for installation. It is the run time of the program that is very critical for us. During run time, when there is an attack, the program should be able to identify it. If the program does not have a proper system to identify the attack, it will destabilize our entire security platform.

The solution is deployed on a private cloud in our organization. We have our own cloud partner. We don't use Azure or Google.

It does not take much time to deploy the solution. All the time taken for deployment and support comes under one particular point. The primary question is if a tool can neutralize the attacks. The function of an antivirus or security product is to make sure it neutralizes its situation or at least identifies the situation. If a tool does not neutralize attacks, it's a major drawback or unsuitable for an enterprise-grade business.

You can just run a script and deploy it in NAS. The deployment process is not an issue.

One engineer is fine to deploy it if he understands the script. He can deploy it using automation on all the systems, be it 1,000 or 20,000 systems.

Trend Micro Deep Security does not require maintenance. The tool has an auto-run feature, so all updates are automatic and we do not need to maintain it.

What's my experience with pricing, setup cost, and licensing?

The pricing of the product is fine. Pricing doesn't matter when you are talking about a solution meant for enterprise-sized businesses since what matters is the real security and the kind of detection a product offers. At the enterprise level, we are ready to deal with the product in terms of pricing, but we should barely need to work hard on the product later on. From a pricing perspective, I would say the product is economical.

The payments are made on a yearly basis towards the licensing of the solution.

There are no extra costs involved since there will be an agent that is deployed on your server, and the agent will take care of all the activities.


What other advice do I have?

I would not recommend the solution at this point in time, especially for critical infrastructure.

Overall, I rate the solution a five out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Security Specialist at a tech services company
Reseller
Handles the important task of virtual patching, although the agent-based version has performance issues
Pros and Cons
  • "The most valuable feature is the virtual patching."
  • "When implementing this solution, sometimes we have challenges with SQL migration."

What is our primary use case?

We recommend the use of this solution to our clients, both with virtual and traditional servers.

How has it helped my organization?

This has helped our customers keep up to date with security patches. Many customers do not patch their software after a new purchase has been released because there are a lot of other technologies and considerations to be carried out. It takes time to go through all of these, and some customers have not been patched for many years. Especially for those customers, this solution will protect them against those vulnerabilities.

What is most valuable?

The most valuable feature is the virtual patching. This offers protection of the application before it can be patched by the actual vendor.

What needs improvement?

Some areas for improvement are:

  • There are new additions to the standard product that should be included with the Deep Security version.
  • When implementing this solution, sometimes we have challenges with SQL migration.
  • Some of our customers complain about the cost of this solution.
  • I would like to see an AI component added to the next release of this solution.
  • The agent-based version has performance issues and they have to make it more lightweight.
  • The forensic analysis capability needs to be improved.

What do I think about the stability of the solution?

This is a stable and well-known solution in the market. It is especially well-known for use in virtualized server networks. 

What do I think about the scalability of the solution?

We have not faced scalability issues whatsoever. This solution is commonly used for servers, and not in workstations. We only recommend it for the customer's servers.

How are customer service and technical support?

There are different service levels available for technical support.

When a problem occurs then we collect the logs and submit them. There is some time lost here because we do not always immediately deal with somebody who has sufficient expertise with the solution. This is something that we would like to see change. 

Generally, reaching technical support is fine, but in terms of having problems resolved, it varies. Sometimes it can take three days, while other problems can take three months.

How was the initial setup?

The complexity of the initial setup depends on the customer's environment. There are different methods of deployment. If it is an agentless deployment then there are prerequisites for that. The agent-based version is a bit easier to set up than the agentless version.

They have to go through setting up policies, which will take time to implement and fine tune. They have to make sure that the solution is communicating with the management server, and that there are no conflicts with other applications that are running. If there is anything that is broken or should not be running, then that is fixed. Once the initial application is perfectly up and running without any issues, and the policies have been fine-tuned, there should not be an issue.

Depending on the customer's environment, the deployment time varies. We have deployed some solutions in one day, while others have taken months to complete the fine-tuning. 

Generally, for any implementation, we will not use more than two staff. For cases with more than one hundred machines, this can be a challenge during deployment. 

What about the implementation team?

We do the complete deployment and implementation of this solution for our clients.

Which other solutions did I evaluate?

We resell a variety of products, some of which are similar to the Trend Micro solution, but our recommendation depends on our customer's requirements. Some customers will demand a particular vendor, such as Trend Micro, while others will specify that they do not want to use solutions by a specific vendor. In these cases, we work on alternative solutions for our clients.

Some of the other options our clients consider are solutions by McAfee, Kaspersky, and Symantec. 

What other advice do I have?

It is important to implement this kind of solution because many people do not have security on their servers. This includes the vulnerability patching that should be done.

This solution has improved over time. They have been introducing third-party plug-ins and integration, and there is a cloud version available as well. 

I would rate this solution a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
PeerSpot user
Production DBA at BLUE MOTOR FINANCE LIMITED
Real User
Endpoint Security in the Cloud, providing a strong set of controls and protection
Pros and Cons
  • "Deep Security enables us to bridge the gap between patching windows using the Virtual Patching feature. This allows us to make sure full patching is tested properly in our testing environments before rollout."
  • "It provides a comprehensive feature set and a strong security baseline for us with integrations into other security tools."
  • "I would like them to add EDR features, moving away from traditional signature-based anti-malware."

What is our primary use case?

Our primary use case is to provide endpoint security for our AWS EC2 instances, covering features, such as host-based firewall, IDS/IPS, anti-malware, and application control.

How has it helped my organization?

Deep Security has given us strong protection and configuration of our endpoint security and enables us to bridge the gap between patching windows using the Virtual Patching feature. This allows us to make sure full patching is tested properly in our testing environments before roll out. This especially helps when, like this month, a patch is released which can’t be used, due to stability/performance issues.

What is most valuable?

  • IDS/IPS
  • Host-based firewall

I am also currently looking into the newer integrations with our various other security tools.

What needs improvement?

The training needs improvement. It is expensive (classroom training), and it is often hard to find answers by yourself using the documentation.

I would like them to add EDR features, moving away from traditional signature-based anti-malware.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The product seems very stable. We have only ever had one incident which caused us concern, and Trend Micro identified a way to mitigate it for future occurrences. They also ensured the issue was patched.

What do I think about the scalability of the solution?

It seems to work at the scale that we are currently using it at: Approximately 65 EC2 instances.

How is customer service and technical support?

Customer service team are fantastic and help provide timely resolution to issues and questions

How was the initial setup?

Configuration in our AWS environment is straightforward and policy-based with inheritance, e.g., making it easy to align with Active Directory. Event-based triggers can automate the correct policy implementation.

What's my experience with pricing, setup cost, and licensing?

It is simple and cost-effective to purchase through the AWS Marketplace, which provides an easy understanding of the scale of the costs. Our organization purchased it through the AWS Marketplace because it is easier to track when added to our AWS bill and convenient purchasing model.

The AWS licensing model is scalable and easy to use, but could do with tiered discounts. I am not sure how well this model will scale when we start to use Auto Scaling with AWS resources.

What other advice do I have?

It provides a comprehensive feature set and a strong security baseline for us with integrations into other security tools.

It integrates with AlienVault USM Anywhere and AWS GuardDuty in our environment.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Architecte Infra & Cloud at a construction company with 501-1,000 employees
Real User
Top 20
Easy to use, provides excellent anti-malware features, and is easy to implement
Pros and Cons
  • "I like the anti-malware features."
  • "The workloads must be better."

What is our primary use case?

We use the solution for Windows Server on Linux distribution. We have several environments. We use the tool to secure on-premise servers.

What is most valuable?

I like the anti-malware features. We use it only for the on-premise environment. The tool helps with server protection. The implementation is easy. It provides high security. We have a hundred workloads. It is a good tool. It is easy to use. It has a good dashboard and great features.

What needs improvement?

The workloads must be better.

For how long have I used the solution?

I have been using the solution for three years.

What do I think about the stability of the solution?

The tool has high stability.

What do I think about the scalability of the solution?

The tool’s scalability is good. We can easily scale it. Our clients are small businesses.

How are customer service and support?

The support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was easy. I rate the ease of setup a ten out of ten. The deployment took three days.

What other advice do I have?

I will recommend the product to others. Overall, I rate the solution a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Principal Solutions Architect at a computer software company with 201-500 employees
Real User
Price is reasonable and competitive
Pros and Cons
  • "Deep Security's most valuable features are antivirus and host intrusion detection."
  • "Deep Security's most valuable features are antivirus and host intrusion detection."

What is most valuable?

Deep Security's most valuable features are antivirus and host intrusion detection.

What needs improvement?

Deep Security's biggest shortcoming is its reporting.

For how long have I used the solution?

I've been using Deep Security for about two or three years.

What do I think about the stability of the solution?

Deep Security is pretty solid. 

How was the initial setup?

Deployment took a week or two because we didn't know what we were doing. But once we got it up, it's not like I had to install it multiple times. But if I did, it wouldn't be that bad. Deep Security is pretty low maintenance. It patches itself then downloads all the new buyer signatures, the common vulnerabilities, and everything like that. So it pretty much takes care of itself. However, when we're patching everything else, it could knock one of the agents offline. So we have to deal with that aspect a little bit.

What's my experience with pricing, setup cost, and licensing?

I'm not sure about the exact price, but it's reasonable and competitive. Compared to its competitors, you get a lot of bang for your buck. This was the way to go. There aren't any hidden costs. Everything was straight-up. However, it has a built-in malware detector that sends you alerts, but you need someone to monitor and respond to that. You need an incident response team, and Trend Micro Has a service for that called XDR. So if you want that monitoring service, you have to pay extra.

What other advice do I have?

I would rate Trend Micro Deep Security nine out of 10. It met all our requirements, and Trend Micro provided us with a lot of help getting it set up. I would almost give it a 10, to be honest, but there is some room for improvement with the reporting. For someone implementing Deep Security, I would advise them to pay attention to their kernel numbers. But then again, if we were using Red Hat Linux, Deep Security would be so seamless. Sometimes the kernel versions get out of sync, but as long as you stick to the standards, it's seamless. Once you deviate, the mileage may vary.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.