Symantec Advanced Threat Protection vs Trend Micro Deep Discovery comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Symantec Advanced Threat Protection and Trend Micro Deep Discovery based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Symantec Advanced Threat Protection vs. Trend Micro Deep Discovery Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Dennis O'Reilly
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Technical support has been helpful and responsive.""The great advantage in using this product is it creates multiple services.""Technical support is very responsive. You just have to open a ticket. They respond in a timely manner. Their response is good. I'm satisfied.""The incident management on the solution is very good. You get a lot of detailed information about an incident. You also get a lot of documentation in connection with the CVI or integration.""All of the solution's features are quite valuable for us. We especially like the threat protection it provides.""It has certainly helped out our audit efforts because we each stay compliant in terms of various security standards.""What I like most about Symantec Advanced Threat Protection is its notification capability.""Endpoint to network protects the line."

More Symantec Advanced Threat Protection Pros →

"The tool's stability and performance are good.""Deep Discovery is scalable and compatible with other products. It's crucial to have that compatibility because it's an integral part of our security solution. It integrates smoothly. The interface is user-friendly, so administration is simple.""Initial setup is easy. It can be done by yourself.""Generally speaking, it just gives us a broad understanding of exactly what kind of threats occur. The submission point, analyzing point, and virtualization are within the environment that it supports. It helped us to improve our security levels and protect our internal network from any threats outside.""I like the sales operations testing. and support.""It is a very good solution. It is very light, and it is quite quick to figure out the problem in your network.""There is no downtime or server vulnerability with this solution.""Trend Micro Deep Discovery is a very specific product for threat intelligence with smart protection."

More Trend Micro Deep Discovery Pros →

Cons
"The product's support services need improvement.""Symantec appliances need improvement. The whole appliance environment is a robust system and it needs a massive amount of storage space. If you have to increase or speed up the background storage it's a pretty complicated process. The scalability and sizing is critical, and if you do it wrong you run into issues pretty quickly.""The support for new OSs and older OSs could be a little tighter. They need to be more upfront about what protection services they're going to provide on new OSs. I haven't seen the Windows 11 version out yet. It is either already released in Beta, or the Beta will be released soon. There could be a little bit more advanced updates on what they're doing to help protect Windows 11 environments. They can let us know in advance so that we know it is going to be protected. We can't roll out the new OS without putting end-point protection on it. So, they should tell us what is their support model for that, and what are they doing to protect Windows 11. They're not telling me, and that's a criticism. The same issue is applicable to all the other antivirus tools. It is not just Symantec; all of them have this problem.""Scalability could be better.""The security features need to be improved.""Entire threat protection is not available for the advanced features.""There are limits with respect to blocking files by hash value or blocking IP addresses, and these limits should be removed.""It also needs network-based threat protection for shared folders and files."

More Symantec Advanced Threat Protection Cons →

"Deep Discovery is easy to manage, but there is still room for improvement on the administration and operations side. Competing products have a cleaner interface that makes it easier to manage their products. Trend Micro offers a lot of features in one product suite, but it can be unwieldy for the customer to manage all that with a single interface.""The solution needs improvement in terms of pricing.""The tool's configuration can be made easier.""The product's scalability feature needs to be improved, as it is an area in the product with certain shortcomings.""This solution could be improved with faster technical support and cheaper licensing prices.""The scalability is sometimes limited.""Scalability becomes an issue when managing a higher number of customers.""Some of the end users may not be technically proficient, so they occasionally face problems due to a lack of knowledge."

More Trend Micro Deep Discovery Cons →

Pricing and Cost Advice
  • "Pricing is good. It is nice to have a great product at a fair price."
  • "The pricing of this solution is inexpensive and affordable."
  • "Symantec Advanced Threat Protection's pricing is comparable."
  • "Symantec Endpoint Protection has an average price."
  • More Symantec Advanced Threat Protection Pricing and Cost Advice →

  • "Overall, the price is good."
  • "The price of the solution is lower compared to the competition."
  • "The licensing cost is a bit pricey. We pay a yearly subscription."
  • "Its price is fine, but Trend Micro can improve the pricing in general. It is a hardware solution. It is based on the number of nodes, and according to the number of nodes, clients decide which box they should acquire. They have to renew their license every year. It is subscription-based."
  • "The tool’s licensing costs depend on the customers."
  • "The tool's licensing costs are yearly. There are no additional costs associated with the product."
  • "Compared to its competitors, Trend Micro Deep Discovery is a little expensive."
  • "The pricing is okay for some, and sometimes, some people find it expensive."
  • More Trend Micro Deep Discovery Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Symantec Endpoint Protection provides end-to-end protection. Along with antivirus protection, it has a lot of key areas, including intrusive prevention, firewall features, and application and device… more »
    Top Answer:Symantec Endpoint Protection has an average price. I rate its pricing a five out of ten. It depends on the number of user licenses purchased.
    Top Answer:As a security product, managing threats is crucial for my clients.
    Top Answer:The pricing is okay for some, and sometimes, some people find it expensive. It can definitely be more expensive than Sophos. However, it is not very expensive. OEMs also include support charges.
    Top Answer:Sometimes, our customers face challenges like console management and report generation. Also, some of their end users may not be technically proficient, so they occasionally face problems due to a… more »
    Ranking
    Views
    1,130
    Comparisons
    620
    Reviews
    4
    Average Words per Review
    273
    Rating
    8.3
    Views
    99
    Comparisons
    48
    Reviews
    10
    Average Words per Review
    389
    Rating
    8.2
    Comparisons
    Also Known As
    Trend Micro Deep Discovery Inspector, Trend Micro Deep Discovery Analyzer
    Learn More
    Overview

    Symantec Advanced Threat Protection is a single unified solution that uncovers, prioritizes, and remediates advanced attacks. The product fuses intelligence from endpoint, network, and email control points, as well as Symantec’s massive global sensor network, to stop threats that evade individual security products. It leverages your existing Symantec Endpoint Protection and Symantec Email Security.cloud investments, so it does not require the deployment of any new agents. You can deploy a new installation of Symantec Advanced Threat Protection and start to discover suspicious activity in under an hour. Using the proven technology in Symantec Insight reputation based detection, Symantec SONAR behavioral analysis with the new Symantec Cynic sandbox and file analysis platform, Symantec Advanced Threat Protection provides better detection and prioritization than other vendors, allowing security analysts to “zero in” on just those specific security events of importance.

    Deep Discovery is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches.

    Sample Customers
    ECI
    Allied Telesis, Atma Jaya Catholic University of Indonesia, Babou, Blekinge County Council, Delacour, Hiroshima Prefectural Government, Live Nation Entertainment Inc., Mazda Motor Logistics Europe, McGill University Health Centre, Mikuni Corporation, OKWAVE, Sinar Mas Land, SWICA, UTOC Corporation
    Top Industries
    REVIEWERS
    Comms Service Provider27%
    University13%
    Computer Software Company13%
    Insurance Company13%
    VISITORS READING REVIEWS
    Educational Organization70%
    Financial Services Firm6%
    Computer Software Company3%
    Manufacturing Company3%
    REVIEWERS
    Financial Services Firm17%
    Computer Software Company17%
    Security Firm8%
    Marketing Services Firm8%
    VISITORS READING REVIEWS
    Computer Software Company20%
    Manufacturing Company9%
    Financial Services Firm9%
    Government6%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise9%
    Large Enterprise52%
    VISITORS READING REVIEWS
    Small Business7%
    Midsize Enterprise74%
    Large Enterprise19%
    REVIEWERS
    Small Business54%
    Midsize Enterprise15%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise16%
    Large Enterprise60%
    Buyer's Guide
    Symantec Advanced Threat Protection vs. Trend Micro Deep Discovery
    March 2024
    Find out what your peers are saying about Symantec Advanced Threat Protection vs. Trend Micro Deep Discovery and other solutions. Updated: March 2024.
    771,157 professionals have used our research since 2012.

    Symantec Advanced Threat Protection is ranked 20th in Advanced Threat Protection (ATP) with 14 reviews while Trend Micro Deep Discovery is ranked 17th in Advanced Threat Protection (ATP) with 23 reviews. Symantec Advanced Threat Protection is rated 7.8, while Trend Micro Deep Discovery is rated 8.4. The top reviewer of Symantec Advanced Threat Protection writes "Provides end-to-end antivirus protection and has good stability ". On the other hand, the top reviewer of Trend Micro Deep Discovery writes "Good threat detection capabilities and offers flexibility for hosting options". Symantec Advanced Threat Protection is most compared with Palo Alto Networks WildFire, Microsoft Defender for Office 365, Check Point SandBlast Network, Trellix Network Detection and Response and Fortinet FortiSandbox, whereas Trend Micro Deep Discovery is most compared with Darktrace, Trend Micro TippingPoint Threat Protection System, Arista NDR, Vectra AI and Palo Alto Networks Advanced Threat Prevention. See our Symantec Advanced Threat Protection vs. Trend Micro Deep Discovery report.

    See our list of best Advanced Threat Protection (ATP) vendors.

    We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.