Contrast Security Assess vs Trend Micro Cloud App Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Contrast Security Assess and Trend Micro Cloud App Security based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Contrast Security Assess vs. Trend Micro Cloud App Security Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The accuracy of the solution in identifying vulnerabilities is better than any other product we've used, far and away. In our internal comparisons among different tools, Contrast consistently finds more impactful vulnerabilities, and also identifies vulnerabilities that are nearly guaranteed to be there, meaning that the chance of false positives is very low.""The solution is very accurate in identifying vulnerabilities. In cases where we are performing application assessment using Contrast Assess, and also using legacy application security testing tools, Contrast successfully identifies the same vulnerabilities that the other tools have identified but it also identifies significantly more. In addition, it has visibility into application components that other testing methodologies are unaware of.""In our most critical applications, we have a deep dive in the code evaluation, which was something we usually did with periodic vulnerability assessments, code reviews, etc. Now, we have real time access to it. It's something that has greatly enhanced our code's quality. We have actually embedded a KPI in regards to the improvement of our code shell. For example, Contrast provides a baseline where libraries and the usability of the code are evaluated, and they produce a score. We always aim to improve that score. On a quarterly basis, we have added this to our KPIs.""Assess has an excellent API interface to pull APIs.""When we access the application, it continuously monitors and detects vulnerabilities.""We use the Contrast OSS feature that allows us to look at third-party, open-source software libraries, because it has a cool interface where you can look at all the different libraries. It has some really cool additional features where it gives us how many instances in which something has been used... It tells us it has been used 10 times out of 20 workloads, for example. Then we know for sure that OSS is being used.""By far, the thing that was able to provide value was the immediate response while testing ahead of release, in real-time.""This has changed the way that developers are looking at usage of third-party libraries, upfront. It's changing our model of development and our culture of development to ensure that there is more thought being put into the usage of third-party libraries."

More Contrast Security Assess Pros →

"Our business emails are very important and Trend Micro Cloud App Security has provided a high level of protection. Additionally, there are updating the solution frequently.""Trend Micro Cloud App is easy to use and easy to install.""The most valuable feature of Trend Micro Cloud App Security is its stability across all platforms.""It has more intelligence features than other vendors.""The initial setup is pretty straightforward.""Dependable with ease of integration with other security products.""Trend Micro has DLP features in it, which separates it from other solutions.""The solution is easy to integrate."

More Trend Micro Cloud App Security Pros →

Cons
"Contrast's ability to support upgrades on the actual agents that get deployed is limited. Our environment is pretty much entirely Java. There are no updates associated with that. You have to actually download a new version of the .jar file and push that out to your servers where your app is hosted. That can be quite cumbersome from a change-management perspective.""The solution needs to improve flexibility...The scalability of the product is a problem in the solution, especially from a commercial perspective.""To instrument an agent, it has to be running on a type of application technology that the agent recognizes and understands. It's excellent when it works. If we're using an application that is using an unsupported technology, then we can't instrument it at all. We do use PHP and Contrast presently doesn't support that, although it's on their roadmap. My primary hurdle is that it doesn't support all of the technologies that we use.""Contrast Security Assess covers a wide range of applications like .NET Framework, Java, PSP, Node.js, etc. But there are some like Ubuntu and the .NET Core which are not covered. They have it in their roadmap to have these agents. If they have that, we will have complete coverage.""I would like to see them come up with more scanning rules.""The solution should provide more details in the section where it shows that third-party libraries have CVEs or some vulnerabilities.""Personalization of the board and how to make it appealing to an organization is something that could be done on their end. The reports could be adaptable to the customer's preferences.""The product's retesting part needs improvement. The tool also needs improvement in the suggestions provided for fixing vulnerabilities. It relies more on documentation rather than on quick fixes."

More Contrast Security Assess Cons →

"The granulation of the policy setup needs to be better. Right now, it is too basic.""The price of the solution could improve by being lower.""In the next release, I would like to see the cost go down.""Documentation could be improved; product cost is quite high.""They should provide separate corporate-level licenses for two to three instances.""There is room for improvement in the DLP component of Trend Micro Cloud App Security.""The solution's technical support services could be better.""It would be great if Trend Mail Cloud App Security would be joined with a web security solution, making it a multiple-network solution."

More Trend Micro Cloud App Security Cons →

Pricing and Cost Advice
  • "I like the per-application licensing model... We just license the app and we look at different vulnerabilities on that app and we remediate within the app. It's simpler."
  • "You only get one license for an application. Ours are very big, monolithic applications with millions of lines of code. We were able to apply one license to one monolithic application, which is great. We are happy with the licensing. Pricing-wise, they are industry-standard, which is fine."
  • "The good news is that the agent itself comes in two different forms: the unlicensed form and the licensed form. Unlicensed gives use of that software composition analysis for free. Thereafter, if you apply a license to that same agent, that's when the instrumentation takes hold. So one of my suggestions is to do what we're doing: Deploy the agent to as many applications as possible, with just the SCA feature turned on with no license applied, and then you can be more choosy and pick which teams will get the license applied."
  • "For what it offers, it's a very reasonable cost. The way that it is priced is extremely straightforward. It works on the number of applications that you use, and you license a server. It is something that is extremely fair, because it doesn't take into consideration the number of requests, etc. It is only priced based on the number of onboarded applications. It suits our model as well, because we have huge traffic. Our number of applications is not that large, so the pricing works great for us."
  • "It's a tiered licensing model. The more you buy, as you cross certain quantity thresholds, the pricing changes. If you have a smaller environment, your licensing costs are going to be different than a larger environment... The licensing is primarily per application. An application can be as many agents as you need. If you've got 10 development servers and 20 production servers and 50 QA servers, all of those agents can be reporting as a single application that utilizes one license."
  • "The product's pricing is low. I would rate it a two out of ten."
  • "The solution is expensive."
  • More Contrast Security Assess Pricing and Cost Advice →

  • "The cost of the license is on the high side. It's a yearly subscription."
  • "The price of Trend Micro Cloud App Security is expensive for regular users. There are not any hidden fees. First-time users of the solution should purchase implementation packages or professional services."
  • "The solution's price is mid-ranged."
  • "The product's pricing is reasonable compared to other vendors."
  • "The pricing of the solution could be better."
  • More Trend Micro Cloud App Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:When we access the application, it continuously monitors and detects vulnerabilities.
    Top Answer:The product's pricing is low. I would rate it a two out of ten.
    Top Answer:Technical support for the solution should be faster. We have to further analyze what kind of CVEs are in the reported libraries and what part of the code is affected. That analysis can be added to the… more »
    Top Answer:The most valuable feature of Trend Micro Cloud App Security is its stability across all platforms.
    Top Answer:There is room for improvement in the DLP component of Trend Micro Cloud App Security. It currently feels very American-centric, and I would like to see better integration with Microsoft's traditional… more »
    Top Answer:We use Trend Micro Cloud App Security to enhance the security of our cloud systems, including Microsoft 365, SharePoint, Teams, and email clients. While our primary focus is on malware and ransomware… more »
    Ranking
    Views
    1,378
    Comparisons
    842
    Reviews
    4
    Average Words per Review
    511
    Rating
    8.5
    Views
    69
    Comparisons
    12
    Reviews
    6
    Average Words per Review
    395
    Rating
    8.0
    Comparisons
    Also Known As
    Contrast Assess
    Learn More
    Overview

    Contrast Security is the world’s leading provider of security technology that enables software applications to protect themselves against cyberattacks, heralding the new era of self-protecting software. Contrast's patented deep security instrumentation is the breakthrough technology that enables highly accurate assessment and always-on protection of an entire application portfolio, without disruptive scanning or expensive security experts. Only Contrast has sensors that work actively inside applications to uncover vulnerabilities, prevent data breaches, and secure the entire enterprise from development, to operations, to production.

    Advanced threat and data protection for Microsoft Office 365, Google G Suite, and cloud file-sharing services

    Sample Customers
    Williams-Sonoma, Autodesk, HUAWEI, Chromeriver, RingCentral, Demandware.
    MedImpact Healthcare Systems, ClubCorp USA, Copa Airlines, Aava, Azra Solutions, BSN INET Co, Ltd, Carhartt
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company12%
    Insurance Company9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Educational Organization63%
    Computer Software Company6%
    Government3%
    Financial Services Firm2%
    Company Size
    REVIEWERS
    Small Business18%
    Midsize Enterprise27%
    Large Enterprise55%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise10%
    Large Enterprise74%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise71%
    Large Enterprise19%
    Buyer's Guide
    Contrast Security Assess vs. Trend Micro Cloud App Security
    May 2024
    Find out what your peers are saying about Contrast Security Assess vs. Trend Micro Cloud App Security and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Contrast Security Assess is ranked 31st in Application Security Tools with 11 reviews while Trend Micro Cloud App Security is ranked 25th in Application Security Tools with 8 reviews. Contrast Security Assess is rated 8.8, while Trend Micro Cloud App Security is rated 8.2. The top reviewer of Contrast Security Assess writes "We're gathering vulnerability data from multiple environments in real time, fundamentally changing how we identify issues in applications". On the other hand, the top reviewer of Trend Micro Cloud App Security writes "A straightforward setup and good reliability with useful security capabilities". Contrast Security Assess is most compared with Veracode, Seeker, Fortify WebInspect, HCL AppScan and Checkmarx One, whereas Trend Micro Cloud App Security is most compared with Microsoft Exchange Online Protection (EOP), Forcepoint ZT CDR (Zero Trust Content Disarm & Reconstruction) and Microsoft Defender for Endpoint. See our Contrast Security Assess vs. Trend Micro Cloud App Security report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.