it_user386796 - PeerSpot reviewer
Epic Client Systems Manager at a healthcare company with 1,001-5,000 employees
Real User
It's agentless, meaning we can implement it without having to protect every guest at a guest-by-guest level.

What is most valuable?

The most valuable feature for us is that it's agentless, meaning we can implement it without having to protect every guest at a guest-by-guest level. That's huge for us.

How has it helped my organization?

Everything on our ESXi host is protected and we don't have to worry about pushing an anti-virus to individual guests. All we have to do is activate Deep Security in the console and we're set.

What needs improvement?

There's a little room for improvement as far as being more concise with the error messages. It's a small thing, and maybe that's coming in a newer version. Better notifications would be nice, such as error messages that a particular ESXi host is not protected properly.

If there's a problem, you have to drill down manually. You have to click and click and click to see what the message is. It would be nice to have a more transparent meaning instead of having to click so much to get to different levels.

For how long have I used the solution?

I've used it for six months.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What do I think about the stability of the solution?

We did have one issue where the signature files we received were not valid files. It caused the host to continuously try to scan, causing a performance issue. We had it resolved within a couple of hours by powering up our Deep Security appliances until we got the proper update. Then we were able to move on.

How are customer service and support?

Customer Service:

Mike Horton is our account rep. He and technical support work as a team. We all work well together.

Technical Support:

Technical support is where Trend Micro really shines. They're not a big group, which is great because you feel like you're not just a customer, but also a partner in the product. You really feel like they're interested in making sure you know how to work the product to its full potential.

What other advice do I have?

Be involved with the installation so that you really get a feel for what the product's doing. If they provide any support or any training, definitely attend that. It is an intuitive product but there's a lot of moving parts. You're doing virus scanning so you definitely want to make sure you understand what you're doing because if you do have an issue, it’s very important piece of your infrastructure to make sure you're protecting your server.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Technical Associate at Intimesolutions
Real User
Top 5Leaderboard
Good protection with modern predictive machine learning and AI monitoring
Pros and Cons
  • "There's useful monitoring on offer."
  • "We'd like to have more application control."

What is our primary use case?

I primarily use the solution for web security and port encryption. It helps protect endpoints. 

What is most valuable?

The solution offers advanced options for endpoint security. There is predictive machine learning and AI monitoring. 

The endpoint protection is very good at that level. 

It helps protect us from hackers. We're able to add locks on data to protect everything. 

There's useful monitoring on offer.

The logs are quite helpful. 

It easily increases the performance of the servers. It doesn't take a lot of performance away from the server itself. 

It is scalable.

The solution is stable and reliable. 

What needs improvement?

We'd like to have more application control. It would help us block things more strategically. 

Support could be faster. 

For how long have I used the solution?

I've used the solution for a while. 

What do I think about the stability of the solution?

This is a stable solution. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution is scalable. You can expand usage as needed. You just need to buy more licenses. 

We have more than 60 users on the product. 

How are customer service and support?

Technical support typically responds within one hour. They are responsive. Of course, we'd always like faster responses when we are facing issues. 

How was the initial setup?

The initial setup is installed locally. It can be a bit complicated as we have to do it on-premises and we need to gain console access.

What's my experience with pricing, setup cost, and licensing?

We can pay for the license on a yearly basis. If you want to do financing, you can go month by month.

What other advice do I have?

I'd recommend the solution to other companies. If a company has a critical or high-availability server, this is a good product. It's also great for endpoints. It's great for companies with critical services. 

I would rate the solution nine out of ten. We've been happy with how it has been working so far. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
IT Security Specialist at TT Systems LLC
Real User
Top 5
Scalable, stable, straightforward setup
Pros and Cons
  • "It is stable and we have not faced any challenges during the rolled out"
  • "I would like to see XDR features and endpoint sensor become available."

What is our primary use case?

Most of our traffic comes from blacklisted IPs, virus types, and phishing proofing. These are the major use cases that we observe in our daily operations.

What needs improvement?

I would like to see XDR features and endpoint sensors become available.

For how long have I used the solution?

I have been using Trend Micro Deep Security for one and a half years now.

What do I think about the stability of the solution?

It is stable and we have not faced any challenges during the rollout.

What do I think about the scalability of the solution?

Trend Micro Deep Security is definitely scalable.

How are customer service and support?

We raise a ticket with Trend Micro Deep Security customer service when any issue occurs.

How was the initial setup?

The setup is straightforward and takes around a month to deploy. We deployed through the SCCM tool.

What other advice do I have?

We have four hundred servers globally. I would rate Trend Micro Deep Security a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user400656 - PeerSpot reviewer
Security Practice Director at Rolta AdvizeX
Consultant
It makes controls available to consultants and security architects in the new, software-defined datacenter and traversing up into the cloud.

Valuable Features

Deep Security is a really innovative security solution in the world of software-defined data centers and in the NSX space. It makes controls available to consultants and security architects in the new, software-defined datacenter and traversing up into the cloud. It's optimized to support security for virtual desktop infrastructures.

Room for Improvement

It's not a well-recognized solution and there's not much buzz around it in the marketplace. When I speak with an auditor about what Trend Micro is doing to cover my compliance footprint, it's not well-understood. That's where the challenge lies.

Stability Issues

There were some initial challenges with it, those in my experience have all been worked out, and it's a very stable solution now. We're working on taking it out, we do a lot of consulting in an NSX space, with software-defined networking, and we're taking Trend Micro out to all of our customers.

Scalability Issues

It works in relatively small scenarios, and up to the biggest scenario that I can imagine.

Customer Service and Technical Support

Never had an issue with Trend Micro support. It's fantastic.

Initial Setup

It's in a complex technological space, typically proposed into NSX or cross-hybrid cloud scenario. There are a lot of moving parts and it's a challenging space to implement technologies and controls, but I think Trend Micro does it well.

Other Advice

The important thing that I would encourage people to look at with Deep Security is how it plays with Endpoint, how it plays with your particular software-defined data center or hybrid cloud, and make sure that you understand where the capabilities are available to you. Because for most people it's surprising that Trend Micro can do all the things that it can.

Disclosure: My company has a business relationship with this vendor other than being a customer: We're partners.
PeerSpot user
it_user402825 - PeerSpot reviewer
Server Manager at a healthcare company with 1,001-5,000 employees
Vendor
The modules that are included with it will help us displace the local anti-virus that we're currently using.

Valuable Features:

The modules that are included with it will help us displace the local anti-virus that we're currently using today.

Room for Improvement:

There are a couple of areas for improvement. It needs better support for Mac, and there are some challenges in its implementation.

Unfortunately, the relationship with VMware that Trend Micro has, prohibits us from continuing our use of the non agent-based solution as NSX is now required to go forward from version 5.5 to version 6. NSX has now become a necessity to go with agent-based, so we're moving to an agent-based solution on the VDI's and our server-based as well.

Use of Solution:

We've used it for four years.

Deployment Issues:

There's an ongoing, continuing education process that needs to be in-sync with your Trend Micro staff. It's not a total set-it-and-forget-it type of solution. You need to continually manage and maintain it.

Stability Issues:

We're experiencing some instability, but my understanding from VMware and Trend Micro is that there's a relationship being built. They're pursuing a strategy to come up with perhaps a light version of NSX.

Scalability Issues:

We've had no issues with scalability.

Implementation Team:

I was involved in the setup from a managerial perspective. I contracted with Trend Micro support to provide us with implementation support.

Other Solutions Considered:

We've looked at McAfee, Kaspersky, and Symantec.

My team specifically looks at what's there on a regular basis. We work closely with the security team to be sure that we are making a good, conscious choice on an annual basis.

Other Advice:

It's important that you get a baseline of training, then partner with Trend Micro, whether it's an engineer pre-sales or an engineer that's implemented the product before. Be certain that your staff have the steering wheel and Trend Micro are the ones helping you navigate through the solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user72771 - PeerSpot reviewer
it_user72771Info Sec Consultant at Size 41 Digital
Top 5Real User

Thanks for that. Why it's so hard to find catch rates is a mystery.

See all 4 comments
Karthikeyan Balasubramani - PeerSpot reviewer
Senior Technical Consultant at Unicorp Technologies LLC
Real User
Protects our servers, has many features, and is easy to set up
Pros and Cons
  • "It provides security and protection. The endpoint firewall is valuable."
  • "Their support should be improved. We need support in the UAE, but it is always going to some other country or region, and the time schedule is not suitable for us."

What is our primary use case?

It is being used for our servers. It has many features such as firewall, IPS, anti-malware, and antivirus.

What is most valuable?

It provides security and protection. The endpoint firewall is valuable.

What needs improvement?

Their support should be improved. We need support in the UAE, but it is always going to some other country or region, and the time schedule is not suitable for us. 

For how long have I used the solution?

I have been using Trend Micro Deep Security for six years, but I have started to use Trend Micro Apex One recently.

What do I think about the stability of the solution?

Its stability is good.

What do I think about the scalability of the solution?

Scaling is possible. We're scaling up. We have about 40 servers.

Which solution did I use previously and why did I switch?

I have used SentinelOne.

How was the initial setup?

It is easy. It takes about two hours.

What about the implementation team?

It was implemented in our company. Our security team manages it. We have two people on the team.

What other advice do I have?

I would rate it a 10 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AVP - Cyber Secuirty at Cloud4C Services
MSP
Good application integration and supports virtual patching
Pros and Cons
  • "This product offers good protection against many types of malware."
  • "They need to build in a central console because central integration is not very good right now."

What is our primary use case?

Trend Micro makes up part of our overall security solution.

How has it helped my organization?

This product offers good protection against many types of malware.

What is most valuable?

The most valuable feature is the virtual patching. It means that you don't have to patch applications manually, such as the monthly updates that are released from Microsoft.

Application integration is good. For example, there is a specific module for SAP.

What needs improvement?

They need to build in a central console because central integration is not very good right now. I have four locations and I need to log in to each location's portal to look at it. That is a very big job and I would like to have a consolidated report for all of them.

We would like to see the advanced threat protection (ATP) built-in, without having to use another product.

For how long have I used the solution?

I have been working with Trend Micro Deep Security for three years.

What do I think about the stability of the solution?

I have never had an issue with stability. Some of my colleagues have had problems but technical support dealt with them quickly.

How are customer service and technical support?

My colleagues were able to receive support for issues quickly. I would rate the support a nine out of ten.

Which solution did I use previously and why did I switch?

I also have experience with McAfee and one of the nice features it has is a central portal, where different locations are integrated and I can do everything from one place.

How was the initial setup?

The initial setup is not at all complex. Anybody can do the implementation. The length of time required for deployment depends on how many systems are being integrated.

What other advice do I have?

This is a product that I definitely recommend.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Gungor Bingul - PeerSpot reviewer
Head of IT at Korozo
Real User
Top 5
Easy to set up and we are happy with the technical support
Pros and Cons
  • "The initial setup was straightforward and we didn't have any problem with it."
  • "The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive."

What is our primary use case?

Our environment includes virtual machines using VMware, and this solution is used as part of the overall security solution.

How has it helped my organization?

We evaluated this solution with a PoC and since our implementation, we have been happy with it.

What needs improvement?

The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive.

For how long have I used the solution?

We have been using Trend Micro Deep Security for more than eight months.

What do I think about the stability of the solution?

Stability has not been an issue for us.

What do I think about the scalability of the solution?

We have not had any problems with scalability.

How are customer service and technical support?

My team is happy with the technical support.

How was the initial setup?

The initial setup was straightforward and we didn't have any problem with it.

What's my experience with pricing, setup cost, and licensing?

Price-wise, compared to the products that we had invested in before, this is a valuable solution. That said, it is a little bit expensive in Turkey because of our currency.

What other advice do I have?

Overall, we are satisfied with this product and I don't have any complaints about it. It is one that I recommend.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.