Senior IT Manager at Excelra
Real User
Top 5Leaderboard
Has behavior detection and memory scanning features and allows users to drill down on root-cause analysis, but needs more visibility into the alerts and expanded reporting
Pros and Cons
  • "One of the features I like in Trend Micro XDR is that you can drill down on the root-cause analysis for anything you find on the solution. I also like that it works for detection purposes. Behavior analytics is also what I like most about Trend Micro XDR. I love that it has features such as behavior detection, program detection, and memory scanning. By default, the solution protects against spyware, apart from the normal virus scan. Smart Scan and DLP are also available in Trend Micro XDR which I like as well."
  • "A room for improvement in Trend Micro XDR is more visibility into the alerts. We do get alerts from the solution, but when we are away, we need to have more visibility."

What is most valuable?

One of the features I like in Trend Micro XDR is that you can drill down on the root-cause analysis for anything you find on the solution. I also like that it works for detection purposes. Behavior analytics is also what I like most about Trend Micro XDR. I love that it has features such as behavior detection, program detection, and memory scanning. By default, the solution protects against spyware, apart from the normal virus scan. Smart Scan and DLP are also available in Trend Micro XDR which I like as well.

What needs improvement?

A room for improvement in Trend Micro XDR is more visibility into the alerts. We do get alerts from the solution, but when we are away, we need to have more visibility.

An additional feature we'd like to see in the next release of Trend Micro XDR is reporting, particularly RCA reports because those will help us a lot. Right now, we need to log into the portal to drill down the RCA. For example, when an alert comes in, it will be blocked immediately by Trend Micro XDR. We get the message "This has been blocked", but when we want to drill down in terms of where it started, we need to log into the server, do the RCA, and drill down on it. While doing the RCA and drilling down on it, it would be good if we could get a report directly from Trend Micro XDR because that report could help us.

For how long have I used the solution?

We've been working with Trend Micro XDR for more than one year, and we're still using the solution.

What do I think about the stability of the solution?

During the first time we used Trend Micro XDR, we had some issues in terms of stability, but later on, everything became stable.

Buyer's Guide
Trend Vision One
April 2024
Learn what your peers think about Trend Vision One. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,924 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Trend Micro XDR is a scalable solution.

How are customer service and support?

My impression of the technical support for Trend Micro XDR is good.

Which solution did I use previously and why did I switch?

We compared Trend Micro XDR against CrowdStrike and Palo Alto, but in terms of the features and pricing, we went with Trend Micro XDR. The solution had a really good price and we are getting almost all the features.

How was the initial setup?

The setup for Trend Micro XDR was easy and didn't have much challenges, especially because we have centralized management so it was easy to manage.

What about the implementation team?

The first time we implemented Trend Micro XDR, we had an integrator because we were on Trend Micro Apex One, then we wanted to migrate that existing solution to Trend Micro XDR, so during that time, we needed an integrator for the implementation of the solution.

What's my experience with pricing, setup cost, and licensing?

Trend Micro XDR has a good price, and on a scale of one to five, I would rate it a four out of five in terms of price.

Which other solutions did I evaluate?

My company evaluated CrowdStrike and Palo Alto.

What other advice do I have?

My company is working with Trend Micro XDR, an advanced version of the EDR solution.

There are around six hundred users of this solution, but only one person required for its maintenance. Normally, my company deploys this agent. There's another tool from where my company pushes this agent to the end user, pulls to the end user system, then scans from this console, then my company gets all the reports.

I would rate Trend Micro XDR seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Specialist Security Operations at a financial services firm with 5,001-10,000 employees
Real User
Good threat hunting and detection with a nice interface
Pros and Cons
  • "I'm satisfied with the level of coverage. The policies have been very useful and detailed."
  • "I'd like to see alert time reduction so that they show up on the dashboard faster."

What is our primary use case?

I did a POC with Trend Micro on our servers. We were testing for detection capabilities. We wanted to use it for security protection.

How has it helped my organization?

Once we deployed the solution into our organization, we were able to view logs. From there, we could handle detection. 

What is most valuable?

The detection was very good. It helps with threat hunting. 

Its interface is good. We were able to find logs easily.

It's been working well on our organization's network. I'm satisfied with the level of coverage. The policies have been very useful and detailed. 

We use the solution's executive dashboard. We actually have two or three dashboards. It helps us spot vulnerabilities. 

It's helped us reduce workloads. By getting logs, we could reduce detection time. The threat hunting became easier. We're still working through a POC, so I can't speak to if it will enable us to work on other tasks. We're still testing. 

The solution has helped us to decrease our time to detect and respond to threats. We can respond to threats in half an hour to an hour.

What needs improvement?

When an incident occurs, it will detect the incident within half an hour to an hour. I'd like to see alert time reduction so that they show up on the dashboard faster. 

For how long have I used the solution?

I've been using the solution since 2021. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

I've never tried to scale the solution. For my purposes, it's fine. I can't speak to how scaling would go. Likely, it can scale. 

How are customer service and support?

I've been satisfied with the technical support. They are very good. 

How would you rate customer service and support?

Positive

How was the initial setup?

To deploy the POC takes less than one week. Implementing the cloud is fast. It's not complex to set up. 

What's my experience with pricing, setup cost, and licensing?

The pricing is expensive. Most organizations cannot afford XDR. 

I don't deal with the licensing directly. 

Which other solutions did I evaluate?

I've looked into other solutions, like Cortex. Trend Micro offers good visibility. I prefer Trend Micro. It's good. I like the useability. 

What other advice do I have?

I'm an end-user.

We have yet to use the attack surface risk management capabilities. I only downloaded the sensors and installed them on the current phones and servers. We've only done this in the last week. 

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Trend Vision One
April 2024
Learn what your peers think about Trend Vision One. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,924 professionals have used our research since 2012.
Bruno De Amorim Campos - PeerSpot reviewer
Analista de Segurança da Informação at a tech services company with 1-10 employees
Real User
Top 10
Centralized visibility, helpful support, and great for vulnerability detection
Pros and Cons
  • "It helps a lot to understand where the threat is coming from, where is it going, how is it being dealt with, et cetera."
  • "The zero trust is a bit complicated compared to other parts of the solution."

What is our primary use case?

I work with it as a third party in other companies. I installed XDR in other companies. And then, I help them understand the tool, help them with developing the necessary use cases, and understand, for example, how to do a threat intel, how to do a threat investigation, and stuff like that. Sometimes, I work with it as well by implementing it and actively using it in the customer's environment.

What is most valuable?

The workbench feature is excellent. It helps a lot with understanding how the environment is working and how the threats are working in their own environment. It helps a lot to understand where the threat is coming from, where it is going, how is it being dealt with, et cetera. 

We do not use XDR to protect a multi-cloud or hybrid cloud environment. I have other solutions on the cloud, like Apex One, the endpoint protection feature in the cloud. I have Cloud One Workload Security, which is protection for workloads and servers where the main console is in the cloud. I'm mainly using this to protect an on-premises environment. 

I've been using it for emails, for networks, endpoints, workload servers, et cetera. It has the ability to cover all of those. The coverage is really important. The integration between all those different tools and those different assets makes a big difference in understanding the analytics.

It provides centralized visibility and management across our protection layers. That helps in a lot of ways. For example, the fact that it has some centralized visibility means we can do searches between email addresses and an endpoint. We can take a workspace, for example, and do IPS detection in a workspace and understand from which endpoint something is coming. 

We use the executive dashboards that they have almost every day. Once we see an anomaly or something that feels weird in the environment, we can go straight to work, straight to the detections, and we can take a look at it to see what's going on. 

We use the Risk Index mainly to help us understand a customer's environment. We use it to get a brief overview of how the environment is, how high their risk is, and then, given the score that we've received, to understand what is causing this risk and then give them suggestions on how to take the score down.

We use the managed XDR feature. It just basically collects the telemetry and sends it to the console so we can use it in other parts. It has helped a lot with the team's workload. The detection has been really, really useful. It helps a lot to rank where we should put our efforts. Sometimes we'll have to take a deep investigation into some of the stuff we see. Sometimes other issues emerge as we dig. It's helped in detection.

We use the risk management attack surface capability to understand the vulnerabilities and how high a risk something is in the environment. It can help with detection. It's helped us effectively identify blind spots. 

The product has helped us decrease time to detect. We've had some issues with a couple of our customers in which the XDR helped us easily detect an issue, and it was fast enough for us to be able to react and respond quickly in order to mitigate damages.

What needs improvement?

The web viewer could be improved. I've had some issues with it in the past. 

The zero trust is a bit complicated compared to other parts of the solution. 

Mostly, I don't have any issues with XDR.

For how long have I used the solution?

I've used the solution for about three years.

What do I think about the stability of the solution?

I haven't had any issues with stability. There has been no crashing to lagging. We occasionally get informed about maintenance that may cause downtime. 

What do I think about the scalability of the solution?

We've had no issues with scalability. 

How are customer service and support?

I've contacted support in the past. They are pretty good. They have a high understanding of the platform and the solutions. If they need to escalate, it's easy to do so. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We did not use a different solution previously.

How was the initial setup?

I was involved in the installation. We have an agent installed in the endpoints or a sensor connected to the mail sensors. 

The initial setup is straightforward. You just click through with a simple connection. 

It doesn't require any maintenance on my end. 

We had about four people handling the implementation. We just had to have some credential access, and once the connections were made, we had to distribute the sensors throughout the environment. 

You need the whole platform to use XDR. However, there are some activities you don't need XDR to use. 

What's my experience with pricing, setup cost, and licensing?

I'm not familiar with their pricing and licensing. 

What other advice do I have?

We are an official Trend Micro partner.

We do not yet use the automation capabilities found in XDR.

I'd rate the solution nine out of ten. 

After implementing XDR, have a good understanding of how the workbenches work to create a decent playbook. Use the service gateway to your benefit. Connect your active directories, make connections, and use integrations with your firewalls. These third-party integrations are really good, and they help you a lot with your environment. 

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Partner
Flag as inappropriate
PeerSpot user
Jr Cybersecurity Engineer at a tech services company with 51-200 employees
Real User
Top 20
Helps save investigation time, reduces false positives, and provides real-time analysis
Pros and Cons
  • "I appreciate the value of real-time activity monitoring."
  • "While blocking an IP address restricts access for 30 days, it eventually becomes accessible again."

What is our primary use case?

We use Trend Vision One for real-time analysis and monitoring to identify the root cause of security incidents. This includes finding details like how the attack unfolded, user names involved, IP addresses associated with the attack, and the affected systems and devices. By analyzing this information, we can map out the entire attack flow chart.

How has it helped my organization?

The network coverage provided by Trend Vision One is important.

Trend Vision One is an XDR tool so it is important for us that it provides centralized visibility and management across protection layers.

Centralized visibility and management across protection layers enable real-time monitoring, which improves our efficiency.

While the Trend Micro Vision One executive dashboard provides a valuable overview, the ability to drill down from that level into the XDR detections is crucial. During a real-time attack, this drill-down functionality is essential for identifying the root cause, prioritizing the threat type, and ultimately finding an effective solution.

Trend Micro Vision One's greatest strength lies in its real-time monitoring and analysis capabilities. This allows for the seamless blocking of malicious URLs and attacks.

The managed XDR has saved us time allowing us to focus on other tasks.

The managed XDR helps us detect and respond to threats in under five minutes. It will display all the details in a single, unified view, including any alerts, trends, usernames, and everything else relevant. By simply looking at the tag data, we can get a complete analysis. This eliminates the need to switch between different screens and saves us significant time. For example, if we see a flag, we can immediately understand its meaning and the associated location without having to search for it elsewhere. Having all this information on a single page is a huge time saver.

Trend Vision One helps reduce the time we spend investigating false positives. The more we familiarize ourselves with the tool the easier it becomes identifying false positives. The time saved by identifying false positives depends on the type of alert. In some cases, we only deal with simple attacks, such as brute-force password attempts, followed by alerts for unusual login failures. These are common attack methods. We can then determine if the user was trying a different password, mistyped their password, or there's a mismatch. In such cases, identifying a false positive can be relatively quick, taking only one to two minutes. 

What is most valuable?

I appreciate the value of real-time activity monitoring. It provides accurate data, giving us a clear picture of what's happening, including who attempted an attack, their location, and any other details we need to mitigate the threat.

What needs improvement?

While blocking an IP address restricts access for 30 days, it eventually becomes accessible again. For true permanence, blocked IPs need to be transferred to a dedicated storage solution. However, this storage has limited capacity. To accommodate new blocked IPs, we must remove existing ones, creating a disadvantage that has room for improvement.

For how long have I used the solution?

I have been using Trend Vision One for over 1 year.

What do I think about the stability of the solution?

Trend Vision One is stable.

What do I think about the scalability of the solution?

Trend Vision One is scalable.

Which solution did I use previously and why did I switch?

We previously used Palo Alto's Cortex XDR. However, we switched to Trend Micro Vision One because it's more user-friendly. Trend Micro's interface allows us to better understand the features and processes, enabling us to achieve the desired results more easily. Cortex XDR, on the other hand, was more complex to navigate.

What was our ROI?

The solution has delivered a return on investment through time savings.

What other advice do I have?

I would rate Trend Vision One 9 out of 10.

Maintenance is required but it is easy to do.

I would recommend Trend Vision One to others. I suggest completing training before using the solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Analyst - Incident Response at a consultancy with 1,001-5,000 employees
Real User
Gives good endpoint visibility and centralizes everything while decreasing time to detect
Pros and Cons
  • "It helps us with investigations."
  • "The support has been delayed at times."

What is our primary use case?

We use the solution primarily for monitoring. It's for running investigations.

What is most valuable?

If we need any endpoint logs, we're able to access them. It helps us with investigations. We can see, for example, if we are investigating email, the processes running, and any anomalous activity. It detects that kind of stuff. 

We are using MicroVision One and it helps us with centralized visibility and management across protection layers. Having a centralized view is very helpful. If we have everything in one place, we can see in one display all of the virtual information and attack rates, et cetera.  It makes it easier for an engineer to monitor everything. 

We use the risk index feature for the endpoints. It helps with the analysis of malware. It can automate scanning for day-to-day activities. 

Trend Micro helped us to decrease our time to detect when responding to threats. It has also helped reduce the amount of time used to investigate false positive alerts.

What needs improvement?

The support has been delayed at times. They could improve that aspect of the solution. 

For how long have I used the solution?

I've been using the solution for about six months. 

What do I think about the stability of the solution?

The solution is stable. We've had a good experience. 

What do I think about the scalability of the solution?

The solution can scale. I'd rate the ability to scale eight out of ten.

How are customer service and support?

The support response can be delayed during investigations. 

How would you rate customer service and support?

Neutral

Which solution did I use previously and why did I switch?

We did not previously use any other solutions. 

How was the initial setup?

We did not handle the deployment. It was handled by Trend Micro.

There is a bit of maintenance required. However, the vendor handles it. 

What about the implementation team?

Trend Micros handled the initial setup for us. 

What's my experience with pricing, setup cost, and licensing?

I'm on the client side. I don't deal with the licensing directly. 

What other advice do I have?

We use the solution across our network.

I'd rate the solution eight out of ten.

The information you get for the solution in terms of investigation, makes things easier. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
ElvisHenriquez - PeerSpot reviewer
Senior Services Manager at NextCom Systems Inc
Real User
Top 5Leaderboard
Provides a single-pane-of-glass view of the security posture and is stable and scalable
Pros and Cons
  • "For scalability, I would give a rating of ten out of ten."
  • "The integration with third-party tools and with on-premises Active Directory needs improvement."

What is our primary use case?

I use Trend Micro XDR to centrally visualize threats and have a single-pane-of-glass view of my security posture. In a single console, I can have visibility of all the security threats that occur in each of my Trend Micro Security consoles.

What is most valuable?

The most valuable feature is the Workbench engine.

What needs improvement?

The integration with third-party tools and with on-premises Active Directory needs improvement. 

For how long have I used the solution?

I've been using it for about three or four years.

What do I think about the stability of the solution?

I would rate Trend Micro XDR's stability at nine out of ten.

What do I think about the scalability of the solution?

For scalability, I would give a rating of ten out of ten.

How are customer service and support?

I would rate technical support at eight out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

Trend Micro XDR's initial setup is straightforward. We have seven people who manage the solution.

What's my experience with pricing, setup cost, and licensing?

It's relatively well-priced.

What other advice do I have?

If you are considering Trend Micro XDR, my advice would be to take into account your endpoints, servers, scanners, workloads, and mobile devices. Include every device you would like to monitor and protect.

Overall, I would rate Trend Micro XDR at nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Wisnu Nursahid - PeerSpot reviewer
General Manager of Technical Division at VTI
Real User
Top 5Leaderboard
Affordable and easy to set up with good IPS prevention
Pros and Cons
  • "The solution is stable."
  • "Trend Micro doesn't have the next-generation firewall."

What is our primary use case?

We primarily use the solution as security against ransomware as ransomware now has become the biggest threat for our customers.

How has it helped my organization?

Our central customer had a breach on the ransomware side. Even production is stopped by ransomware - which is why it's so important to protect against it.

What is most valuable?

The solution has similar features to Sophos. Every parameter security of Trend Micro sends the telemetry to the cloud. Then they try to analyze on the cloud. There's something like Deep Discovery for the sandboxing. Every parameter security will send the telemetry as well to the cloud.

The IPS prevention is great.

It's easy to set up the product.

The solution is stable.

You can scale the product.

It's affordable. 

What needs improvement?

Trend Micro doesn't have the next-generation firewall. They have the IPS TippingPoint, however, interms of the next generation firewall, Trend Micro doesn't have this as a part of their solution. 

For how long have I used the solution?

We've been using the solution for three or four years. 

What do I think about the stability of the solution?

The solution is on the cloud and that makes it pretty stable. The accessibility of the cloud is better. They maintain the uptime so we don't have to worry about it. It's reliable. There are no bugs or glitches. 

What do I think about the scalability of the solution?

The scalability is very good. Once again, being based on the cloud makes it very scalable. Right now, many, many people are using the product.

Most clients will start very simply with the basic functionality, like endpoint security. Then, they will move on to Deep Discovery for the sandboxing. Then they will move to another solution, like the IPS prevention system for the TippingPointing solution. Typically, they keep scaling and expanding to get more options and services. 

How are customer service and support?

Technical support has been helpful and responsive in the past.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I Have also used Sophos, which does have a next-generation firewall. They are very similar solutions, however.

How was the initial setup?

The implementation process is straightforward. It takes effect in eight days. For the Endpoint solution, it just depends on the number of endpoints that we deploy to customers. If it is small in size, like 50 to 100 endpoints, then it will take between ten and 20 days. If the endpoint number is around 1,000 endpoints, it will take more days to complete the deployment.

Typically, we have five to seven people that manage the implementation process. 

What was our ROI?

I'd rate the ROI at a four out of five. It offers good ransomware protection.

What's my experience with pricing, setup cost, and licensing?

The pricing is okay. I'd rate it three or four out of five in terms of affordability. They are competitively priced. 

What other advice do I have?

We are partners. We're also partners with Sophos. 

We are using the latest version of the solution. While we still use an on-premises version, most of the solution is now on the cloud. 

I'd advise potential new users to start using the basic check and move up from there. 

I'd rate the solution eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partners/integrators
PeerSpot user
Cybersecurity Risk and Compliance Specialist at a government with 51-200 employees
Real User
Top 20
Continuously updated, easy to set up, and offers reasonable pricing
Pros and Cons
  • "Scaling is not a problem at all."
  • "They have a DLP module in Tredn Moicros and they need to enhance its capabilities."

What is our primary use case?

The solution is used to secure our servers and server endpoints and acts as cloud security. It protects us and acts as an antivirus, antimalware, and web protector. 

How has it helped my organization?

There are lots of benefits. Definitely, it is protecting the enterprise from, you know, cyber attacks, including viruses and malware. We are protected from malicious websites and dangerous attachments in phishing emails.

It's capable of handling automatic responses. It can act to block certain files and clean up files as well automatically.

What is most valuable?

The solution has its own threat score and can give you details about events. It can recommend actions and show you the graph of execution to help you understand what is happening and what the impact is for the end-user machine. 

The threat database is continuously getting updated across the globe.

It's very stable.

The initial setup is easy.

Scaling is not a problem at all. 

What needs improvement?

There are certain items that are blocked, and another component is not working properly so the blocking does not happen correctly.

They have a DLP module in Tredn Moicros and they need to enhance its capabilities. 

For how long have I used the solution?

I've only recently started working on the solution. I started working on the solution in March of this year. 

What do I think about the stability of the solution?

The solution is absolutely stable. There are no bugs or glitches. It is reliable.

What do I think about the scalability of the solution?

It is easy to scale the solution. 

We have about two users dealing with XDR. They monitor work benching and logs. 

Which solution did I use previously and why did I switch?

We previously used McAfee. I did not directly handle the product. XDR has more capabilities, including server, cloud, and network security.

How was the initial setup?

The initial setup is very good, as they offer very helpful support. We didn't have any issues when it came to deploying it. It has a very good GUI that makes it easy.

The deployment started with the XDR component, which gets deployed. We add agents to the endpoints. We can see, on the dashboard, which is XDR enabled. For the cloud solution, we don't have to deploy as many agents. 

The network inspector also needs to be installed at the parameter level.

For Trend Micro  Deep Security, there are separate policies we need to configure as well.

The deployment typically takes a month to deploy if there are 500 resources. 

The support is very good, and there are quarterly health checks to ensure maintenance is very easy. The vendor handles the maintenance. 

What about the implementation team?

An internal deployment would require a team. We're able to handle the process ourselves. 

What's my experience with pricing, setup cost, and licensing?

The licensing is reasonable. It's not overly expensive. There is just a standard license. We do not pay additional fees. The solution is agent-based. The cost depends on the number of agents you have. 

What other advice do I have?

We are using the latest version of the solution.

This is a SaaS solution. 

I'd recommend the solution to other users.

I would rate the solution eight out of ten. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Vision One Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Trend Vision One Report and get advice and tips from experienced pros sharing their opinions.