Trend Micro Apex One Valuable Features

Infosc Ann - PeerSpot reviewer
Information Security Specialist at Ministry of Education Computer Center

I like Apex Central. We can manage all the Trend Micro products from one console. Apex One protects against zero-day attacks. It has a feature where it identifies suspicious objects and traffic. We believe it's easy to learn.

We perform cross-layer detection, threat hunting, and investigation from a single console. This capability is essential. We have 15-point IPS, DDI, and all these different security products that we can manage from one console. Apex One gives us end-to-end visibility. We can forward all the logs to the same solution and interact with the SOC team immediately. We get an alert about any suspicious objects or abnormal behavior, enabling us to take immediate action. 

View full review »
KS
Security Specialist at Eventus

The monitoring is very good.

It offers good server protection. 

There's event monitoring and monitoring for duplicate system files and suspicious behavior.

It has a lot of features that are not available with other OEM products. Trend Micro offers good virtual patching. Many OEMs rely on Trend Micro based on its bug bounty. Many submit bugs to Trend Micro, and Trend Micro pays people to find bugs. 

The IPS model will protect users until they patch to the latest updates.

There's a malware module that was recently released. It offers damage cleanup services and protection against viruses. It offers real-time protection. 

There's machine learning that protects against unknown tests. If the behavior looks suspicious, Trend Micro will kick in to secure the customer. 

It adapts to protect against stealth threats. Most customers are using Apex One with XDR. We can analyze potential threats. If there are any glitches running continuously, if any lateral movement is detected, we can move in to secure the endpoint. It helps us move in immediately. We'll be able to recognize things that aren't part of our processes.

It has the capability to integrate with our Active Directory.

It has ransomware detection capabilities. Users may not know which emails are suspicious. However, we can control access via the gateway. It helps protect against unknown suspicious activity.

Apex One provides a single console across layers for detection, threat hunting, and investigation. It's very important for customers to have this single console so that everything can be located in one place. This single console provides end-to-end visibility into the entire IT security environment for our customers. The configuration and monitoring are important. Every machine must remain compliant in order to ensure no threats can break through. We work hard to make sure every machine is up to date.

The learning curve of Apex One is very low. It's easy to use. 

It's easy enough to administer Apex One. 

We've seen a reduction in threats and viruses since moving to Apex One. We've seen a drop of 60% to 70%.

We do use Apex One as a service. We recommend that our customers use the SaaS offering. It has fewer limitations. It helps reduce the workload for customers by 60%. Overall, the administrative overhead has been reduced by 65%.

View full review »
Victor Arceo - PeerSpot reviewer
IT Operations Section Head at Toyota Motor Philippines Corporation

The pricing is very good.

The solution offers quick and timely updates. We also like that the solution is managed by the region. We're in the Asia Pacific. The management is simple and our support does not need to worry as much. 

We have also been able to free up time. We can allocate that time to other tasks. We began to realize the benefits of the solution within six months of implementation. 

View full review »
Buyer's Guide
Trend Micro Apex One
March 2024
Learn what your peers think about Trend Micro Apex One. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
RR
Endpoint Solutions Support at Compass Group

We like that we can catch any malicious threats. We have device and application control. We have more features when we complete office scans.

The device and application control are quite valuable. If users use USB sticks, they can potentially infect devices. We have a list of approved corporate policies, and certain things can not be let through to the endpoints. It helps keep companies safe.

We have protection from malware and ransomware. We get notifications from the console and can take action if we see any malicious activity. 

Apex One has advanced protection capabilities that adapt to protect against unknown threats. It can protect clients from both known and unknown threats via machine learning. This is critical. We can't always expect certain attacks. Some threats may be very new. And clients are still protected. It can protect against behavior monitoring, for example, via machine learning. 

Apex One detects ransomware with runtime machine-learning capabilities. This is important. Clients need to know whether a program is trying to encrypt their files and, if so, if it's legitimate or malicious. It gives good protection to our customers to ensure their security is not violated.

Apex One provides our customers with a single console for cross-layer detection, threat hunting, and investigation. We depend on the Vision One console. With Apex One, we do have two consoles. There's one for managing policies and one for agent management. We used to have the central manager console, however, now we are using OPEX Central for policy management. On the other console, there is for agent management, threat hunting, and other remediation. Soon we'll have one console again that will centralize everything, including alerts, actions, auto-response, and remediation.

There are options to integrate with other products. However, we may not use any integrations. Any logs generated get passed to the SOC team. They get logs from Splunk also and centralize the management of logs. However, my understanding is that everything can be integrated. 

It's easy to learn Apex One. It does have user-friendly interfaces.

The Trend Micro portal allows you to access documentation and manuals.  It shows you, for example, how it can be configured and how to use certain features. We refer to the guidelines and articles a lot. 

There hasn't been any issue with administering the solution.

Once we implemented the solution, we immediately witnessed security benefits.

We've noted a reduction in issues as we have increased transparency, and we do have more control. Based on that, we can easily modify policies, have better control over enrollment, and have better visibility into infection threats and how issues may enter systems. We reduced the number of infections and the number of hosts getting infected. We've seen a 10% to 15% drop in threats. 

We are using Apex One as a Service. We do find that having endpoint deployment in the cloud is reducing people's workloads. The setup files can be downloaded so long as there is internet connectivity. We can do both online and offline installations now. With client enrollments spread across multiple locations, it may not be feasible for the IT team to be onsite to do deployments. It's much easier to have everything done online and this approach reduces a lot of work for the IT team (including traveling to locations, et cetera). Travel logistics can be completely avoided. We've likely saved more than 50% of our time having online deployments. 

It's also reduced administrative overhead. Many reports, for example, are now automated and sent directly to country administrators. We've saved around 50% of administrative overhead using Apex One. 

We use Trend Micro's managed XDR services in conjunction with Apex One. We get a lot of risk alerts and detailed information about events, including which endpoints were involved in which particular threats. We can get a lot of information directly from the XDR console. It's one of the best places to find more information about threats. We do threat hunting and management through the XDR console. 

View full review »
JE
Cybersecurity Technician at a healthcare company with 1,001-5,000 employees

I like Apex One's playbooks because they make it easier to set rules and policies. You can customize the playbooks and use them in more than one company. If you manage multiple businesses, it's a great way to set separate policies for each group. You can check for vulnerabilities, attacks, bugs, or anything strange. It also allows you to conduct performance analysis. 

Apex One protects against unknown and novel threats. There are different processes you can set to monitor a vector and see if something is strange, like if a process has been modified or a new tenant has been created. If so, you can block them. I have already set rules that block when you install this for the time. You can manage them on the tab. Once all the rules are set, I can sleep well knowing that anything suspicious will be blocked. The next day, I can check the logs for any device or user account and see what happened.

There isn't a single application firewall that can filter all the malware. We have different applications and build multiple layers around the business. One of these is the antivirus, but we also have something on the DNS level to control access to the DNS.

You can detect ransomware with machine learning. There are multiple options for that. The threat database compiles all the knowledge of the attack methods and they are synchronized among the different companies. Information is coming from different regions, like Europe and the United States, or other systems.

Having a single console for threat hunting and investigation is the best thing about Apex One. If you buy the complete package, you also get Vision One, and you can manage both from the same console. Before we deployed Vision One, we had different windows and consoles. Trend Micro is like eight consoles in one. It's great. 

You can integrate Apex One with some products. In our case, we have only integrated it with Microsoft 365 products, so we can scan data or filter messages that are coming from outside. 

View full review »
John Trembly - PeerSpot reviewer
Technical Specialist at Iona Catholic Secondary School

Workload security now has a feature called Activity Monitor for each endpoint. This is a free version of their Endpoint Basecamp product that is automatically installed with every Apex One agent. Even if we are not licensed for Endpoint Basecamp, it will still be installed. On the servers, I had to remove the Endpoint Basecamp and then deactivate and reactivate the workload security agent to get the Activity Monitor working properly. However, I am glad that we get free monitoring for our servers, even though we do not get it for our workstations.

The agent program version column in the agent screen, we could never sort by. It's so handy to be able to sort by that now. We can go to one end of the scale to see the lowest agent version, and then go to the other end to see how many are updated to the latest agent.

View full review »
MK
Senior Network Security Engineer at a computer software company with 10,001+ employees

Real-time scanning is a valuable feature.

Patch management is an important feature that helps protect our machines.

The XDR feature which provides us with real visibility into our environment is the most valuable.

View full review »
Mehmet COŞKUN - PeerSpot reviewer
Head Computer Engineer at TRT

Trend Micro Apex One's centralized management is user-friendly and efficient. It provides comprehensive visibility into all client logs and seamlessly integrates with other products, such as CM. This well-structured design facilitates effortless monitoring of the entire environment from a centralized location.

View full review »
Atef Yassin - PeerSpot reviewer
GOV-CA Data Center Manager at Ministry of Finance of Egypt

The number of accessories included is the most valuable feature.

View full review »
AJ
Principal Consultant at Jilit

The automatic source updates are quite useful. The agent is installed on the machine and can provide updates to the clients. 

It's an extremely convenient product.

It's great for defending endpoints against threats like malware, ransomware, and malicious scripts. The product provides good protection overall. It helps protect our endpoints against even unknown or stealthy threats. It adapts well against various threats.

Apex One detects ransomware with runtime machine-learning capabilities. This is very important for us. It's protected us well against ransomware.

The product provides a single console for cross-layer detection, threat hunting, and investigation. Having a single layer of control makes things easy. It provides complete end-to-end visibility to the entire IT security environment.

Using it makes the management of threat detection smoother. It's reduced our response times by 60% to 70%.

It has provided us with virtual patching to protect us against vulnerabilities even before a patch is available for the source of the issue. This is very useful. It's a pretty significant aspect of the product.

We've seen a reduction in viruses since moving to ApexOne. We've seen a 50% to 60% reduction in events. 

Using the product as a service on the cloud has helped reduce employee workloads. It's also reduced administrative overhead. 

View full review »
Mangesh Masaye - PeerSpot reviewer
Manager at UPL

The antivirus is the most valuable aspect of Trend Micro Apex One.

View full review »
Vikas Ingle - PeerSpot reviewer
Infrastructure and Security Lead at Vedanta

Device control works well, and the anti-malware updates are also pretty good. Every two or three weeks, you get updates. The frequency of the release of new definitions is quite good. We had peace of mind.

It was easy to administer. It was easy and user-friendly. When new technicians joined, we just provided access to them. They could efficiently manage it. It was not very difficult to train them.

View full review »
LuisSilva6 - PeerSpot reviewer
Director of Information Technology at Four Seasons Hotels

It is updated automatically without much intervention from our side. We can also get some reports easily.

View full review »
Canbolat Aydin - PeerSpot reviewer
Consultant at Glox

I offer this solution only if a customer is looking for a signature-based protection solution. Its database is better than most of the endpoint protection solutions.

View full review »
KS
System Administrator at Agility

Web reputation and behavior monitoring are valuable features, as they allow us to control which websites users can visit and download from, and to protect against ransomware.

View full review »
Ahmed Elkordy - PeerSpot reviewer
Sr.Network Security Engineer at MST

The AI and machine learning feature is the most valuable because it helps mitigate threats based on an organization's behavioral patterns.

View full review »
Meleria Mangaring - PeerSpot reviewer
Solutions Engineer at Trends and Technologies, Inc

The ransomware protection and behavior monitoring features of Trend Micro Apex One are actually good. All endpoint security solutions are in the market to defend against and remediate threats. However, Trend Micro is particularly quick to identify suspicious activities. Any malicious virus or malware that can be extracted from the system is something that they can leverage and work on. One way they do this is through virtual patching. Most of the time, vulnerabilities come from legacy operating systems. These operating systems cannot always be updated, such as Windows 7. If Microsoft announces that it will no longer update a specific operating system, there is nothing that can be done about it. However, Trend Micro can anticipate specific vulnerabilities that can be exploited due to the lack of updates. They can then leverage these vulnerabilities to create a virtual patch that can be applied to the specific system. I believe this is one of the many highlights of Trend Micro Apex One.

View full review »
ND
Senior Manager at Gsfc Ltd

The most valuable feature of Trend Micro Apex One is the virtual patching it provides. If no patches are available for any operating system we use, the system becomes vulnerable to attacks. Trend Micro Apex One provides virtual patching services, which protect the system from any attack.

The virtual patching feature of Trend Micro Apex One is quite significant. While Microsoft has released new operating systems like Windows 10 and Windows 11, older operating systems like Windows 8 and Windows 7 are being used for specific purposes. It's not possible to immediately upgrade to a new operating system once it is released. In such a case, we can use the virtual patching feature, which helps limit any attacks on that system, and we can use it till we go for any replacement or upgrade of that machine.

View full review »
Farrukh Hussain - PeerSpot reviewer
Group Head - Enterprise Business at SharpTelSharpTel

The core endpoint protection is the most valuable aspect. The DLP features are very good. The firewall security is also excellent. 

When a customer wants DLP features and endpoint protection, they can not get it from Sophos or Kaspersky. Only Trend Micro offers certain features.  

Apex One is great for defending endpoints against threats such as malware and malware and malicious scripts. Their AI feature is very attractive and very good as compared to the other malicious traffic detecting solutions. Trend Micro has excellent AI features and sensors are available when we use the XDR solution. 

They provide email sensors in the network devices. They provide the sensor in firewall traffic. The sensors are very good, and they're working well. 

Trend Micro offers virtual patching, which is a very good feature.

Apex One has advanced protection capabilities that adapt to protect against unknown and known threats. They are connected with the global threat intelligence forum. They also have their own threat intelligence. They get data, use sensors, and have the capability to mitigate various attacks, including zero-day attacks. 

Apex One detects ransomware with runtime machine-learning capabilities. Benchmark protection is necessary when customers have confidential data. They need the backup solution or they need two anti-ransomware detectors to make sure they are protected. That way, when attackers compromise any end users, they stay on the end user, and cannot spread. 

The product provides our customers with a single console for cross-layer detection, threat hunting, and investigation. They have a central dashboard for network administrators who can control everything from one window and analyze all of the end users and their activities. We can do single threat hunting from the console. Customers want the ability to see all events in their network and on their endpoints. It makes administration easy and more user-friendly. 

There's visibility into the entire IT security environment. This end-to-end visibility reduced our customer's response times by 30% to 40%.  

Apex One integrates with other security products. You can integrate with other Trend Micro products and third-party solutions like firewalls. The productivity with the integration goes from 70% to 80% up to 100% when you integrate with Trend Micro solutions. It's better to create a Trend Micro environment. 

Apex One deploys rapid updates to endpoints. Their sandbox is good. They have, as mentioned, very good threat intelligence. They're sharing details on global direct intelligence with Palo Alto, Kaspersky, and Sophos. They share all the events, and all the intelligence, and upgrade their sandbox accordingly. 

The updates to endpoints are very good and necessary to ensure protection from the latest threats. 

The learning curve of Apex One is low. It's easy and user-friendly to learn. You need to be a bit technical to properly administer the product.

Apex One offers very good virtual patching. This is important for customer networks. The patching allows multiple authorities to double source patching of endpoints. This helps with audits, as it allows for regular patching to ensure endpoints are up to date and protected according to compliance requirements. 

We've seen reductions in viruses and malware since using the product. There are multiple levels of scanning, and AI helps to reduce threats and viruses. We've seen an overall reduction of 70% to 80%.

It's reduced administrative overhead overall thanks to its centralized dashboard and single network administrator. It reduced overhead by about 50%.

View full review »
reviewer1578687 - PeerSpot reviewer
Works at South State Bank

We really have found the web reputation monitoring and the behavior monitoring portions to be highly valuable. These modules really cut down on careless user impact.

Behavior monitoring keeps ransomware from taking hold.

Real-time scans also monitor files as they are accessed, downloaded, sent, etc.

We have our environment set up to alert our security department not only when endpoints are infected, but for anything that is considered a low risk that may need further investigation.

A daily check of the logs helps us keep an eye on those things.

View full review »
KR
Tata Medical Center logo Senior IT Infrastructure Supervisor at Tata Medical Center

The most valuable aspect is achieving zero attacks and zero data compromise. Prioritizing the prevention of zero-day threats serves as the foundational element for attaining the highest level of security. 

The virtual patching capability holds significant importance for us. It enables us to assess the potential impact before implementation. This proactive approach allows us to understand the workings of the patching process without having to wait for its actual deployment, making virtual patching a crucial aspect of our security strategy. 

View full review »
Vikas Saxena - PeerSpot reviewer
Information Technology Manager at BCML

Its real-time features are valuable. It is in real-time, and it works fine.

View full review »
Yogesh Kumar - PeerSpot reviewer
Senior Manager at Airtel

The most valuable feature of Trend Micro Apex One is the response time and detection module.

View full review »
EJ
Information security specialist at a energy/utilities company with 10,001+ employees

I like Apex One's USB port blocking. We implement different policies for each client. For example, a client might ask us to block certain USB devices or require us to restart a desktop on the network. We can track threats across the network and delete viruses on the endpoint level from a desktop or a laptop. Apex One offers cloud security for large companies that need to monitor and mitigate external threats. It's crucial to have end-to-end visibility from a central console. 

View full review »
Ahmed Elmenshawy - PeerSpot reviewer
PS IT Security Engineer at Alex Bank

I use Trend Micro Apex One for work control, application control, firewall, whitelist and blocklist filtration, analysis, monitoring, deep security for the servers, major monitoring, and IPS modules. Although I use Alteryx for encryption, Trend Micro Apex One is stronger than Alteryx when it comes to communication.

View full review »
RG
CIO at a insurance company with 201-500 employees

Apex One offers a lot of bang for your buck. It includes an antivirus solution, DLP, app control, and all the other features found in endpoint protection solutions like Microsoft Defender. Many other solutions require additional licenses for different operating systems, but Trend Micro software bundles everything.  Many other endpoint protection platforms are restricted by the operating system, but this is an all-in-one solution. The firewall and other aspects of endpoint protection can all be managed from one point.

We are pleased with the antivirus features and the overall experience. Trend Micro has enabled us to catch all the malware scripts and nasty things out there. We have a multilayered defense with different antivirus vendors and layers. It's easy to integrate Apex One with our other products. 

Once Apex One is set up, it isn't problematic to administer. The correct configuration and deployment is something that takes time. It isn't necessarily specific to Apex One. It's true of all vendors because you have guidelines and specific rules.

View full review »
Phuti Teffo - PeerSpot reviewer
SecOps Engineer at a insurance company with 201-500 employees

Vulnerability management is a valuable feature that I enjoy. I also enjoy having a single platform.

View full review »
AA
IT Manager at Namchow (Thailand) Ltd.

The DLP functionality is very good. It helps us effectively defend endpoints against threats such as malware or malicious scripts.

The solution offers advanced protection capabilities that adapt to protect against unknown and new threats. This is very important for me. 

Apex One provides us with a single console for cross-layer detection issues, threat hunting, and investigation. It helps me with monitoring and makes it easier. 

The learning curve is okay. It's not too hard to learn. The learning materials are helpful. I found the documentation very useful.

It's not difficult to administer Apex One. That said, you do need to have a person that has a technical background to administer it.

It doesn't take a long time to update from old to new versions. 

I've found that it isn't long before you realize the benefits of Apex One.

We haven't had any viruses or malware since moving to Apex One. 

The product has reduced the amount of time spent administering our security environment. We've reduced the time spent by about 10%.

View full review »
NA
Unit Head Infrastructure at First Woman Bank Limited

I like Apex One's DLP capabilities. You can scan and control data leakage on the user system level. Our previous solution would look at things from the user desktop level, and you had to have an agent deployed to collect that. The solution offers different levels of protection that you can invest in. 

For example, you can implement Deep Security, which provides more advanced protection for your assets. If you are working in an industry like finance or health care, you need to secure critical user data on the servers. Apex One's ML-driven ransomware protection capabilities are critical these days.

Apex One provides a central server for monitoring. You can monitor activities, issues, and compliance. From the dashboard, you can see the number of systems experiencing alerts or find other system information. Having a single console for monitoring is essential because it's difficult to monitor on-premise systems one by one. I have integrated Apex One with QRadar. 

The ease of use varies depending on the person, but you can usually learn how to do it by going to the Internet to find out how. I wasn't familiar with the solution when I started, but I could figure it out by using Google. 

View full review »
CC
IT Support Officer at Alliance Expo(India)

The most valuable features are web application features and real-time scans.

View full review »
RI
Systems manager at Aluminios Cortizo

It's easy to use and used to be a very good solution a few months ago. However, we recently did an intrusion test, which didn't work as expected. So now we're very disappointed with it.

View full review »
ZaheerKhan - PeerSpot reviewer
Senior Manager at RQ Net MSC Sdn Bhd

Email security is the most valuable feature.

View full review »
John Edwards - PeerSpot reviewer
Manager Cyber Security at Dept. of the Premier and Cabinet

The general anti-virus on offer is the solution's most valuable aspect.

View full review »
Rodrigo Perez - PeerSpot reviewer
System Administrator at Abu Dhabi University

One of the advantages for me is that it is very easy to use. Moreover, it's cloud-based, so we're not managing any local hardware here. This means it's always updated.

View full review »
RS
Director at Eden Infosol Pvt Ltd

Apex One includes a built-in fine-grained DLP solution. This is particularly beneficial for SMB customers, as they may not need to invest in a full-fledged DLP solution if Apex One meets their requirements.

View full review »
RA
Consultant (SOC) at a tech vendor with 10,001+ employees

Its threat-hunting capabilities and the information about the known threats are the most available features. It can easily catch any threat in our environment. If you have applied policies and rules, it quarantines or mitigates a threat. It is a very good feature in Apex One. 

Apex One is easy to learn. It is not complex.

View full review »
BA
Jr. Information Security Analyst at a computer software company with 11-50 employees

I like Apex One's DLP and EDR features. The DLP is a good solution because it allows you to push policies. Source detection is another one. It automatically detects malicious IPs, domains, and URLs. Most of the time, it works automatically, but sometimes it doesn't quarantine or block, so we have to perform remediation manually and delete the file or application through PowerShell.

ApexOne has many advanced protection capabilities that help guard against new and unknown threats. It's critical because zero-day threats and ransomware have the most potential to destroy an organization. 

It's easy to use. Its GUI is so basic, and you can easily understand what is there or what is not. The interface is old-fashioned, but it's a good product. It's easy to administer, but I don't have the privileges to use it as an administrator.

View full review »
MF
System Administrator at Alebra

The most valuable feature is the vulnerability attack and detection since it enables swift action.

View full review »
RA
IT Architect

In terms of security, Trend Micro is pretty fast and good at dealing with any outbreaks or vulnerabilities exposed in the environment. The updates and patches that come through Trend Micro are pretty good, and they are fast to respond to any malicious or vulnerable things in the environment. That is one of the best features. 

The antivirus itself is also lightweight. It does not hamper the performance. It is not resource-hungry. It does not impact the overall performance of the device. It is just there, and it is easy to use.

View full review »
Syed Waqar Masood - PeerSpot reviewer
Senior Officer Infrastructure Security at a financial services firm with 5,001-10,000 employees

Its reporting and dashboard are valuable. Its dashboard is easy to use.

View full review »
WAKKAS AHMAD - PeerSpot reviewer
Security Consultant at Mahle

The features I found most valuable in this solution are the micro apps. I also value the dashboard that offers better visibility and helps protect machines from attacks.

View full review »
NA
Unit Head Infrastructure at First Woman Bank Limited

I'm using the cloud solution, which I really like. I like being able to update policies on the cloud so that when users who are working from home connect to the internet, their laptops will be updated automatically. I also like that this solution is easy to use and is stable and scalable.

In the case of ransomware files, artificial intelligence is used in some places to start encrypting the files. I like the fact that Trend Micro Apex One has an option to restart the process and back up the files that are being encrypted.

View full review »
Vikas Ingle - PeerSpot reviewer
Infrastructure and Security Lead at Vedanta

It's a good product. The software is good. 

We have not been faced with any issues as far as antivirus, or anti-malware is concerned.

Along with the anti-malware, it has a built-in device control and DLP. We have been using that and found it to be very useful.

Previously, we were using OfficeScan and now it is Apex Central. The Smart Scan feature and the update frequency have improved. The antivirus updates used to be once or twice a day, now it's in real-time. Every two hours there is a new definition or there is a new pack, which is a good thing.

We also like that it has Advanced Threat Protection because it is a good feature.

View full review »
SS
Technical Manager at a tech services company with 1,001-5,000 employees

The standout and highly valuable feature of Apex One is its XDR capability. 

Featuring advanced protection capabilities that dynamically adapt to defend against evolving and emerging threats, Apex One stands out. Detecting ransomware and utilizing machine learning capabilities are crucial features, especially for safeguarding customer environments. 

It stands out as a pioneer in incorporating these features within its antivirus solution. Trend Micro was the first to integrate behavior-based analysis, signatures, and reputation-based detection to enhance protection against ransomware and other threats. 

The learning curve for Apex One is minimal, as it is a straightforward and user-friendly product. The graphical user interface is simple, making it easy to navigate without the need for additional training or complex documentation. 

The terminology and features are presented in a common and basic language, ensuring that anyone can comprehend and work with the product easily. 

Administering it is also a straightforward process. It offers virtual patching capabilities to safeguard against significant vulnerabilities. This involves an active signature-based approach to virtual patching. 

The added value that managed XDR brings to our Apex One deployment is significant.

View full review »
EK
Owner at a tech services company with 1-10 employees

I only worked with it for a couple of months, and we phased it out due to some technical reasons.  

The cloud-based management portal was okay.

It does help prevent various threats. While it's protecting in a broader sense, the issue is I can't see the results of what is happening. 

ApexOne does integrate with other security products. We had a different solution from Trend Micro running. We also are running a server-based solution available from Trend Micro, although they were not necessarily integrated. 

We had it installed within a Microsoft environment. 

If you are an administrator who needs to access the console, it's pretty straightforward. It's easy to administer ApexOne.

The solution provides you with virtual patching to protect against vulnerabilities. 

We were able to use Trend Micro's XDR services in conjunction with ApexOne. It helped give us some extra insights and additional security measurements.

View full review »
MT
Head of Information Technology at a manufacturing company with 201-500 employees

Based on the feedback from the consumers or the parties that are working in the company, I did not get much bad feedback. Nobody said that it is not working or they are not able to work. They can run their programs as usual while Apex One is retrieving data or scanning their computers or laptops. It also catches any malicious activities or spyware easily. Apex One provides good defense against threats such as malware, ransomware, and malicious scripts. I would rate it a four out of five for its protection capabilities. 

It is easy to learn. In just two or three hours, our system administrator could learn how to use it. It is easy to integrate and easy to manage.

View full review »
GI
Senior Enterprise Architect at a healthcare company with 5,001-10,000 employees

The initial setup is straightforward. 

It's stable and reliable. 

The solution can scale. 

View full review »
PB
Head of IT Department at a maritime company with 5,001-10,000 employees

Trend Micro Apex One is good at detecting zero-day threats. When the solution was in operation I did not notice any system performance problems. Upgrades of the solution were simple to do and there are plenty of features.

View full review »
MS
Information Security Specialist

Apex One is effective at catching malicious activity. It has multiple modules that improve threat prevention across hundreds of networks. It's successful against malware and ransomware attacks. The solution has advanced capabilities like behavior modeling that help it deal with unknown threats. It's easy to use and learn.  

We can integrate Apex One with our ITSM solution, and it integrates seamlessly with other Trend Micro products. Apex One detects malicious activity and can feed information into the Apex Central console or any product. The detectors, data analyzers, and other email gateways are integrated. 

View full review »
Ricardo_Carvalho - PeerSpot reviewer
Senior Information Security Analyst at Genial

I genuinely enjoy the script and I find Trend Micro to be more user-friendly, as it requires only two administrators.

The big issue that I have is the edge agent, of course, Trend Micro has a larger database making it easier to find information.

I believe that optimization is a really good feature on the front side.

View full review »
MV
Private Consultant at a university with 201-500 employees

The solution is lightweight and easy to deploy.

The end-user perspective is very good because the solution isn't complex to learn and support is readily available. 

View full review »
Vikas Ingle - PeerSpot reviewer
Infrastructure and Security Lead at Vedanta

Trend Micro Apex One has good features and is lightweight.

It has good performance.

When I compare it with other solutions, it's good. There are no other features that I haven't been able to find.

View full review »
LuisSilva6 - PeerSpot reviewer
Director of Information Technology at Four Seasons Hotels

This product is stable and scalable; it's on the cloud so it's very easy to use. 

View full review »
SD
IT analyst at a tech services company with 5,001-10,000 employees

The security is very good. It's helpful for catching viruses. 

We are satisfied with the protection it provides. It protects endpoints against malware, ransomware, and malicious scripts.

It helps us find new stealthy threats. It can find new viruses and the latest threats before they can do damage. They can update sometimes twice a day, depending on the virus or malicious activity that is happening.

The product can detect ransomware and has runtime machine-learning capabilities.

It provides a single console for detection, threat hunting, and investigations. It's very handy and helps us optimize.

We get end-to-end visibility for our entire security environment. We've been able to reduce our response time thanks to this capability. We've reduced response time by about 30%.

We've been able to integrate the solution with other security products. 

When we've had detection in the sandbox, we're able to deploy rapid updates to endpoints.

It's an easy solution to learn. It's also very easy to administer. 

The service's endpoint deployment in the cloud helped reduce our staff workload by 20%.

View full review »
Hussain Nogama - PeerSpot reviewer
IT Administrator at TGTC

The most valuable features of Trend Micro Apex One are it has its own machine learning and it is quite fast, compared with the other solutions. When you're comparing the other solutions, each has pros and cons, you cannot claim one is 100 percent suitable for you. None of the solutions dominate in all areas.

View full review »
Pangeran Napitupulu - PeerSpot reviewer
Presale consaltant at a manufacturing company with 1,001-5,000 employees

I am impressed with the product's antivirus and malware application control. 

View full review »
NP
DGM-IT at a construction company with 10,001+ employees

The features that I have found most valuable are the endpoint security with the zero-day vulnerability. They have an on-premise sandboxing solution which prevents any of those zero-day vulnerability issues.

View full review »
AD
Assistance Manager-IT at ONGC Petro additions Limited

We are very satisfied with Trend Micro products.

The main benefit is the threat intelligence network of Trend Micro. It is very good.

It checks all signatures to ensure they are the latest and most up-to-date with the latest vulnerabilities. 

The threat intelligence network is very good in Trend Micro.

It integrates well with different products. We are currently using three or four different versions of this endpoint. We use it in the security sector, we use Deep Security and it is working very well.

View full review »
SA
Network Security Engineer at S&T Bulgaria

We've just started the distribution of Trend Micro Products. We're at the start of the process. However, it's my understanding that it is a very complete solution.

With the DLP addition, it's quite a good product.

The complexity of the product is very good. It has a lot of features. It covers many items and different parts of intrusions.

The solution can scale quite well.

We've found the technical support to be very helpful overall.

View full review »
CV
Information Security Manager at a financial services firm with 1,001-5,000 employees

One of the features I like in Micro ApexOne is the configuration for device management; it is very precise and allows more permission for different use cases. For example, some job titles require specific and granular integrations for device management since the check is different from USB.

View full review »
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies

Some of the valuable features of Trend Micro Apex One are DLP, encryption, and patch management.

View full review »
IK
CSO at SBV

From a technology point of view, it is very simple to install, it's not heavy on the endpoint in terms of the amount of processing cycles. It is simple to deploy and the interfaces are easy. You don't need to be a scientist to operate it. 

Then the other things that are really just as important as the technology like the people behind it. When you look at it from a support perspective, the Trend Micro people are exceptionally passionate about their business and their products. That translates into phenomenal service that you get, which I haven't experienced with any of the other vendors at this point in time.

View full review »
RA
CISO at Estafeta Mexicana

The ease of deployment is one of its most valuable features.

View full review »
JK
Head of Business Development at a tech services company with 51-200 employees

Trend Micro Apex One is good for endpoint protection. They're a Gartner leader for it, so that's why customers like it. 

Their patch management is unique compared to other endpoint protection solutions. It is a good feature. 

The nano protection and device control are great. We were monitoring predictive machine learning. All features are available in the Apex One feature.

It's scalable.

It is stable.

Technical support is helpful.

View full review »
HY
IT Engineer at a healthcare company with 10,001+ employees

Apex One is flexible and offers a lot of visibility on the agent.

View full review »
Victor Arceo - PeerSpot reviewer
IT Operations Section Head at Toyota Motor Philippines Corporation

The most favorable features have been behavior monitoring and zero-day threat protection.

View full review »
JM
IT Administrator at a manufacturing company with 501-1,000 employees

It is very easy to use.

One of the better features, in my opinion, is that it also makes use of a web reputation. For example, if someone accidentally clicks on a link in an email that leads to a malicious website, they will block it.

The interface is good.

It's an excellent product for a desktop.

View full review »
WG
System Engineer at a comms service provider with 11-50 employees

Their real-time scan feature is excellent. It's proactively scanning every movement within the machine or the workstation. It's a very nice security feature.

The solution is largely stable.

The initial setup can be pretty straightforward.

The technical support is good. They have local techs that can assist. We don't have to worry about time zones, et cetera.

The solution offers good community support.

View full review »
HR
Presales & Implementation Engineer at a tech services company with 11-50 employees

I think this is the best solution in the category of endpoint protection, it's really excellent. It's better than McAfee. 

View full review »
DK
Regional Sale Manager at Cyber Labs

All the features are quite good. Many features that this solution has, competitors lack. The feature I think is quite good is data loss prevention.

View full review »
CB
Manager of Information Technology at a engineering company with 201-500 employees

The most valuable features are reporting and where we have the ability to report back and provide information when an item is quarantined or not quarantined.

View full review »
TS
Technical Associate at Intimesolutions

I like the enhanced security. It offers very good advanced technology. 

The setup is simple.

It's easy to scale the licensing as needed. 

The solution is stable. 

Technical support has been helpful. 

View full review »
MS
Cyber Security Architect at a computer software company with 51-200 employees

Trend Micro Apex One most valuable features are centralized management, ease of use, and help user management. Additionally, it can detect vulnerabilities in the end-users system

The solution has been able to protect against any attacks or security issues. 

When compared to other solutions it has the most value.

View full review »
Nadeem Abdulla - PeerSpot reviewer
Assistant Manager - IT Infrastructure at Taghleef Industries SpA

We are using this as an antivirus solution and all of those features are helpful.

View full review »
MZ
PS & Technical Manager at a integrator with 11-50 employees

Trend Micro covers many things. The solution right now is called EDR. It's a good solution and they have something called Suite that incorporates many engines like encryption, GLB, and antivirus.

View full review »
LK
Solutions Architect at a comms service provider with 11-50 employees

Trend Micro Apex One provides our customers with the best endpoint security.

It has the ability to share, which is not available in other products.

The DLP feature is beneficial to handle devices and other important files that cannot be accessed, sent, or shared. 

View full review »
DR
Head Cyber Security at a retailer with 10,001+ employees

The solution is powerful, simple to use, and very flexible. Having the solution in the cloud allows us to do remote work from anywhere.

View full review »
it_user1406394 - PeerSpot reviewer
Technical Lead Specialist at Hitachi Systems, Ltd.

We're an integrator. We have a business relationship with the company.

Apex One is a single agent that covers most needs and has a SaaS-based model, so we do not need any in-house set up to host this application. There will be no additional charges for those types of needs in that area. 

Product-wise it is perfectly fine. If you compare similar kinds of services from other competitors, you'll find you need to go for multiple licenses and multiple agents with other products. However, with Apex One, it gives one single solution, with just one agent and most of your problems are resolved. It's like a silver bullet.

The solution offers very good machine learning.

The solution is very simple to use and easy to deploy.

The solution is very flexible and works on multiple platforms as well as on servers.

View full review »
BV
Technical Engineer at Hitachi Systems, Ltd.

EDR is one of the most valuable features of the solution.

View full review »
CM
Head of IT Service and Infrastructure at a construction company with 5,001-10,000 employees

Its scalability and the central point of XDR so that all items are centrally reporting to one solution are the most valuable features.

View full review »
NA
IT Manger at Dubai precast LLc

As a specialist and price management console, it's easy to manage. 

There is excellent multi-layer protection offered by the product. There are multiple layers of behavior monitoring, process monitoring, et cetera. The multi-layer aspect is actually one of the main reasons we chose this particular solution.

The initial setup is pretty straightforward.

We've found the stability to be very good.

View full review »
BS
CIO at a manufacturing company with 201-500 employees

The most valuable feature is the antivirus. We don't use any of the other features.

View full review »
it_user1193670 - PeerSpot reviewer
System Administrator at a manufacturing company with 1,001-5,000 employees

The management console is pretty good. We have a dashboard that shows us what stuff to log, different malicious links that people are trying to access and also if somebody was trying to connect something to the computer, to a USB port or something like that, and if this person is on the under control management. It shows that he tried and he got blocked. Also, the virus and malware attempts that were trying to attack the computer storage and stuff like that so the console is pretty intuitive, it's pretty user friendly. 

Managing the clients themselves, if, for example, I want to have different sites and laws. It's pretty easy to manage the clients and also to move them to different containers. The migration process itself is really easy from office scanning G to Apex One. It's just a few clicks to migrate the clients so the management is pretty good.

View full review »
Shantanu Adsule - PeerSpot reviewer
Information Technology Infrastructure Engineer at eTelic Inc

I have found it beneficial when I update a policy it is implemented within a few seconds and the blocking of USB storage function.

View full review »
ZG
Head of IT at a financial services firm with 11-50 employees

The ease of use is most valuable with Trend Micro OfficeScan. I value the security provided. We haven't had any specific incidents while using it. It's doing its primary job quite well. It is also well integrated with other Trend Micro Solutions that we use, via Trend Micro Control Manager.

I would emphasize the ease of use and the quality of operations.

View full review »
Itamar Kalay - PeerSpot reviewer
Information Security Professional Manager at Hermeticon

Simple and cheap protection.

View full review »
SJ
Senior Security Engineer at a tech services company with 11-50 employees

The solution is good for patch management and protecting against vulnerabilities. It's great for protecting endpoints. 

It is easy to set up the solution.

Technical support is helpful.

It's quite stable and reliable.

We can scale the product.

View full review »
MP
Senior Manager Information Security at a financial services firm with 1,001-5,000 employees

Trend Micro ensures the number of signatures is updated on time. If you have updated versions of signatures, they are built into the database quickly without wasting time. 

If you don't update your database in real-time, the problem is there can be zero-day exploits. Hackers or malicious attacks might get through. Trend Micro in that sense is a very good product as it allows us to have access to the database all the time. The security is excellent. That is the most valuable aspect.

Technical support is quite knowledgeable and helpful.

View full review »
AS
IT System Engineer for Windows Environment at a tech vendor with 201-500 employees

We don't use application control but instead, we use behavior monitoring, which is a good feature. The real-time scanning, data loss prevention, and endpoint sensor we use are beneficial 

View full review »
Saurabh Mehra - PeerSpot reviewer
Security Engineer at a tech services company with 501-1,000 employees

The EDR capability of Trend Micro has helped us in investigating the root cause for any threat that is hunting by providing us with good visibility of the timeline and activity of the threat.

Additionally, Trend Micro can be rolled out with some script which no longer requires us to rely on third party tools.

View full review »
AO
Senior System Administrator at a financial services firm with 1,001-5,000 employees

I have found Trend Micro Apex One to be secure.

View full review »
BG
Sr.Customer Engineer- Projects at a tech services company with 201-500 employees

We have found the reports to be most valuable. Apex Central provides good reports, affording control and a birds-eye view of what's transpiring.

View full review »
GF
Infraestructura & Seguridad TI at a pharma/biotech company with 51-200 employees

DLP is a solid feature in the product. I like it very much. It is very useful in our environment.

It is also a very stable solution. Their support is also very good.

View full review »
SN
General Manager at a tech services company with 11-50 employees

They have a wide range of products, including a couple for virtual patching, which is very important. They also have, cloud-based sandboxing options.

View full review »
TG
Lead Systems Engineer at a computer software company with 10,001+ employees

The main features that are useful are application control, vulnerability protection, and XDR Vision One which we have recently started using. Additionally, the solution is easy to use.

View full review »
NR
Network Specialist at a computer software company with 1,001-5,000 employees

The security Trend Micro Apex One provides is okay.

View full review »
JZ
Product Specialist at a comms service provider with 501-1,000 employees

Sometimes when I browse to a website, there will be malicious content and it will be pointed out by Trend Micro.

This product automatically scans my email attachments to make sure that there is no malware or any malicious code.

Another advantage is that the level of resources it consumes is not very significant. I can run a full scan and it won't cost too much in terms of resources, which is good.

View full review »
SM
Executive at a manufacturing company with 11-50 employees

The most valuable feature is the behavior monitoring.

The interface is user-friendly. Even people without IT experience can easily make use of machine learning or predictive analytics.

View full review »
TM
DSI at a museum or institution with 201-500 employees

I think the classic product, which is the endpoint protection, and the antivirus and security suite for the endpoint are all good.

View full review »
NY
Manager at a consultancy with 1,001-5,000 employees

The most valuable feature is Vulnerability Protection.

View full review »
it_user8769 - PeerSpot reviewer
Technology and Information Systems Manager at a construction company with 501-1,000 employees

The nice thing about this product is that there is no down time in terms of the backend having to be updated because of the cloud, so it's basically real time and the work stations can be updated externally as well. It doesn't require people being connected to the net, like our nomadic users. The client goes out and pulls the necessary updates directly from the cloud.

View full review »
it_user859173 - PeerSpot reviewer
Senior Consultant- Information Security at a tech services company with 5,001-10,000 employees

The DDAN and the sandboxing features are very good and accurate.

View full review »
EW
Head of Pre-Sales at a tech services company with 51-200 employees

It is very stable. It also has good security capabilities. It is a strong security product for endpoint protection.

View full review »
it_user1237101 - PeerSpot reviewer
System Engineer at Connex Information Technologies

The most valuable features are the vulnerability protection and virtual patching.

This solution scans for vulnerabilities that can originate from anywhere around the world.

This is a product that is always up to date.

Integration with third-party products is supported.

View full review »
it_user1033257 - PeerSpot reviewer
Operations Manager at a financial services firm with 201-500 employees

The most valuable feature of this solution is the threat protection functionality.

View full review »
KR
Senior Executive at a leisure / travel company with 201-500 employees

Trend Micro Apex One is a seamless solution compared to others.

View full review »
AA
Networking & Security Specialist at a tech services company with 51-200 employees

The solution is very easy to use.

The product has proven to be very flexible over the years that we have had it.

The stability has been very good so far. It's reliable.

We've found the initial setup to be quite straightforward. 

View full review »
MB
Network Administrator at a computer software company with 11-50 employees

The most valuable feature is that it's normal, and not for a specific server.

View full review »
HR
Presales & Implementation Engineer at a tech services company with 11-50 employees

The solution is a good product for endpoint security. 

The product has so many wonderful features. 

It is a user-friendly product for customers.

The solution has good smart protection capabilities.

The solution protects against any network security issues a client may encounter.

The predictive features are great. There are great predictive behavior analysis and monitoring.

Any unusual and unauthorized actions will be detected easily.

There's excellent data loss prevention to help prevent purposeful or accidental loss of data.

View full review »
KH
VP - Engineering and Customer Solutions at a comms service provider with 51-200 employees

The web console is quite helpful, as is the visibility view for deployment. Updates do things like Device Control Management, which I can control.

View full review »
SA
Assistant Manager at Virus Rescuers

The product offers almost all of the features the client expects from such a solution. What they have in the product should work fine without it affecting the system performance.

View full review »
SR
Solutions Engineer at a tech services company with 11-50 employees

Its ability to detect ransomware and malware is the most valuable. Its protection is also good.

View full review »
SM
Technical Security Consultant at a computer software company with 501-1,000 employees

Trend Micro is very good.

The performance is good and the control is user-friendly.

When comparing to other products, the console is much more user-friendly, and it's easy to implement.

View full review »
AE
Cyber Security Engineer at a tech services company with 201-500 employees

It's easier to integrate Apex One than Kaspersky. It also performs well, and the customer feedback has been positive.

View full review »
KK
Sr. Manager - Solution Architect at a tech services company with 501-1,000 employees

I like the simplicity of management and the ease of use.

From a technical perspective, this is a good product.

View full review »
SK
Security Engineer at a tech services company with 51-200 employees

This is a very good product for our customers. I use the application control, vulnerability protection, and behavior monitoring which are all great features. 

View full review »
it_user933648 - PeerSpot reviewer
IT Manager with 1-10 employees

There is nothing valuable about this product.

View full review »
it_user4431 - PeerSpot reviewer
IT Administrator at a tech services company with 1,001-5,000 employees
Below are the reasons why our company chose Officescan: - The server part is easy to install, just follow the wizard and you are done. - You can monitor all of your machines using a user-friendly web console. - It also displays computers that do not have any anti-virus installed. - You can install officescan on any windows and mac OS. - For mass installation, you can use a login script, group policy and the web console. - You can even create a standalone executable for remote computers. - If the client fails to get the update from the local server, clients automatically gets the update from the Trend cloud server. View full review »
Buyer's Guide
Trend Micro Apex One
March 2024
Learn what your peers think about Trend Micro Apex One. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.