Technical Director at a security firm with 1-10 employees
Real User
Scalable and secure with an easy initial setup
Pros and Cons
  • "The solution is quite secure."
  • "The product isn't very user-friendly."

What is most valuable?

As a security competency company, we play a lot on this product. For us, it's one of the best for data center solutions. Deep Security is something that is a classic antivirus. However, it uses two-function device control. Everything is inside. We have virtual patching capabilities, which are very interesting in Deep Security. Virtual patching is just a host IPS solution which, if there is a delay in installing the patch, the patch is available by the editor.

It's a good product overall.

There is not a lot of bugs like you have in other antivirus solutions. It's quite stable. 

The initial setup is pretty easy.

The solution is scalable. 

The solution is quite secure. 

What needs improvement?

The main drawback is that it's complicated. With Trend Micro solutions, everything is complicated. Deep Security has its own management console, and every product in Trend Micro has its own management console. Everything is siloed. Now, they are trying now to connect everything inside the main control management or reporting console, however, it's still not a central management console. It makes for a lot of work when applying policies and security solutions.

The product isn't very user-friendly.

It's a bit old-fashioned in its design and approach.

While, for example, McAfee might have a new version every two months, Trend Micro might not release a new version for two years. While it's very stable, it could be a bit too long in-between versions.

It would be ideal if the solution communicated better with other security solutions from other brands. This is an issue. They need to open up their API or give access, or exchange information with other security products so that everything can communicate together, learn from each other, and block malicious threats better.

For how long have I used the solution?

We've been using the solution for a long time. It's been three or four years or so.

What do I think about the stability of the solution?

The stability is very good. There aren't a lot of bugs or glitches. In comparison, for example, Sophos has some bugs and McAfee has a lot of bugs. When they give you a new version, you know that you have to wait for the service pack, to be sure that it will be up and running in production.

This product doesn't crash or freeze. It's reliable. 

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The thing users need to understand about the solution is that Deep Security is not by default meant to manage 100,000 PCs. It's for data centers, and it's for less than 300 servers at the same time. That said, even a big company doesn't have a lot of servers available. In terms of scalability, we don't find a limit for the moment based on the customer base we have.

You can also scale via the cloud. It's very flexible and you can deploy on command, on a virtual server in the cloud. 

How are customer service and support?

We've dealt with technical support in the past. We only call them, from time to time, if we can't figure out the answer ourselves. While four or so years ago they weren't as fast, not we get a quick response. Over the past year, we've been quite pleased with the level of support.

Which solution did I use previously and why did I switch?

We're familiar with older versions of McAfee. We are playing with Sophos for the UTM, the NG Firewall, and for the antivirus, Sophos Intercept X. I've also worked with Kaspersky.

Which is best depends on the client. While Kaspersky, for example, is good for smaller clients, Trend Micro is better for medium to larger ones. However, the solution isn't something you just set and forget. You have to take details, verify, validate, and be aware that a small change will not produce too many logs on the threat detection.

How was the initial setup?

The implementation process is not very complex. If the initial setup is just replacing a competitor antivirus with Trend Micro, it's very easy. The only thing you have to be sure of is that you are setting up the right functionality. Trend Micro Deep Security, has a lot of functions. If you want a classic antivirus, there are very few functions to set up. However, if you want a specific functionality, there may be more steps. There will be more fine-tuning that is required to make sure you are well-protected.

When you have start Deep Security on something that was not equipped with an antivirus, or equipped with, let's say, Bitdefender or Windows Defender, you have very few protections. If you don't take care of covering all these safety functions, you'll be vulnerable. That said, you need to be careful of which functions you activate. You need to make sure it makes sense in terms of the rest of your setup.

What other advice do I have?

It's been one of the four main antivirus solutions, deployed in an industrial way. We've been quite happy with it. You can deploy it on-premises or the cloud, and it's possible to use it with Windows and Linux.

I'd rate the solution at a nine out of ten. We've been very happy with it and found it to be quite secure. 

Of course, next-generation solutions such as Crowd Strike or Carbon Black are game-changing. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
HR Analyst Manager at C.E.S.A.R
Real User
It is connected into an intelligence database and is quick to pick up new threats
Pros and Cons
  • "It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides."
  • "The working interface and the reports for non-technical people could use improvement. They are a bit scary."

What is our primary use case?

We use it for security, specifically for old servers still in the company. It is doing its job.

How has it helped my organization?

I have heard of a lot of threats coming from Europe, but they have never touched our company.

The reports are very extensive. They give us information about things that we are not expecting, such as number of threats that failed due to compromised servers.

What is most valuable?

It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides.

What needs improvement?

The working interface and the reports for non-technical people could use improvement. They are a bit scary.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

It is very stable. We are not putting too much stress on it since we are scaling down.

What do I think about the scalability of the solution?

We have not had any problems with scalability. We have very few servers for it to protect. Instead of scaling out, we are shrinking the number of servers (scaling down).

What about the implementation team?

We hired a third-party to do the AWS integration and configuration. The reseller appointed them, and everything was done for us.

What's my experience with pricing, setup cost, and licensing?

On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there, as we already have workloads in Indianapolis. 

Which other solutions did I evaluate?

We already use Trend Micro for their endpoint protection. Therefore, we selected them for their server product because we liked their endpoint protection product. The process took a week to ten days. 

What other advice do I have?

I would recommend it. I have been satisfied, as it is a good product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
Team Lead Cyber Security Administration at a energy/utilities company with 5,001-10,000 employees
Real User
Top 20
Has efficient security features and good technical support services
Pros and Cons
  • "They release timely updates and have efficient prediction features for threat detection."

    What is our primary use case?

    We use Trend Micro Deep Security to protect our network, endpoint, email, servers, etc.

    What is most valuable?

    The product has robust security features. They release timely updates and have efficient prediction features for threat detection.

    What do I think about the stability of the solution?

    It is a stable platform.

    What do I think about the scalability of the solution?

    We have 5000 Trend Micro Deep Security users. It is a scalable platform.

    How are customer service and support?

    The technical support services are good.

    How was the initial setup?

    The initial setup process is straightforward. It requires two to three executives for implementation and takes five minutes to complete.

    What about the implementation team?

    The end users can implement the product themselves.

    What's my experience with pricing, setup cost, and licensing?

    We purchased Trend Micro Deep Security's yearly license. It is expensive but reasonable compared to other products by Trend Micro.

    What other advice do I have?

    I recommend Trend Micro Deep Security to others and rate it a nine out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    IT Engineer at a healthcare company with 10,001+ employees
    Real User
    Top 5Leaderboard
    A stable solution that helps with server security
    Pros and Cons
    • "The tool provides information on server activities and hosts."
    • "The tool should integrate SIM functionality. It should also improve customer support."

    What is our primary use case?

    We use the solution for server security. 

    What is most valuable?

    The tool provides information on server activities and hosts. 

    What needs improvement?

    The tool should integrate SIM functionality. It should also improve customer support. 

    For how long have I used the solution?

    I have been working with the tool for a year. 

    What do I think about the stability of the solution?

    I would rate the product's stability a nine out of ten. 

    What do I think about the scalability of the solution?

    I would rate the tool's scalability an eight out of ten. My company has around 40 users for the solution. 

    How are customer service and support?

    You need to wait to get through the support. The product's support is mostly by mail and not through calls. The support team would only agree to call if the issue is immediate.

    How would you rate customer service and support?

    Negative

    Which solution did I use previously and why did I switch?

    I have used SAP product before. SAP solution is much better in terms of services. 

    How was the initial setup?

    The tool's deployment is straightforward. 

    What's my experience with pricing, setup cost, and licensing?

    The tool's pricing is quite high. 

    What other advice do I have?

    I would rate the overall solution an eight out of ten. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Senior manager at SBI Cap security
    Real User
    Top 10
    Very helpful from a security perspective
    Pros and Cons
    • "Signatures are frequently updated."
    • "The price could be reduced."

    What is our primary use case?

    Our main use case of this product is for antivirus and virtual patching.

    What is most valuable?

    From a security perspective, signatures and that kind of thing are frequently updated and we have not come across any virus detection.

    What needs improvement?

    It would help if they would reduce the price. 

    For how long have I used the solution?

    I've been using this solution for four years. 

    What do I think about the scalability of the solution?

    Scalability is good. We currently have 8,000 users and are planning to increase in the future. 

    How are customer service and support?

    The technical support is fine. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Nadeem Syed - PeerSpot reviewer
    CEO at Haniya Technologies
    Real User
    Top 5Leaderboard
    Cloud-based, great for patch management, saves time, and can be installed remotely
    Pros and Cons
    • "Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost. Big enterprises don't want to shut down their database or their data center for any kind of patch. Deep Security creates a wall and downloads all patches. You install it on the cloud. So, it saves your server from any kind of intrusion or any kind of penetration, and whenever you get a chance or time, in six, eight, or nine months, you can physically download or install all those patches in one go. So, it saves you time. It also saves your shutdown time and keeps your data center safe."
    • "It should have XDR and EDR integration. It would be nice if they can tie it up with an XDR or EDR."

    What is most valuable?

    Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost. Big enterprises don't want to shut down their database or their data center for any kind of patch. Deep Security creates a wall and downloads all patches. You install it on the cloud. So, it saves your server from any kind of intrusion or any kind of penetration, and whenever you get a chance or time, in six, eight, or nine months, you can physically download or install all those patches in one go. So, it saves you time. It also saves your shutdown time and keeps your data center safe.

    Along with patching, they also provide antivirus protection on the servers.

    What needs improvement?

    It should have XDR and EDR integration. It would be nice if they can tie it up with an XDR or EDR.

    Its price is also quite high. It is more expensive than other products for patching. So, it would be nice if they lower its price.

    For how long have I used the solution?

    We have been providing this solution for about two to three years.

    What do I think about the stability of the solution?

    It is very stable. That's why it is doing so well. They have already captured 90% of the financial market in our country.

    What do I think about the scalability of the solution?

    I won't say that it is scalable. It is the final product, but it has a few add-ons. You can add other products of Trend Micro, for example, XDR or EDR, along with DDI, but you can't scale Deep Security to another level. It is the final product.

    It is a very expensive solution, so it has mostly been used at an enterprise level. Around 90% of the customers belong to the financial sector, and around 95% of banks in Pakistan are using it.

    How are customer service and technical support?

    They have a pretty good support system. The best part is that they have their support team on the ground in Pakistan. They also have a support team back at their headquarters. Along with that, they have built a support team at the distributor level. They have also trained the partners. So, support is quite good and efficient.

    How was the initial setup?

    Its installation is pretty easy. You can do the installation remotely because it is on the cloud, so you have access from anywhere.

    Installation duration depends on how many servers you have, but it normally takes about four to five days. It is not just the installation. After installing it, you also have to do testing and other stuff.

    What about the implementation team?

    You do need certified engineers for it.

    What's my experience with pricing, setup cost, and licensing?

    It is a very expensive solution. It would be nice if they lower its price.

    Its license is based on the machines.

    What other advice do I have?

    I recommend Deep Security to almost all of my customers. It is a very good product. I would rate Deep Security a nine out of 10.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    IT Executive at IFB
    Real User
    Each and every IP connecting to the server gets scanned so we can block whichever IPs do not belong to us at the firewall
    Pros and Cons
    • "In terms of valuable features, I would say its intrusion prevention. Each and every IP connecting to the server gets scanned so we know everyone who is accessing our server and we can block whichever IP's do not belong to us at the firewall."
    • "As for what could be improved, I think it should come with an XDR facility without any extra cost. They're always releasing new features, but we need to pay extra for them."

    What is our primary use case?

    We are using two products. One is Trend Mirco Deep Security, and the other is Apex One. We use Apex One for endpoint protection and Deep Security for server protection.

    It scans for intrusion prevention and the forensics of any threats.

    How has it helped my organization?

    On the product side, they have done multiple upgrades. When we started with Trend Micro they offered us the OfficeScan agent. It is a malware product. After that, it upgraded to Worry-Free. Then we moved to Apex One. So Trend Micro offered all the upgrades. Since we are in the manufacturing industry our focus is mainly on production and we don't consider IT much. In this regard, we are not upgrading our hardware much. We are using the same hardware for five, six, seven years.

    However, Trend Micro does not support less than Windows 7. So that is a drawback for us. Otherwise, the functioning of the product is very good.

    What is most valuable?

    In terms of valuable features, I would say its intrusion prevention. Each and every IP connecting to the server gets scanned so we know everyone who is accessing our server and we can block whichever IPs do not belong to us at the firewall.

    Another valuable feature is its lightweight nature. It is only 25 MB deployed in the server, yet it works smoothly, and everything is automated, including the updates and scans. We have scheduled scans that give us a weekly report.

    What needs improvement?

    As for what could be improved, I think it should come with an XDR facility without any extra cost. They're always releasing new features, but we need to pay extra for them. Our management is a little conservative about paying for new features. So if they're upgrading something or coming out with a new technology, they should provide it to the existing users. Recently, I attended a webinar that XDR gave about their new threat finding features and we have not received them yet. They are not giving it to existing customers. They are only offering it for purchase. It is for threat forensic reports.

    I'm not asking for free, since we are already paying. Whenever they come out with a new thing, they should integrate it with the existing product. That is my opinion.

    Additionally, we need a complete web reputation. We need to be able to do forensics for any incoming threat, to find details of the source of the threat, and to catch the '"enemy."

    For how long have I used the solution?

    We have been using Trend Micro Deep Security for the last two years.

    What do I think about the stability of the solution?

    In terms of stability, it is very good at finding malware, threats, etc... There is no virus problem, no external threats, no data leak. It is good for now.

    We have not experienced any bugs, or glitches, or crashes.

    Which solution did I use previously and why did I switch?

    Before we started using Trend Micro were using McAfee. We switched because we got a ransomware attack back in 2016. It wasn't safe enough. It was one of the first attacks in India and our management said that McAfee was not ready for it. They had not upgraded their signature and it had multiple systems attacked. After that, management decided to switch to another product and that's when we started using Trend Micro. For the last four or five years we have not had any problems.

    How was the initial setup?

    The initial setup and deployment are not complex. The infrastructure is very good to operate. 

    The deployment of the agent is very lightweight. It takes about 10 minutes to complete. 

    What about the implementation team?

    We deployed under the consultation of Trend Micro. But I can also manage it. When we run into any actual problem only then do we contact Trend Micro. Otherwise, it is running smoothly.

    Which other solutions did I evaluate?

    As a user, I am not finding any drawbacks or problems in this security product. But I do see in some forums comments about issues other customers are facing. I know there are multiple products in the market that are maybe better than Trend Micro. That is why I came to your site and researched other solutions. I have found that Palo Alto is better than Trend Micro. But we have not tested it yet, so I requested from Palo Alto Networks to show us some other products. They are coming next week to show us. If we find that they are better than Trend Micro we will switch. But overall, Trend Micro is working very well.

    We had also evaluated Symantec in the past.

    What other advice do I have?

    I am satisfied with the product. As I mentioned, sometimes we feel some other features should be included. For example, the complete system control and web reputation. Regarding web reputation, I am a little limited because although we are blocking some sites, they are able to access those sites from out of our network. In other words, the restriction should be permanent whether it is done on-premises or on the internet. That is a drawback.

    I can recommend it because it is good product. I have experience with other products as well and they have failed in the security field. That why I'm working with Trend Micro now.

    The user interface in Trend Micro is very helpful. They have some study videos and some process videos included in the portal itself. So when we are in any system or get a warning or any critical error we can resolve it on the spot because we have the solution attached to the data error. That is something good thing they have done in the portal. With the instructions they have given we can see what we need to do so we can get it resolved by our self. We can learn the things on our own with no need to go to support. 

    On a scale of one to ten I would rate Trend Micro Deep Security an eight.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees
    Real User
    Provides AV, file monitoring and log collection in a single agent.
    Pros and Cons
    • "There are a good signature set and a high rate of detection."
    • "Installation and operations may have issues on some machines owing to their configuration of the network cards as the product is a DPI driver."

    What is most valuable?

    It is lightweight and provides a multi-platform for the client. It combines host intrusion prevention and provides AV, file monitoring, log collection, etc. in a single agent.

    There are a good signature set and a high rate of detection.

    It is one of the best client protection available for cloud computing.

    For how long have I used the solution?

    I have used this product for three years.

    What do I think about the stability of the solution?

    Installation and operations may have issues on some machines owing to their configuration of the network cards as the product is a DPI driver. The typical client-server issues exist as with any other product.

    How was the initial setup?

    The setup is simple as the agent provides a feature called as the Recommendation Scan. This scans the profiles of the host computer and provides recommendations on the appropriate signature and the policies to apply.

    The installation of the agents, subsequent patching of the agents, etc. can be automated, thereby reducing the management overhead.

    Which other solutions did I evaluate?

    We evaluated McAfee and Symantec.

    What other advice do I have?

    If you are looking for an all-rounder for endpoint protection, then don't look any further than TM Deep Security.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: March 2024
    Buyer's Guide
    Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.