Palo Alto Networks Advanced Threat Prevention vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Palo Alto Networks Advanced Threat Prevention and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out in this report how the two Intrusion Detection and Prevention Software (IDPS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Palo Alto Networks Advanced Threat Prevention vs. Trend Micro Deep Discovery Report (Updated: March 2024).
768,415 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"You can scale the product.""I like the solution's interface.""It is a stable product.""Edge protection is a valuable feature.""It's a monster, it's got so many beautiful features. We do deal with other firewalls and we've got a better idea of what other firewalls' capabilities are, any comparison with the Palo Alto I liked the quality of service on the applications that you can control the amount of bandwidth an application is allowed to consume. The best feature is the quality of the application quality of service.""Most of the features of Palo Alto Threat Prevention are alright. I recommend features like content filtering, IP address, & intelligent firewalls. The reporting feature is very good.""It's very easy to use and configure. What is nice about Palo Alto is that even if you don't understand how to use it, you can just click on upload and upload everything that needs to be blocked.""The initial setup was straightforward. It's quite easy. Deployment took one to two weeks."

More Palo Alto Networks Advanced Threat Prevention Pros →

"The product's initial setup phase was not difficult.""There is no downtime or server vulnerability with this solution.""The most valuable features are the protection and that it is fast.""The most valuable feature of Trend Micro Deep Discovery is its complete end-to-end visibility of threats.""The platform provides all essential features for discovery and administration.""It is a very good solution. It is very light, and it is quite quick to figure out the problem in your network.""The tool's stability and performance are good.""The product is very easy to install."

More Trend Micro Deep Discovery Pros →

Cons
"In terms of what needs improvement, the only thing I don't like is the support.""The price of licenses should be lowered to make it less costly to scale our solution.""The organization mail security solutions could be improved. There is no mail security solution available.""The technology firewall anomaly network could stand improvement.""Palo Alto's maintenance needs to be improved.""I think they can use some improvement on FID.""In Africa, the technical support is probably not as good as in Europe and the USA because it's a specific premium support, partner-enabled premium support and all of that. But it's really good, I don't really have any complaints, it's fairly good. I'll give them 80%.""Right now we are focusing on email. If Palo Alto can increase the features related to email filtering and the new malware, it would help us protect our systems."

More Palo Alto Networks Advanced Threat Prevention Cons →

"I would like to see integration with third-party tools to improve the visibility of the dashboards.""The product's scalability feature needs to be improved, as it is an area in the product with certain shortcomings.""Trend Micro can improve the pricing in general. There is nothing else they can add or improve in the solution.""Deep Discovery is easy to manage, but there is still room for improvement on the administration and operations side. Competing products have a cleaner interface that makes it easier to manage their products. Trend Micro offers a lot of features in one product suite, but it can be unwieldy for the customer to manage all that with a single interface.""The solution could be more stable and offer more security.""This solution could be improved with faster technical support and cheaper licensing prices.""The solution needs to be able to integrate better with third-party infrastructure.""Trend Micro Deep Discovery's technical support could be improved, and it could be made more active."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "The pricing and the licensing are pretty competitive at this stage. As a reseller, I would like to see the price come down a little bit so I can compete better against other firewalls because we do that all the time."
  • "It's not too expensive."
  • "It is an expensive solution and I would like to see a drop in price."
  • "If you want to have all of the good features then you have to pay extra for licensing."
  • "The pricing has improved with the newer generation of their Firewalls, but the price could always be lower."
  • "The pricing could be lower."
  • "Palo Alto Networks Threat Prevention could improve by having consistent pricing at system levels."
  • "The cost involves the price of the hardware, which is expensive. However, most of the Palo Alto solutions are expensive."
  • More Palo Alto Networks Advanced Threat Prevention Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "Trend Micro Deep Discovery is quite expensive compared to other endpoint security products."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
    768,415 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Arbor would be the best bid, apart from Arbor, Palo Alto and Fortinet have good solutions. As this is an ISP, I would prefer Arbor.
    Top Answer:The product's initial setup phase was not difficult.
    Top Answer:Compared to its competitors, Trend Micro Deep Discovery is a little expensive. There are no costs attached to the solutions apart from the licensing charges.
    Top Answer:The slow nature of the product and the tool's detection area is of concern, as there are a lot of configurations that should be configured by default when you install it at your endpoint. Ultimately… more »
    Ranking
    Views
    4,278
    Comparisons
    3,183
    Reviews
    8
    Average Words per Review
    396
    Rating
    8.6
    Views
    3,803
    Comparisons
    2,347
    Reviews
    9
    Average Words per Review
    388
    Rating
    8.1
    Comparisons
    Also Known As
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Overview

    Palo Alto Networks Advanced Threat Prevention is a cloud-based security service that combines cutting-edge technologies, including machine learning, artificial intelligence, and expert human monitoring, to effectively thwart advanced threats like malware, zero-day attacks, and command-and-control threats. It offers inline protection, scrutinizing all network traffic irrespective of port, protocol, or encryption. An integral component of Palo Alto Networks' security platform, it enjoys widespread adoption across diverse organizations. With its robust security capabilities, it's an ideal choice for entities of all sizes, particularly those in high-risk sectors such as finance, healthcare, and government agencies, seeking to safeguard their networks from a broad spectrum of advanced threats.

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    University of Arkansas, JBG SMITH, SkiStar AB, TRI-AD, Temple University, Telkom Indonesia
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm27%
    Comms Service Provider27%
    Computer Software Company13%
    Aerospace/Defense Firm7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm9%
    Government8%
    Manufacturing Company8%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Wholesaler/Distributor8%
    Security Firm8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business23%
    Midsize Enterprise18%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise18%
    Large Enterprise61%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise17%
    Large Enterprise60%
    Buyer's Guide
    Palo Alto Networks Advanced Threat Prevention vs. Trend Micro Deep Discovery
    March 2024
    Find out what your peers are saying about Palo Alto Networks Advanced Threat Prevention vs. Trend Micro Deep Discovery and other solutions. Updated: March 2024.
    768,415 professionals have used our research since 2012.

    Palo Alto Networks Advanced Threat Prevention is ranked 6th in Intrusion Detection and Prevention Software (IDPS) with 24 reviews while Trend Micro Deep Discovery is ranked 8th in Intrusion Detection and Prevention Software (IDPS) with 22 reviews. Palo Alto Networks Advanced Threat Prevention is rated 8.8, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Palo Alto Networks Advanced Threat Prevention writes "A good amount of granularity and advanced URL filtering capabilities". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Palo Alto Networks Advanced Threat Prevention is most compared with Check Point IPS, Fortinet FortiGate IPS, Arista NDR, Forcepoint Next Generation Firewall and Cisco NGIPS, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Fortra's Tripwire Enterprise. See our Palo Alto Networks Advanced Threat Prevention vs. Trend Micro Deep Discovery report.

    See our list of best Intrusion Detection and Prevention Software (IDPS) vendors.

    We monitor all Intrusion Detection and Prevention Software (IDPS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.