OzgurEkinci3 - PeerSpot reviewer
Solutions Architect at NGN
Real User
Top 10
Good more MSPs but the security features can use improvement

What is our primary use case?

We use the solution for security features. Trend Micro has an MSP portal where you can create customer accounts, assign some licenses, and make your customers use those licenses from a portal. Trend Micro is ahead of its competitors in providing MSP services to customers.

What is most valuable?

Trend Micro Endpoint Encryption is stable and easy to use. It's very useful for an MSP company, making it easy and efficient to work.

What needs improvement?

Security features could be improved.

For how long have I used the solution?

I have been using Trend Micro Endpoint Encryption for one year.

Buyer's Guide
Trend Micro Endpoint Encryption
March 2024
Learn what your peers think about Trend Micro Endpoint Encryption. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.

What do I think about the stability of the solution?

The product is very stable.

What do I think about the scalability of the solution?

The solution is scalable because it doesn't require an on-premise server installed. Everything is being monitored and managed from the cloud portal, irrespective of the number of agents. You can manage all from one portal.

How are customer service and support?

Vendors are locally present in our country. We contact them via email, etc. We are very flexible with vendor support.

How was the initial setup?

The initial setup is straightforward. One person is enough for it.

An MSP company creates customer accounts from Trend Micro's MSP portal. Then, the customer gets the key. After that, they can log in to the Trend Micro portal. They will see the agent to be downloaded for Windows and Linux. It takes about two or three minutes to deploy.

What about the implementation team?

Deployment can be done by yourself.

What's my experience with pricing, setup cost, and licensing?

The MSP's model or licensing is global and has very reasonable prices. Also, the perpetual license model is reasonable. It's cheap for the assembly companies. Licensing is very straightforward.

What other advice do I have?

More than five to ten technical persons are using the support. We will be able to sell those agents to more than 20 companies.

Only one technical guy is enough for a large company for the installation and the management. Many logs, alarms, and entries are happening in the portal regarding management.

Trend Micro can be a viable option for SMBs looking for a basic EDR or PRT solution. However, for larger organizations or those with highly complex security needs demanding advanced services and sophisticated department knowledge, Trend Micro's capabilities might not be sufficient.

Overall, I rate the solution a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies
Real User
Top 5Leaderboard
An encryption tool that is easy to install and configure
Pros and Cons
  • "Encryption is the basic feature, and that is what I like about it. I also like that it is kind of easy to install and easy to configure."
  • "In the next release, it would be better if it was more user-friendly. It is a little complicated for the average technical person. If they can make it more user-friendly, it would be much easier and more helpful."

What is our primary use case?

We use encryption to secure data and devices. In case you lose your device or your data, this is a major feature that covers everything through encryption.

What is most valuable?

Encryption is the basic feature, and that is what I like about it. I also like that it is kind of easy to install and easy to configure.

What needs improvement?

In the next release, it would be better if it was more user-friendly. It is a little complicated for the average technical person. If they can make it more user-friendly, it would be much easier and more helpful. 

For how long have I used the solution?

I have been using Trend Micro Endpoint Encryption for two to three years.

What do I think about the stability of the solution?

Trend Micro Endpoint Encryption is quite stable.

What do I think about the scalability of the solution?

Trend Micro Endpoint Encryption is scalable in the sense that if you want to add a different security product with Trend Micro Endpoint Encryption, you can do it. We have about 30 to 40 clients using this solution. 

How are customer service and support?

When we receive a call for technical support, we usually take care of it from our end. We go to the distributor if we cannot solve the issue. We hardly go to Trend Micro itself for support.

How was the initial setup?

Trend Micro Endpoint Encryption is kind of easy to install and easy to configure. It takes about a day or two to implement this solution. One person can implement and maintain this solution.

What's my experience with pricing, setup cost, and licensing?

You have to pay for the license annually.

What other advice do I have?

I would recommend this solution to potential users. If they are going for endpoint security, it is also advantageous to have encryption. They would not have to pay anything extra as they are already paying for endpoint security. But if they want to go for encryption separately, it will cost you a little more.

On a scale from one to ten, I would give Trend Micro Endpoint Encryption an eight.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Buyer's Guide
Trend Micro Endpoint Encryption
March 2024
Learn what your peers think about Trend Micro Endpoint Encryption. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,857 professionals have used our research since 2012.
Durai  Singh - PeerSpot reviewer
Business Owner at Ararat Technologies
Reseller
Top 5
An Endpoint Encryption solution that encrypts data on a wide range of devices
Pros and Cons
  • "The solution is good overall. All of its features are good."
  • "It is not easy to integrate with third party solutions."

What is most valuable?

The solution is good overall. All of its features are good. 

What needs improvement?

It is not easy to integrate with third-party solutions. 

For how long have I used the solution?

I have been using the solution for six to seven years. 

What do I think about the stability of the solution?

There are some issues with the product stability. I rate the stability a six out of ten. 

What do I think about the scalability of the solution?

The scalability of the product is good. 

How was the initial setup?

The initial setup is straightforward. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Cyber Security Engineer at a security firm with 11-50 employees
Real User
Top 5
Reliable with good encryption but needs a better interface
Pros and Cons
  • "The disk encryption is great."
  • "Compared to Bitlocker or McAfee Disk Encryption, it's not quite as robust."

What is our primary use case?

We primarily use the solution for endpoint encryption. It's used on devices such as desktops and laptops. 

How has it helped my organization?

The encryption part basically is a fundamental part of encrypting our disks so as to avoid any data spill or breach. The productivity is the same as all encryption vendors. Even the technique of encryptions is all the same if compared to McAfee or other drive encryptions. However, having something on offer that can lock our drives is great. 

The hassle comes in whenever you need to decrypt back your assets before leaving the company. 

What is most valuable?

Encryption-wise it is good. The disk encryption is great. 

It's pretty comparable to other products. 

The initial setup is mostly straightforward. 

It's scalable. 

The product is largely stable. 

What needs improvement?

It's not a full, complete set. Compared to Bitlocker or McAfee Disk Encryption, it's not quite as robust.

The interface could be better. It would be better if we could control how we actually view that status.

The product visibility could improve. Managing the endpoints could be better. 

For how long have I used the solution?

I've worked with the solution for about a year or more. 

What do I think about the stability of the solution?

The stability is okay It's stable enough. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

I haven't escalated anything to support just yet. 

Which solution did I use previously and why did I switch?

I'm also using Bitlocker and McAfee Disk Encryption.

How was the initial setup?

Although the setup is largely straightforward, there can be some complexity. It's a moderate setup process. 

The deployment typically takes 15 to 20 minutes. It's pretty quick. 

The solution is not difficult to maintain. 

What's my experience with pricing, setup cost, and licensing?

I don't handle any aspects of the pricing or licensing. I'm more on the technical side. 

What other advice do I have?

I'm an end-user. I do integrations with other endpoint protection solutions as well. 

I'm dealing with the latest version.

The product is good. That said, if you focus on only endpoint encryption, then Trend Micro doesn't give you the full scope. There are other vendors outside that only focus on encryption. It's a good product for startups or for starting to learn about encryption. I don't really see this as a complete full endpoint encryption solution.

I'd rate the solution six out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Network Administrator at a consultancy with 51-200 employees
Real User
Offers a full path and full description of any compromise to the system that shows you each and every step up to the cabinet-level
Pros and Cons
  • "Endpoint can give you the full details about how the attacker moved into and through your system. That description shows you each and every step up to the cabinet-level."
  • "To improve Trend Micro Endpoint Encryption, the user interface could be somewhat more friendly. It is already friendly, but it can not be approached through to the exact issue and just to give you the full detail of each and every port graphically."

What is our primary use case?

Currently, we are with Trend Micro as an antivirus solution and as our long-term plan to upgrade our solution to cover deep security services. So we plan to have it as not only the antivirus but as a complete endpoint security solution.

Trend Micro has a very good knowledge base. Even with the extensive history of issues available with Microsoft and all the other companies, you will find that the first group to discover and document the issues is Trend Micro. They have a big knowledge base and a big team working to offer this solution. There are a lot of companies available on the market providing similar solutions, but you cannot compare them with Trend Micro as far as depth and disclosure. 

What is most valuable?

The most important feature is that they give you the full path and full description of any compromise to the system. For example, if you have a compromised work station, Endpoint can give you the full details about how the attacker moved into and through your system. That description shows you each and every step up to the cabinet-level. The report includes not only the nodes, it goes to the very end of the attack so you can see exactly where it occurs and what changes it has made.

What needs improvement?

To improve Trend Micro Endpoint Encryption, the user interface could be somewhat more friendly. It is already friendly, but it can not be approached through to the exact issue and just to give you the full detail of each and every port graphically.

We are very happy with the product. I have seen a lot of products. They are almost similar, but I believe in the Trend Micro model. I don't know why, exactly, except that I have built some trust in the product because I'm dealing with different endpoint solutions for almost 15 years now. I never faced any issue with a virus in my environment using Endpoint. We are protected at all points, all clean, all the time. No attacks from the outside.

For how long have I used the solution?

We have been using this solution for almost two years now.

What do I think about the stability of the solution?

There is no issue with the stability of this product. Even when we do a full survey of your server, you can see that if there has been an attack or any possibility of intrusion. It will detect the problem before it happens. 

There is one other very good option that checks for issues with a compromised update and it does this with any update. So let's say Microsoft, released an update, the problem will be located with deep security and it will automatically block whatever issue is there. It is like a pre-check or a precaution before the actual installation.

What do I think about the scalability of the solution?

We have between 150 to 200 users currently using the solution. We are very small because it is a private central office and we have branches. There are a lot of outside offices.

I do not think we are going to increase the usage of Endpoint Encryption right now because we are already covering all the users, even on their own machine. I don't think we have increased the number of users as we are covered and it is expensive to add more.

How are customer service and technical support?

The technical support for Trend Micro is fortunately only necessary for my central office. We have a dedicated contact with them. Quarterly, someone comes to check and make sure everything is working okay and that we are on the right track. The technical support from Trend Micro is perfect.

Which solution did I use previously and why did I switch?

Before we changed, we were looking for endpoint protection for the work station and the server. Specifically, we wanted a solution for what they call deep security and we found that in Apex One (advanced automated threat detection). So all these options are available, we'll see how they will fit with our environment and then have running to cover as at all times.

How was the initial setup?

The initial setup was straightforward. In the beginning, we started with our system environment and then we applied it to production. So once you enable the option, your machine is up and protected because all the setup and all of the configurations are out of the box. Maybe there was some customization applied here. It depends on the environment. But the main options function out of the box.

What about the implementation team?

We used a local guy for the deployment. Normally, we deal with the same local company. We prefer to have an engineer helping us out. It is not a matter of not trusting the Trend Micro installation, but we like to know that what we do is correct. We want to be sure that we use the best practices that come from Trend Micro.

What's my experience with pricing, setup cost, and licensing?

I do not handle the contracting part, but normally we go for a 3 to 5-year contract to get a better price over time.

Which other solutions did I evaluate?

Before Trend Micro Endpoint Encryption we did look at other solutions. I tried looking at Kaspersky and Norton. There really is no comparing them with Trend Micro. They are not serious competitors in my opinion. We made the choice because of technical capabilities. Once you are talking about security, you should be confident in your product and that it can cover your security needs.

What other advice do I have?

We do not use the cloud because we are not that happy with our experience trying to use it. You can call us old school but we are happy to have all our data on-premise.

The advice I would give to others looking into implementing Trend Micro Endpoint Encryption is that I totally recommend that anyone go with Trend Micro. Just go with them because they are very good.

On a scale from one to ten where ten is the best, I would rate this product a ten. I can say 11. I am very happy with the product.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Associate at Intimesolutions
Real User
Top 5Leaderboard
Good protection and encryption capabilities but needs cloud capabilities
Pros and Cons
  • "The encryption is very good."
  • "They need to come up with cloud solutions."

What is our primary use case?

We primarily use the solution for encryption. If there is sensitive organizational data, they use encryption to protect it from threats. This way, people can't misuse the data. 

How has it helped my organization?

If we have a user, for example, that loses a laptop, the data will be protected as it will be encrypted. It does a good job of protecting an organization's data. 

What is most valuable?

The encryption is very good. 

The native encryption is great. There are a few different types of encryption on offer which allows for various levels of protection. It even protects passwords. It does good authentication as well. 

It is stable. 

Support is helpful.

The product can scale. 

What needs improvement?

They need to come up with cloud solutions. 

For how long have I used the solution?

We've been using the solution for a few years. We have customers that use it. 

What do I think about the stability of the solution?

The stability is good overall. It's a stable solution. The product is very strong and offers very reliable encryption. No one would be able to access the data unless they were allowed to. There are no bugs or glitches. 

What do I think about the scalability of the solution?

The scalability is good. You can extend your license at any time as necessary.

We have eight customers using the solution right now. 

How are customer service and support?

We do get an okay response from technical support. They are helpful. 

Which solution did I use previously and why did I switch?

We're currently looking for solutions that can help us deal with encryption issues. 

I have experience using Microsoft as well. 

How was the initial setup?

The setup process is pretty good. It's not overly complex. 

The deployment took about ten minutes or so. It's pretty fast. We can configure the solution using scripts. 

What's my experience with pricing, setup cost, and licensing?

The licensing is paid yearly. 

The cost is not overly expensive compared to other competitors. For example, it is cheaper than Microsoft. 

What other advice do I have?

It's a decent solution. It's a commandless solution that can help protect organizations from data loss. I'd recommend any company adopt some sort of encryption in order to protect their data from threats and users.

I'd rate the solution seven out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Security Consultant and Cybersecurity Support at a tech services company with 51-200 employees
Real User
A comprehensive addition to our security solution with good technical support
Pros and Cons
  • "The most valuable feature is the support for email."
  • "It would be great if this solution had support for file integrity monitoring."

What is our primary use case?

Trend Micro Endpoint Encryption makes up part of our complete security solution. 

We have created some customized policies for our day-to-day applications. We use machine learning plus behavior analysis to track all of the malware and other threats that come in. We do research on them and publish advisories. We then create the list of IoCs for the endpoint, fully with the help of Trend Micro solutions.

We are monitoring the web and also using user-based use cases. If a user is trying to access any malicious sites then it triggers an alert. At this point, we do immediate remediation for that and the system is isolated from the network. With that system out of the way, we can analyze and repair the problem. 

What is most valuable?

The most valuable feature is the support for email. There is a module called DDEI, the Deep Discovery Email Inspector, which tracks and has the ability to block email. It scans incoming and outgoing emails, including the attachments. One of the new problems is the hiding of malware within fonts, so this solution will scan attached fonts to see if any of them are malicious.

What needs improvement?

There are a couple of bugs in this solution and these are creating a very large transaction log in the database, sometimes reaching 300GB, which is very annoying. It causes the database to get stuck at times.

We are having some challenges with the network configuration and with one hostname, the IPs are getting changed. We have reported this to Trend Micro.

It would be great if this solution had support for file integrity monitoring.

For how long have I used the solution?

We have been using Trend Micro Endpoint Encryption for more than one and a half years.

What do I think about the stability of the solution?

This solution is generally stable but there are some bugs that create a lot of messages in the event logs. Even with this, we do believe in this product. In fact, we totally depend on it and we are using it heavily.

What do I think about the scalability of the solution?

This solution is definitely scalable. We have a user base of more than 500 people, and there are about 700 servers. In that group of people, there are perhaps 50 or 60 IT administrators, and the rest of them are end-users.

How are customer service and technical support?

We have constant communication with technical support because for us, as we are an enterprise account, we have a dedicated technical person with us. Whenever there is a ticket, that person immediately contacts the technical support team.

Which solution did I use previously and why did I switch?

I have experience using Kaspersky and Trend Micro is easier to implement.

How was the initial setup?

The initial setup is not very complex. It took about three weeks to deploy, then there is some fine-tuning to be done over time.

What about the implementation team?

We were assisted in our deployment by the Trend Micro Professional Support team.

What other advice do I have?

This is a solution that I recommend. My advice for anybody who is implementing this solution is to be prepared to do some fine-tuning. Without fine-tuning, you are never going to get the full benefit from this product.

I am interested in seeing the issues with this solution resolved because it will be a great product that will compete with all of the other solutions out there.

I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
LaithQuraam - PeerSpot reviewer
Operations and Sales Manager at Alpha Hub
Real User
Top 20
Responsive support, secure, and good performance
Pros and Cons
  • "Trend Micro Endpoint Encryption has good performance and is secure."
  • "We had to use an integrator for the implementation of Trend Micro Endpoint Encryption. We have two people who work on this solution."

What is our primary use case?

Trend Micro Endpoint Encryption is used for our endpoints.

What is most valuable?

Trend Micro Endpoint Encryption has good performance and is secure.

For how long have I used the solution?

I have been using Trend Micro Endpoint Encryption for one year.

What do I think about the stability of the solution?

Trend Micro Endpoint Encryption is stable.

What do I think about the scalability of the solution?

The scalability of Trend Micro Endpoint Encryption has been good.

We have approximately 300 people using this solution and we plan on increasing usage.

How are customer service and support?

The support has been responsive and the level of support they provide is good.

How was the initial setup?

The initial setup of Trend Micro Endpoint Encryption is good.

What about the implementation team?

We had to use an integrator for the implementation of Trend Micro Endpoint Encryption. We have two people who work on this solution.

What's my experience with pricing, setup cost, and licensing?

We pay for Trend Micro Endpoint Encryption every six months. The price of the solution is reasonable.

What other advice do I have?

I would recommend this solution to others.

I rate Trend Micro Endpoint Encryption an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Endpoint Encryption Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Product Categories
Endpoint Encryption
Buyer's Guide
Download our free Trend Micro Endpoint Encryption Report and get advice and tips from experienced pros sharing their opinions.