Managing Director at The IT Agency Pty Ltd
Real User
A simple, effective, and lightweight antivirus solution
Pros and Cons
  • "This solution is good at catching viruses and it's very effective and lightweight, which are all things that you want in an antivirus product."
  • "Reporting on incidents needs improvement."

What is our primary use case?

We provide managed services for our clients and we are looking at this solution for many, if not all, of our customers. Depending on the results of our evaluation, we may be making it our standard.

What is most valuable?

This solution is good at catching viruses and it's very effective and lightweight, which are all things that you want in an antivirus product.

It's fast in comparison and we like that. It's simple, which is okay.

What needs improvement?

Reporting on incidents needs improvement. It doesn't give very much information compared to Sophos. Sophos will give you a graphic that you can zoom in on the subject and find out everything that the exploit tried to do. It gives you a visual sense of what is going on.

When it does find something I am not 100% sure that they are exploits or if they are false positives. At times, it can be difficult to tell what the problem is.

The deployment was a bit difficult. It was more difficult than Sophos, for example, with having to create an installer. I had to read through a lot of documentation to figure it out. It's clunky and cumbersome.

In Sophos, I can click what I want and it downloads an installer for each tenant. It just takes seconds. Whereas with Deep Instinct, I have to create a whole script and a lot more steps to deploy it.

You have to be more technical to deploy it. You can't just send a file to an end-user and have them install it. You have to have technical expertise.

The dashboards are quite primitive compared to Sophos, which is both good and bad. It's good because it's fast.

Easier Deployment would be better. More integration with RMMs, such as LabTech or Automate. Also, there should be more optics. When it does something, more information on what's happening would help us to make better decisions.

What do I think about the stability of the solution?

We are still in the test phase at the moment, but I know a few companies that use it in mass and they like it a lot. From them, I know that it is stable.

Buyer's Guide
Deep Instinct Prevention Platform
May 2024
Learn what your peers think about Deep Instinct Prevention Platform. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
770,765 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The solution is scalable and there are no issues with that.

Which solution did I use previously and why did I switch?

Previously we were using Webroot, but we are in the process of getting rid of it. We are thinking of moving all of our clients to Deep Instinct, and Sophos. We may have some clients on one and some on the other.

We have been using Sophos for five years now.

Sophos uses a huge amount of resources. There are a lot of components, and because it has so many, sometimes there are problems with installations. When there is a problem it takes forever to fix it. Also, it drains battery life on my laptop or tablet. With Deep Instinct, it lasts for hours.

Which other solutions did I evaluate?

 We are in the process of evaluating Deep Instinct.

What other advice do I have?

I would suggest that people seriously consider using Deep Instinct. It's no-frills but effective and lightweight.

At this point, I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
General Manager at a tech vendor with 51-200 employees
Reseller
Provides highly accurate predictive model and automatically displays malware classification
Pros and Cons
  • "The most valuable features are the static/dynamic analyses. Deep Instinct's predictive model has very high accuracy and provides threat information for unknown malware, such as malware classification, static analysis information, and sandbox information."
  • "The Management Console is not localized."

What is our primary use case?

Unknown malware can be prevented using this solution.

How has it helped my organization?

It provides a very high detection rate and a very low false-positive rate. 

It also helps with real-time prevention of unknown malware, easily. For example, when a file attached to an email is opened, Deep Instinct prevents any malware immediately, when compared with similar solutions.

What is most valuable?

The most valuable features are the static/dynamic analyses. Deep Instinct's predictive model has very high accuracy and provides threat information for unknown malware, such as malware classification, static analysis information, and sandbox information. The information can be obtained easily. Malware classification information is displayed automatically, within the event.

In addition, we have found there is malware prevented by DI, which other solutions did not prevent.

What needs improvement?

The Management Console is not localized.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

DI is lightweight and very stable.

How are customer service and technical support?

Tech support answers quickly and they are caring.

Which solution did I use previously and why did I switch?

We did have a previous solution but the detection rate with DI is higher.

How was the initial setup?

The initial setup is a little bit complex. The reason is that there is no online help. The deployment takes one to two days. In terms of an implementation strategy, use it together with Windows Defender.

We have installed it on Win PCs, Mac, and Android. The installation work is very easy.

What's my experience with pricing, setup cost, and licensing?

The pricing is a little bit expensive but we are satisfied with DI's performance. CPU consumption during scanning is under five percent.

Which other solutions did I evaluate?

We evaluated some competitive products, for example, Cylance, and Deep Instinct's false-positive rate was less than one-tenth of Cylance's.

What other advice do I have?

It is a very good and stable product. Our CISO noted that the client features are a little bit different than in our previous product. However, he understood the reasons.

We have 150 users of Deep Instinct and they fill a range of roles, as we are a reseller. It is installed on all our employees' PCs. Two people are required for deployment and maintenance of the solution. 

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor. The reviewer's company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Buyer's Guide
Download our free Deep Instinct Prevention Platform Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Deep Instinct Prevention Platform Report and get advice and tips from experienced pros sharing their opinions.