Try our new research platform with insights from 80,000+ expert users

Malwarebytes Teams vs Trend Micro Deep Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Malwarebytes Teams
Average Rating
8.0
Reviews Sentiment
7.3
Number of Reviews
37
Ranking in other categories
Endpoint Protection Platform (EPP) (22nd)
Trend Micro Deep Security
Average Rating
8.6
Reviews Sentiment
6.3
Number of Reviews
98
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (5th)
 

Mindshare comparison

Malwarebytes Teams and Trend Micro Deep Security aren’t in the same category and serve different purposes. Malwarebytes Teams is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 2.2%, up 1.7% compared to last year.
Trend Micro Deep Security, on the other hand, focuses on Virtualization Security, holds 38.4% mindshare, down 42.7% since last year.
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
Malwarebytes Teams2.2%
Microsoft Defender for Endpoint8.2%
CrowdStrike Falcon7.0%
Other82.6%
Endpoint Protection Platform (EPP)
Virtualization Security Market Share Distribution
ProductMarket Share (%)
Trend Micro Deep Security38.4%
Sophos Virtualization Security19.8%
Juniper vSRX18.1%
Other23.69999999999999%
Virtualization Security
 

Featured Reviews

Davina Becker - PeerSpot reviewer
Senior Content Strategist at PeerSpot
Provides protection against malware but needs improved billing transparency
I can only speak to it on a personal level. If someone is considering it, they should test it on their own systems. I can't personally recommend it because each person has their own needs. While it may work for me as a malware antivirus solution, I can't recommend it to someone else who may have a different system or use case. I rate the overall solution 7.5 out of 10. Malwarebytes protects me against malware. If they fix the pricing model so it's not automatically charging me, the rating could improve. Until then, I can't give it an 8.
Avnish Kumar - PeerSpot reviewer
Information Technology Service Desk Manager at a tech services company with 10,001+ employees
Virtual patching has protected critical workloads and reduced downtime across financial environments
The best features Trend Micro Deep Security offers include virtual patching and comprehensive protection from multiple modules such as anti-malware, web reputation, firewall, integrity monitoring, and log inspection. It is very user-friendly, easy to understand, and helps us integrate multiple products with Deep Security. The user-friendly aspect and integration of Trend Micro Deep Security have helped my team significantly. For example, we can integrate our SIEM product, Active Directory, and multiple platforms. If an operations engineer cannot find something or forgets about a suspicious activity, we can identify the suspicious thing with the help of the SIEM. With Active Directory, we maintain our compliance, checking which server has Deep Security and which does not. By integrating these solutions, we effectively maintain compliance in our environment. Trend Micro Deep Security has positively impacted our organization because we have implemented it for multiple purposes, primarily for server security. It is installed on both multiple virtual and physical servers with minimal performance impact. It has been extremely stable throughout our usage, with no major disturbances.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This solution helps us by providing central management of anti-malware and anti-exploit functionality."
"The most valuable feature of the solution is that I can use it wherever I want, be it at the office, at home, or even outside."
"It gets the job done, and they are consistently updating it monthly."
"The product provides notifications for suspicious events. We have several public access points. The product helps to prevent unauthorized entry. Its most valuable features are pre-installation procedures and a cloud console. The console's interface is simple and can be viewed easily to take action. It covers everything in terms of security threats."
"The most valuable feature is its ability to customize for different groups."
"I never have to look at it or do anything with it, and then my system just stays clean."
"The most valuable features of the solution are malware scanning and malware removal."
"It's very versatile and thorough."
"The most valuable feature is the virtual patching."
"It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides."
"It's easy to use and the interface is simple."
"I like the anti-malware features."
"It has a perfect SaaS which integrates with AWS, offering flexibility to deploy quickly and easily in the cloud."
"I switched to Trend Micro because of its good marketing techniques."
"It can scale well."
"The solution has a low footprint and does not have a lot of impact on the host."
 

Cons

"There is room for improvement in the way it is deployed, in terms of being able to distribute it. Right now we have to get our hands on a machine to deploy it. It would be nice if there was an easier system."
"I would like to see integration with other vendors going forward."
"The product update capability needs to be improved."
"The product could be improved in blocking malicious traffic, such as communication with known malicious IP addresses."
"Malwarebytes is not there in the reports from Gartner or IDC...If we look at the market trends and the industry, most customers look at Gartner's reports to identify whether a product is a leader, challenger, or a big product, depending on which they choose."
"The interface could be improved. Currently, you need to really dig around to find the elements you need."
"They can include advanced scanning and improve reporting. I scan malware on the pen drive. Some more reports need to be added for that. It should also provide better protection because we have a new version of the malware."
"They could come up with better reporting capabilities."
"We'd like to have more application control."
"The tool needs to improve its subscription."
"There is room for improvement with Trend Micro Deep Security, as there are instances where installations may need to be redone. There seem to be glitches when working with older Windows servers, such as those from 2003 or 2005, requiring us to uninstall and reinstall the product to resolve the issue."
"Our company faced issues syncing the active directory accounts"
"I would like to see better pricing. The pricing could be lower."
"It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities."
"As for what could be improved, I think it should come with an XDR facility without any extra cost. They're always releasing new features, but we need to pay extra for them."
"We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs."
 

Pricing and Cost Advice

"The price of Malwarebytes is in the middle range compared to other vendors."
"On a scale of one to ten, where one is a low price and ten is a high price, I rate the product's pricing a seven."
"It is really expensive. We've got between 30 and 40 licenses every year, and for the number of licenses that we have, we're finding that Malwarebytes on average costs between $900 and $1,000 more per year than comparable options. We're paying about $3,300 per year for these licenses. There are no additional costs beyond the standard licensing fee."
"The platform pricing is competitive with other antivirus products."
"The licensing is per seat, with clients being a little less expensive than servers. If we need more licenses, we can accomplish that within a day. As Malwarebytes adds new features to their product, such as DNS filtering and a patching module, they want to charge us more even though we're a premium user, which isn't ideal."
"It is expensive."
"The cost may be something in the ballpark of $20-25 a year per computer."
"We expect to pay $1,000 USD a month, depending on the number of users."
"The tool's pricing is quite high."
"The cost runs around forty dollars per server a month."
"On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
"The cost is approximately six thousand Qatari Riyal ($1650 USD) per user."
"I rate the price a seven on a scale of one to ten, where one is low, and ten is a high price. It is a very costly tool...There are no additional payments to be made other than the normal price of the tool."
"Trend Micro Deep Security is average compared to other products on the market; it's neither particularly expensive nor cheap."
"The training needs improvement. It is expensive (classroom training), and it is often hard to find answers by yourself using the documentation."
"It is a very expensive solution. It would be nice if they lower its price. Its license is based on the machines."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
879,422 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
9%
Comms Service Provider
9%
University
8%
Manufacturing Company
7%
Financial Services Firm
13%
Computer Software Company
12%
Manufacturing Company
9%
Government
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business22
Midsize Enterprise8
Large Enterprise6
By reviewers
Company SizeCount
Small Business36
Midsize Enterprise24
Large Enterprise46
 

Questions from the Community

What do you like most about Malwarebytes?
Ten times a day, improved signatures will be downloaded, so it is very up-to-date in terms of malware experience.
What is your experience regarding pricing and costs for Malwarebytes?
I really hate the automatic rebilling without officially confirming it with me. It's an annoyance and they should at least confirm with me, like a month before they bill me.
What needs improvement with Malwarebytes?
It takes up too much space when it's trying to run in the background.
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the intelligence modules feature. I also find that Crowdstrike Falcon’s dashboard...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers - all with a unified and comprehensive SaaS solution and without compromising ...
 

Also Known As

No data available
Deep Security
 

Overview

 

Sample Customers

Knutson Construction
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about CrowdStrike, Microsoft, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: December 2025.
879,422 professionals have used our research since 2012.