Illumio vs Trend Micro TippingPoint Threat Protection System comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Illumio and Trend Micro TippingPoint Threat Protection System based on real PeerSpot user reviews.

Find out in this report how the two Cloud and Data Center Security solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Illumio vs. Trend Micro TippingPoint Threat Protection System Report (Updated: March 2024).
770,141 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The Explorer allows you to know the traffic between source and destination.""The solution helps to maintain logs and monitor activities. It also helps us with access management. The tool helps us to secure organizational data that include files.""The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging policies, which can be complex to devise. It's a matter that requires careful consideration and stakeholder involvement before implementing such policies.""The flexibility of the solution is its most valuable feature.""The most valuable feature of Illumio Adaptive Security Platform is monitoring. When I have no requirement from the other application, I can use the web block traffic to build.""The product provides visibility into how the applications communicate and how the network protocols are being used.""The solution is easy to use.""It has helped us to understand internal network visibility and firewall policy implementation. We use the product to simplify firewall policy implementation."

More Illumio Pros →

"I would rate TTPS's stability eight out of ten.""The IPS signatures and the IPS database that are given are much better than what is commonly available.""The technical support on offer is very good.""It integrates easily.""The solution's IDS functionality filters the traffic and blocks malware by blocking the connections.""The most valuable feature is the central command center, where we can control and manage the solution.""For intrusion detection and mitigation, it has helped us in sort of known signatures and all sorts of things. So, we're very happy with the engine. That's the work.""The monitoring is the most valuable feature."

More Trend Micro TippingPoint Threat Protection System Pros →

Cons
"The interaction we've had with the support team hasn't been ideal. Technical support should be improved.""The solution is very basic and doesn't do anything other than the orchestration of layer four endpoint firewall rules.""The customer service is lagging a bit. It could be better.""The product’s agents don't work very well in OT environments.""Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.""I would like to see better data security in the product.""Illumio Adaptive Security Platform could improve by supporting more operating systems. For example, Cisco and Apache appliances.""It requires a low-level re-architecting of the product."

More Illumio Cons →

"I would like to see this solution more lightweight and easier to install.""The solution is pretty expensive.""It takes a lot of time before you're connected to an engineer, so an area for improvement in Trend Micro TippingPoint Threat Protection System is the response time of its technical support team.""An area for improvement in Trend Micro TippingPoint Threat Protection System is the complexity of its interface.""The firewall rules are limited.""It integrates well but it takes time.""There is room for improvement in customer service and support.""I find Trend Micro TippingPoint Threat Protection System a bit clunky, and updating it can be a pain in the neck because you need to do it from time to time, so this is what needs to be improved in it. I would also rather have an all-in-one system that does intrusion detection, protection, web filtering, and also serves as a firewall, and my company is moving to an all-in-one solution, but I'm unsure of how soon that's going to be. Trend Micro TippingPoint Threat Protection System also doesn't have enough bandwidth to handle the required traffic within my company, so it's going to be replaced."

More Trend Micro TippingPoint Threat Protection System Cons →

Pricing and Cost Advice
  • "There is a subscription needed to use Illumio Adaptive Security Platform and we pay every three years. Overall the solution is expensive."
  • "The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis."
  • More Illumio Pricing and Cost Advice →

  • "TippingPoint is not as expensive as Palo Alto but it's not as cheap as Fortigate."
  • "It's an expensive product."
  • "Trend Micro TippingPoint Threat Protection System is an expensive product."
  • "We pay for Trend Micro TippingPoint Threat Protection System yearly. The cost increases if you add more users."
  • "TTPS is reasonably priced."
  • "It is an expensive solution and I would rate it three out of ten."
  • "The price is in a market-suitable price range. So it's not expensive, but it's also not cheap either. The price is a strong point."
  • "On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten."
  • More Trend Micro TippingPoint Threat Protection System Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Cloud and Data Center Security solutions are best for your needs.
    770,141 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The features that I have found most useful is the ability to centralize all the rules and then distribute them across various locations. However, I've encountered challenges related to tagging… more »
    Top Answer:The product's pricing is around 10,000-15,000 USD. The pricing is on a yearly basis.
    Top Answer:Some of the features that can be improved is offer additional guidance on creating an effective and risk-free tagging policy would be highly beneficial.
    Top Answer:The solution's IDS functionality filters the traffic and blocks malware by blocking the connections.
    Top Answer:On a scale from one to ten, where one is cheap and ten is expensive, I rate the solution's pricing a seven out of ten.
    Top Answer:The way we can build the filters could be improved. The solution should provide the possibility to mix traffic parameters with traffic's geographical source to have improved functionality able to… more »
    Ranking
    Views
    4,467
    Comparisons
    3,430
    Reviews
    6
    Average Words per Review
    384
    Rating
    8.0
    Views
    49
    Comparisons
    16
    Reviews
    8
    Average Words per Review
    390
    Rating
    7.9
    Comparisons
    Also Known As
    Illumio Adaptive Security Platform, Illumio ASP
    TippingPoint Digital Vaccine, TippingPoint DV, Trend Micro Digital Vaccine, Trend Micro DV, Trend Micro TippingPoint NGIPS
    Learn More
    Overview

    Illumio Zero Trust Segmentation is a cloud and data center security solution that helps stop breaches from spreading across hybrid and multi cloud IT environments. The solution is designed to stop ransomware, contain cyber attacks, and reduce risk. With Illumio Zero Trust Segmentation, users can understand relationships and communications to map exposure risk of systems and data, identify the right security posture and secure applications through least-privilege policies, and ensure a Zero Trust security posture.

    Illumio Zero Trust Segmentation Features

    Illumio Zero Trust Segmentation has many valuable key features. Some of the most useful ones include:

    • Scalability: Illumio Zero Trust Segmentation scales up to 200,000 managed workloads or over 700,000 unmanaged workloads. These workloads can be in the cloud, on-premises, and in hybrid environments.
    • Single pane of visibility: The solution’s single pane of visibility improves your security posture and ability to prevent and respond rapidly to cyberattacks.
    • Simplicity: With Illumio Zero Trust Segmentation, setting up groups and tags is simple. The solution is easy to integrate with next-generation firewalls and can also integrate with IT service management tools to import workload tags to provide more context to workloads.
    • Ransomware containment: The solution provides enforcement boundaries to contain attackers from moving laterally across your organization, enabling security architects to immediately isolate any workload or endpoint compromised in an attack. Enforcement boundaries can be activated instantly through scripts or by manual control, isolating workloads and endpoints already infected from spreading across the organization.

    Illumio Zero Trust Segmentation Benefits

    There are many benefits to implementing Illumio Zero Trust Segmentation. Some of the biggest advantages the solution offers include:

    • Visibility everywhere: The Illumio Zero Trust Segmentation solution helps ensure that every interaction on your network is accounted for. 
    • Least-privilege access: By implementing Illumio Zero Trust Segmentation, your organization can prevent unexpected breaches from propagating.
    • Adaptability and consistency: The solution guarantees consistent network behavior everywhere. 
    • Proactive posture: Using the solution enables your organization to always be on the lookout for an attack. 
    • Improve breach containment: With the solution, you can prevent unauthorized lateral movement and reduce your blast radius. Creating micro-perimeters around specific assets breaks up your attack surface and gives you the granular control needed to contain breaches.
    • Streamline policy management: The solution enables organizations to decouple segmentation from the underlying network to define policies based on the language that IT uses. Illumio's human-readable labels make policy creation much simpler and faster than traditional network segmentation approaches like VLANs, IP addresses, and port numbers.

    Reviews from Real Users

    Illumio Zero Trust Segmentation is a solution that stands out when compared to many of its competitors. Some of its major advantages are that it has a good auto policy writing feature, great mapping, and useful monitoring. 

    Shashi, Technical Consultant at a financial services firm, explains which features she really likes. “The auto policy writing is great. The feature will give you the option of inbound-outbound traffic. The Explorer allows you to know the traffic between source and destination. The illumination definitely stands out. Mapping is great. The application group mapping is useful.”

    The solution has “helpful support, useful monitoring, and high availability,” according to Edwin L., Security Architect at MGM.

    Keep ahead of the latest threats and protect your critical data with ongoing threat prevention and analysis.

    Sample Customers
    Plantronics, NTT Innovation Institute Inc.
    Yapi Kredi
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company16%
    Manufacturing Company8%
    Government6%
    REVIEWERS
    Financial Services Firm17%
    Comms Service Provider17%
    Government17%
    Healthcare Company8%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm10%
    Manufacturing Company9%
    Government8%
    Company Size
    REVIEWERS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise69%
    REVIEWERS
    Small Business50%
    Midsize Enterprise30%
    Large Enterprise20%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise17%
    Large Enterprise62%
    Buyer's Guide
    Illumio vs. Trend Micro TippingPoint Threat Protection System
    March 2024
    Find out what your peers are saying about Illumio vs. Trend Micro TippingPoint Threat Protection System and other solutions. Updated: March 2024.
    770,141 professionals have used our research since 2012.

    Illumio is ranked 4th in Cloud and Data Center Security with 8 reviews while Trend Micro TippingPoint Threat Protection System is ranked 13th in Cloud and Data Center Security with 19 reviews. Illumio is rated 8.0, while Trend Micro TippingPoint Threat Protection System is rated 8.0. The top reviewer of Illumio writes "Pprevents attackers or threats from spreading or moving laterally". On the other hand, the top reviewer of Trend Micro TippingPoint Threat Protection System writes "Operates in-line in the network, blocking malicious and unwanted traffic". Illumio is most compared with Akamai Guardicore Segmentation, VMware NSX, Cisco Secure Workload, Zscaler Internet Access and Microsoft Defender for Cloud, whereas Trend Micro TippingPoint Threat Protection System is most compared with Trend Micro Deep Discovery, Check Point IPS, Fortinet FortiGate IPS, Palo Alto Networks Advanced Threat Prevention and Cisco NGIPS. See our Illumio vs. Trend Micro TippingPoint Threat Protection System report.

    See our list of best Cloud and Data Center Security vendors.

    We monitor all Cloud and Data Center Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.