Palo Alto Networks WildFire vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
3,692 views|2,569 comparisons
90% willing to recommend
Trend Micro Logo
99 views|48 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Palo Alto Networks WildFire and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Palo Alto Networks WildFire vs. Trend Micro Deep Discovery Report (Updated: March 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"My primary use case for this solution is for a secure gateway.""The technical support is good.""The most valuable features of Palo Alto Networks WildFire are the good URL and file analysis that uses artificial intelligence. It has different interfaces, such as rest, SMTP protocol, and HTTPS. The Security incidents and event management are very good. Additionally, there are many file types that are supported and there is no limit to the number of files it can handle simultaneously. It integrates well with SIEM solutions.""The backup is the best feature.""It catches modified signatures of known viruses.""I like the analysis they apply to the unknown files, and I think they have good technology to use as a sandboxing tool. I didn't find something similar to WildFire in the marketplace.""​Installing this product as a datacenter firewall for segregation and segmentation, and also configuring policies between zones has improved my organization.""High availability with active-active and active-passive modes."

More Palo Alto Networks WildFire Pros →

"Initial setup is easy. It can be done by yourself.""The most valuable feature is that the user can customize images of virtual machines in the sandbox functionality. The other vendors only use images that were created by the vendor but not the customer, end-user or partner. This helps to detect advanced threats and attacks.""Generally speaking, it just gives us a broad understanding of exactly what kind of threats occur. The submission point, analyzing point, and virtualization are within the environment that it supports. It helped us to improve our security levels and protect our internal network from any threats outside.""I like the sales operations testing. and support.""Trend Micro Deep Discovery is a very specific product for threat intelligence with smart protection.""The most valuable feature of Trend Micro Deep Discovery is its complete end-to-end visibility of threats.""The tool's stability and performance are good.""The product's initial setup phase was not difficult."

More Trend Micro Deep Discovery Pros →

Cons
"It would be nice if there was an easier way to install and deploy it, such as through the inclusion of wizards.""The cost of this solution could still be improved, in particular, giving product discounts for charitable causes.""There are some formats that the solution cannot support .""In terms of what I'd like to see in the next release of Palo Alto Networks WildFire, each release is based on malware that has been identified. The key problem is an average of six months from the time malware is written to the time it's discovered and a signature is created for it. The only advice that I can give is for them to shorten that timeframe. I don't know how they would do it, but if they shorten that, for example, cut it in half, they'll make themselves more famous.""It's not really their problem, it's a problem across the board. There will always be problems with interrupted traffic. We have to set it up where we're playing a middle man game where we're stripping it out, looking at it, and then putting it back together and sending it on its way. That requires CPU cycles. And there's some overhead with that.""The initial setup was a little bit complex, mainly due to the GUI console and management challenges.""As a firewall and 360 degrees of security, there needs to be more maturity.""When comparing this solution to others it is not as good overall."

More Palo Alto Networks WildFire Cons →

"This solution could be improved with faster technical support and cheaper licensing prices.""I would like the ability to analyze all files in our internal network, at the same time on different operating systems. Not just three of them, but as many as possible.""The solution needs improvement in terms of pricing.""The solution needs to be able to integrate better with third-party infrastructure.""There are certain aspects of flexibility in the policies that should be added to Deep Discovery.""Trend Micro can improve the pricing in general. There is nothing else they can add or improve in the solution.""The product's scalability feature needs to be improved, as it is an area in the product with certain shortcomings.""The scalability is sometimes limited."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "It IS a bit expensive, but I think you get what you pay for. Value is there."
  • "It's not particularly cheap, but it is absolutely worth it."
  • "The pricing and licensing option should be categorized for various countries such as for Bangladesh."
  • "It is expensive, a feature more accessible to enterprise class customers, but provides an enhanced possibility that Zero- or near-Zero-day threats may be identified and mitigated. The cost of the product weighed against the potential impact of even one successful crypto malware-type exploit may justify the expense."
  • "​More expensive than other firewalls.​"
  • "The pricing is OK, it is not too expensive."
  • "It is a reasonable price compared to other solutions on the market."
  • "It's pretty expensive but with respect to value for money, it's okay."
  • More Palo Alto Networks WildFire Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • "The pricing is okay for some, and sometimes, some people find it expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Cisco ASA vs. Palo Alto: Management Goodies You often have comparisons of both firewalls concerning security components. Of course, a firewall must block attacks, scan for viruses, build VPNs, etc. However, in this post I am discussing the advantages and disadvantages from both vendors concerning the management options: How to add and rename objects. How to update a device. How to find log entries. Etc. Cisco ASA Fast Management Suite: The ASDM GUI is really fast. You do not have to wait for the next window if you click on a certain button. It simply appears directly. On the Palo, each entry to add, e.g., an application inside a security rule, takes a few seconds. Better “Preview CLI Commands”: I am always checking the CLI commands before I send them to the firewall. On the Cisco ASA, they are quite easy to understand. I know, Palo Alto also offers the “Preview Changes”, but it takes a bit more time to recognize all XML paths. Better CLI Commands at all: For Cisco admins it is very easy to parse a “show run” and to paste some commands into another device. This is not that easy on a Palo Alto firewall. First, you must change the config-output format, and second, you cannot simply paste many lines into another device, since the ordering of these lines is NOT correct by default. That is, it simply doesn’t work. ACL Hit Count: I like the hit counts per access list entry in the GUI. It quickly reveals which entries are used very often and which ones are never used. On the… Read more →
    Questions from the Community
    Top Answer: The Cisco Firepower NGFW Firewall is a very powerful and very complex piece of anti-viral software. When one considers that fact, it is all the more impressive that the setup is a fairly… more »
    Top Answer:FortiGate has a lot going for it and I consider it to be the best, most user-friendly firewall out there. What I like the most about it is that it has an attractive web dashboard with very easy… more »
    Top Answer:When looking to change our ASA Firewall, we looked into Palo Alto’s WildFire. It works especially in preventing advanced malware and zero-day exploits with real-time intelligence. The sandbox feature… more »
    Top Answer:As a security product, managing threats is crucial for my clients.
    Top Answer:The pricing is okay for some, and sometimes, some people find it expensive. It can definitely be more expensive than Sophos. However, it is not very expensive. OEMs also include support charges.
    Top Answer:Sometimes, our customers face challenges like console management and report generation. Also, some of their end users may not be technically proficient, so they occasionally face problems due to a… more »
    Ranking
    Views
    3,692
    Comparisons
    2,569
    Reviews
    16
    Average Words per Review
    378
    Rating
    8.5
    Views
    99
    Comparisons
    48
    Reviews
    10
    Average Words per Review
    389
    Rating
    8.2
    Comparisons
    Also Known As
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Overview

    Palo Alto Networks WildFire is a highly effective cloud-based advanced threat protection (ATP) solution that organizations in a wide variety of fields trust to help them keep safe from digital threats. It is designed to enable businesses to confront even the most evasive threats and resolve them. It combines many techniques to maximize the level of threat protection available to users.

    Palo Alto Networks WildFire Benefits

    Some of the ways that organizations can benefit by choosing to deploy WildFire include:

    Proactive real-time threat prevention. Organizations that utilize WildFire can take a proactive approach to their network security. Wildfire’s security scanning software is supported by powerful automation that enables it to run 180 times faster than other similar solutions. It also leverages machine learning to spot and address two times more malware monthly than its competitors. Users can solve issues as they arise, which prevents them from suffering severe harm.

    A holistic approach to security. WildFire leverages many of the security features and characteristics that can be found in some of the most effective security solutions in a way that provides users with a powerful protective blanket. It combines such things as machine learning, dynamic and static analysis, and a custom-built analysis environment, and enables users to cover many different potential avenues of attack. In this way, organizations can easily detect and prevent even the most sophisticated threats from harming them.

    Reduce overhead costs. Using WildFire cuts the expenses that a business incurs. Its architecture is based in the cloud and, as a result, users do not have to purchase hardware to run it. Additionally, those users do not have to pay anything more than a product subscription fee. They can scale it up as they wish and incur no additional costs.

    Palo Alto Networks WildFire Features

    Some of the many features WildFire offers include:

    Third-party integrations. WildFire gives users access to integrations that can enable them to combine Wildfire’s security suite with outside tools. If an organization thinks that they are missing something, they can easily use Wildfire’s third-party integrations to bolster their capabilities. These integrations can connect to many different types of tools, like security information or event management systems.

    URL filtering. Organizations can use a URL filtering feature to safeguard themselves against known threats. When this feature is active, it will scan for traffic coming from specific URLs that are known to be malicious. This keeps them one step ahead of those threats that they know about.

    Deep analytics. Wildfire comes with the ability to provide users with a detailed analysis of any threat that it finds across all of their network environments. It gives users insight into everything from their natures to the actions that they have performed.

    Reviews from Real Users

    WildFire is a solution that stands out when compared to its primary competitors. Two major advantages that it offers are the high speeds at which it can analyze network traffic for threats and the accuracy with which it can pick out genuine threats from false positives.

    Ahmad Z., the principal consultant at Securelytics, writes, “The analysis is very fast. The intermittent is a millisecond and has a speedy response time.”

    Christopher B., the senior systems administrator at a government agency, says, “It gives a more accurate assessment of a virus in terms of whether it's truly a virus, malware, or a false positive. We have some legacy software that could pop up as being something that is malware. WildFire goes through and inspects it, and then it comes back and lets us know if it's a false positive. Usually, when it finds out that it's not a virus, it lets us know that it's benign, and it can exclude it from that scan, which means I don't even have to worry about that one popping up anymore.”

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    Novamedia, Nexon Asia Pacific, Lenovo, Samsonite, IOOF, Sinogrid, SanDisk Corporation
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Financial Services Firm18%
    Government12%
    Computer Software Company12%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Government9%
    Financial Services Firm9%
    Manufacturing Company7%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Legal Firm8%
    Wholesaler/Distributor8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise62%
    REVIEWERS
    Small Business54%
    Midsize Enterprise15%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Palo Alto Networks WildFire vs. Trend Micro Deep Discovery
    March 2024
    Find out what your peers are saying about Palo Alto Networks WildFire vs. Trend Micro Deep Discovery and other solutions. Updated: March 2024.
    769,630 professionals have used our research since 2012.

    Palo Alto Networks WildFire is ranked 3rd in Advanced Threat Protection (ATP) with 58 reviews while Trend Micro Deep Discovery is ranked 17th in Advanced Threat Protection (ATP) with 22 reviews. Palo Alto Networks WildFire is rated 8.4, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Palo Alto Networks WildFire writes "Good technical support and provides automatic analysis that saves us time in filtering email". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Palo Alto Networks WildFire is most compared with Cisco Secure Firewall, Fortinet FortiGate, Juniper SRX Series Firewall, Proofpoint Email Protection and Fortinet FortiSandbox, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Palo Alto Networks Advanced Threat Prevention. See our Palo Alto Networks WildFire vs. Trend Micro Deep Discovery report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.