Microsoft Defender Threat Intelligence vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Defender Threat Intelligence and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Defender Threat Intelligence vs. Trend Micro Deep Discovery Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Microsoft collects trillions of signals from all over the world, which is incredibly valuable. It helps us identify zero-day vulnerabilities and global threats.""It is very scalable. There are approximately 2,000 endpoints and up to 200 servers in our company.""The tool is managed from the cloud, because of which the maintenance is very low.""The product provides efficient email security for sending links and file attachments.""You can use it to monitor third parties and ensure they are not under threat attacks. It is beneficial in the GRC model.""The product is useful when the end user downloads malware files.""The technical support services are excellent.""Microsoft Defender Threat Intelligence assesses machines for vulnerabilities and gives remediations."

More Microsoft Defender Threat Intelligence Pros →

"The HTML file sandboxing is very good.""I like the sales operations testing. and support.""Generally speaking, it just gives us a broad understanding of exactly what kind of threats occur. The submission point, analyzing point, and virtualization are within the environment that it supports. It helped us to improve our security levels and protect our internal network from any threats outside.""Trend Micro Deep Discovery is a very specific product for threat intelligence with smart protection.""The tool's most valuable feature is its collaboration with other products. Integrating with other security products was simple and easy.""As a security product, managing threats is crucial for my clients.""The product's initial setup phase was not difficult.""There is no downtime or server vulnerability with this solution."

More Trend Micro Deep Discovery Pros →

Cons
"The tool's onboarding of users that use on-premise or hybrid environments needs to be improved.""The price could be improved.""The price point is something they can improve slightly for those who don't have an M 365 E5.""The software is expensive.""It would be beneficial to enhance the pricing structure and make it more affordable.""One area where Microsoft Defender could be improved is in its support for non-Microsoft products, particularly for systems running Linux or other open-source platforms across ecosystems.""The price of the solution is an area of concern where improvements are required. In general, the solution's price needs to be reduced.""I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer."

More Microsoft Defender Threat Intelligence Cons →

"Trend Micro Deep Discovery is a very expensive solution, making it very hard to sell.""Trend Micro Deep Discovery's technical support could be improved, and it could be made more active.""The stability of the solution could be improved. It should be 100% stable, but it's not there right now.""The scalability is sometimes limited.""Deep Discovery is easy to manage, but there is still room for improvement on the administration and operations side. Competing products have a cleaner interface that makes it easier to manage their products. Trend Micro offers a lot of features in one product suite, but it can be unwieldy for the customer to manage all that with a single interface.""The solution should support multiple platforms in Windows, Linux, and Mac. Customers can have different software types. The virtual environment should be able to install and analyze them. The tool also gives only a minimum level of extension support. It may not be able to extract files and give details about them. I would also like to see third-party product integration in the tool. The solution's current integration is only with Trend Micro products only.""The tool's configuration can be made easier.""The solution needs to be able to integrate better with third-party infrastructure."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "Considering Microsoft is constantly changing licensing, I would give it a seven out of ten. It can be difficult to get your head around it, especially for small to medium-sized enterprises (SMEs)."
  • "They offer two license plans: Microsoft Defender for endpoints and Microsoft Defender for businesses."
  • "The product’s pricing is worth it."
  • "The solution can be licensed, but most users would already have it in their Office 365 license."
  • "It is an expensive product."
  • "The tool is expensive as a stand-alone solution. However, it is not cheap when you purchase it as a bundle."
  • "I rate the product's price a six or seven on a scale of one to ten, where one is expensive, and ten is cheap."
  • "I use the product's default version, which is a free one and not the licensed version."
  • More Microsoft Defender Threat Intelligence Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • "The pricing is okay for some, and sometimes, some people find it expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It just runs in the background. I don't have to worry about, making sure it's Intelligence. So, you know, this kind of makes it very easy, have to worry about installing. It is easy to use.
    Top Answer:I would like for there to be extra confirmation that there aren't viruses. Even if the virus detection software is always running there could be hidden applications that are using the computer.
    Top Answer:We use the product for endpoint security of machines. It includes threat detection, defining compliance rules, and governance policies. It helps us with extracting reports as well.
    Top Answer:As a security product, managing threats is crucial for my clients.
    Top Answer:The pricing is okay for some, and sometimes, some people find it expensive. It can definitely be more expensive than Sophos. However, it is not very expensive. OEMs also include support charges.
    Top Answer:Sometimes, our customers face challenges like console management and report generation. Also, some of their end users may not be technically proficient, so they occasionally face problems due to a… more »
    Ranking
    Views
    441
    Comparisons
    235
    Reviews
    22
    Average Words per Review
    383
    Rating
    8.4
    Views
    99
    Comparisons
    48
    Reviews
    10
    Average Words per Review
    389
    Rating
    8.2
    Comparisons
    Also Known As
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Microsoft
    Video Not Available
    Overview

    Microsoft Defender Threat Intelligence is a comprehensive security solution that provides organizations with real-time insights into the latest cyber threats. Leveraging advanced machine learning and artificial intelligence capabilities, it offers proactive threat detection and response, enabling businesses to stay one step ahead of attackers. With Microsoft Defender Threat Intelligence, organizations gain access to a vast array of threat intelligence data, including indicators of compromise (IOCs), security incidents, and emerging threats. This data is collected from a wide range of sources, such as Microsoft's global sensor network, industry partners, and security researchers, ensuring comprehensive coverage and accuracy. The solution's advanced analytics and machine learning algorithms analyze this threat intelligence data in real-time, identifying patterns, trends, and anomalies that may indicate a potential security breach. By continuously monitoring the network and endpoints, Microsoft Defender Threat Intelligence can quickly detect and respond to threats, minimizing the impact of attacks and reducing the time to remediation. 

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    Information Not Available
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm20%
    Manufacturing Company13%
    Non Profit13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Educational Organization10%
    Government9%
    Financial Services Firm9%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Wholesaler/Distributor8%
    Security Firm8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business48%
    Midsize Enterprise4%
    Large Enterprise48%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise13%
    Large Enterprise62%
    REVIEWERS
    Small Business54%
    Midsize Enterprise15%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Microsoft Defender Threat Intelligence vs. Trend Micro Deep Discovery
    March 2024
    Find out what your peers are saying about Microsoft Defender Threat Intelligence vs. Trend Micro Deep Discovery and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Microsoft Defender Threat Intelligence is ranked 15th in Advanced Threat Protection (ATP) with 24 reviews while Trend Micro Deep Discovery is ranked 17th in Advanced Threat Protection (ATP) with 23 reviews. Microsoft Defender Threat Intelligence is rated 8.4, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Microsoft Defender Threat Intelligence writes "A tool that offers endpoint protection with low maintenance costs". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Microsoft Defender Threat Intelligence is most compared with Microsoft Sentinel, STAXX, Cisco Threat Grid, ThreatConnect Threat Intelligence Platform (TIP) and VirusTotal, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Palo Alto Networks Advanced Threat Prevention. See our Microsoft Defender Threat Intelligence vs. Trend Micro Deep Discovery report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.