Meleria Mangaring - PeerSpot reviewer
Solutions Engineer at Trends and Technologies, Inc
Real User
Top 5
Offers great integration, has valuable ransomware protection, and behavior monitoring
Pros and Cons
  • "The ransomware protection and behavior monitoring features of Trend Micro Apex One are actually good."
  • "One of Trend Micro's weaknesses is its high resource utilization."

What is our primary use case?

Many clients come to us after they have been attacked by ransomware. They often ask us to immediately remediate the situation, but this is not possible once a system has been compromised. However, we can usually install Trend Micro Apex One or a Cloud One product right away. This is our standard response to these situations.

Most of the clients I work with are hospitals. They have been using a different endpoint security solution, but they were attacked by ransomware and reached out to us for a different solution.

In one of the use cases we worked on, we simply installed an endpoint security solution. During the proof of concept, the hospital actually encountered a ransomware attack. There were two systems that were attacked: our test PC running Apex One and the other that was using the existing endpoint security solution. The Trend Micro-installed PC was able to navigate the attack, but the files on the other PC were corrupted.

We also simulate other attacks, such as ransomware or simple malware, using the Intelligent Content Analysis and Response tool. We then check the Device Control feature. Apex One also has data loss prevention and application control features. The DLP feature is not as comprehensive as a full-blown DLP solution, but it can be used to leverage regular expressions, specific keywords, and specific attributes. We also test the application control feature.

Our most recent testing has been with the new Vision One product. This is an extended detection and response platform that can be integrated with not only Trend Micro's other solutions, but also with other security solutions from different vendors, such as SIEM, firewalls, NDR, and vulnerability management systems.

When we test the integration of Apex One and Vision One, we focus on automation, remediation, and cost analysis. We can see how an attack was carried out, down to the file level, hostname, and user. If Vision One is integrated with Active Directory, we can also see who the user was at the time of the attack.

This is the scope of the usual use cases we perform during proof of concepts for Trend Micro Apex One.

How has it helped my organization?

I would rate Apex One nine out of ten for its ability to defend endpoints against malware, ransomware, and malicious scripts.

Apex One can defend against zero-day attacks and stealthy attacks. This is important because in-house applications can have many vulnerabilities, such as coding errors and misconfigurations, which attackers can exploit. Having Apex One as an advantage would give clients a head start in defending against unknown threats.

It uses runtime machine learning to detect ransomware. Machine learning allows us to monitor activities and suspicious behaviors running in our system, not only at the file transfer level but also at the library and registry level. This is important because it allows us to identify potential threats. Runtime machine learning can see any entry points that ransomware might use to infect a system.

Trend Micro has announced that they will be migrating the Apex One platform to Vision One, which can be integrated with an XDR.

Our clients have integrated Apex One with a vulnerability management firewall, SIEM, MFA solutions integrated with Azure AD, and the native security of Microsoft 365.

Apex One is user-friendly. For those familiar with an endpoint security solution, it will not be difficult to learn Trend Micro Apex One. However, for those who are new to the solution, they will need to take some time to learn the ropes.

Administering Apex One is straightforward, especially for the SaaS solution compared to the on-premises solution. This is because we only need to download the installer. The installer is large, around 400 MB. Once we install it on the system, we can communicate with the management console, which is the same for both solutions. We just need to make sure that all required communication ports, FQDNs, IP addresses, and ports are allowed on the firewall. We usually take into consideration the clients when we are doing POCs, and we need to work with the infrastructure team to check on this.

Apex One provides our clients with virtual patching to protect against vulnerabilities. From the perspective of an impending threat, if a client is able to patch the vulnerability in the meantime, Apex One can see the potential threat and take action to protect the client. This is done by identifying the signatures of the vulnerability and creating a virtual patch. It is important to make sure that clients understand that this is not an official patch, but rather a temporary measure that can be used while the official patch is being developed and applied.

Before using Trend Micro, many of our larger clients, which are hospitals, were constantly attacked by malware. However, after adopting Apex One, the viruses and malware have been significantly reduced or eliminated altogether. This is why they continue to renew their subscriptions to Trend Micro.

Most of the time, we recommend the SaaS version of Apex One because the on-premises solution from Trend Micro requires significant resources from the client. If they do not have the necessary monetary resources, they will need to take this into account. This is because when we build an on-premises Apex One, we need two servers: one for Apex One on-premises and one for Apex in Cloud. Additionally, if we leverage the entire SPE package, we will also need a server for mobile security and file and drive encryption.

The endpoint deployment in the cloud has helped our clients reduce their staff workload, especially on the maintenance side.

Apex One has helped reduce our client's administrative overhead.

Some of our clients use Trend Micro's managed XDR service and they love it because the automation makes things easier for them. 

What is most valuable?

The ransomware protection and behavior monitoring features of Trend Micro Apex One are actually good. All endpoint security solutions are in the market to defend against and remediate threats. However, Trend Micro is particularly quick to identify suspicious activities. Any malicious virus or malware that can be extracted from the system is something that they can leverage and work on. One way they do this is through virtual patching. Most of the time, vulnerabilities come from legacy operating systems. These operating systems cannot always be updated, such as Windows 7. If Microsoft announces that it will no longer update a specific operating system, there is nothing that can be done about it. However, Trend Micro can anticipate specific vulnerabilities that can be exploited due to the lack of updates. They can then leverage these vulnerabilities to create a virtual patch that can be applied to the specific system. I believe this is one of the many highlights of Trend Micro Apex One.

What needs improvement?

One of Trend Micro's weaknesses is its high resource utilization. Many of our clients have complained about this, and it is a valid concern. However, we assure our clients that the level of security that Trend Micro provides is worth the high resource utilization. Trend Micro is very fast at detecting and protecting against threats. For example, they were able to identify suspicious signatures for a ransomware attack that was happening worldwide months before the attack actually occurred. We believe that this level of threat intelligence is a major strength of Trend Micro. Of course, no security solution is perfect. There are always ups and downs. However, we believe that Trend Micro's strengths outweigh its weaknesses. However, we do not only offer Trend Micro for this reason.

Buyer's Guide
Trend Micro Apex One
March 2024
Learn what your peers think about Trend Micro Apex One. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Trend Micro Apex One for four years.

What do I think about the stability of the solution?

Trend Micro has consistently been in Gartner's Leaders Program year after year. Apex One is stable.

What do I think about the scalability of the solution?

Apex One is scalable.

How was the initial setup?

The initial setup is straightforward. We usually plan and gather data before implementing. We ensure that there are no residual old endpoints installed in the system. We then set expectations with the client and proceed with setting up the management console. We install the system step-by-step and then work on the policies. We also integrate with other systems and transfer knowledge and troubleshooting skills. 

I usually complete the deployments on my own, but for our larger clients with over 2,000 endpoints in different locations, we need to be on-site. For a three-month deployment of those 2,000 endpoints, we allocated three engineers. There was also one time when we had to allocate a lot of engineers for a government agency with eight thousand employees.

What's my experience with pricing, setup cost, and licensing?

The pricing for Apex One is midrange, and worth the costs.

What other advice do I have?

I would rate Trend Micro Apex One an eight out of ten.

All security solutions require maintenance. But with SaaS deployment and SaaS security solutions, most of the maintenance is actually covered by the principal itself.

Apex One can be resource-intensive and have high utilization, but it does a great job protecting our clients' endpoints.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
Flag as inappropriate
PeerSpot user
Senior Manager at Gsfc Ltd
Real User
Top 5
A user-friendly solution that provides virtual patching to protect systems with old operating systems from attacks
Pros and Cons
  • "The most valuable feature of Trend Micro Apex One is the virtual patching it provides."
  • "The solution can be improved to utilize fewer system resources, like memory and hard disk, during scanning."

What is our primary use case?

We use Trend Micro Apex One for securing end-user systems, desktops, and laptops. We also use it to secure the data in the user system, which we officially provide to employees. It also supports backward compatibility by providing virtual patching to operating systems like Windows 8, whose end-of-life was declared by Microsoft.

How has it helped my organization?

Normally, all organizations have their own domain services. Employees who log in to the local LAN network are given unique login credentials to log in to the system and access applications. Without the solution, DDoS attacks could happen in the network, and unknown traffic could be generated from the endpoints. Sometimes, the malware uses up all the resources, generates traffic, and destabilizes the server or network connectivity.

Services like Trend Micro Apex One and endpoints security identify malware or viruses infecting the systems. We can disconnect them from the network and limit unknown traffic. The official work which needs to be done gets faster. Otherwise, it slows the network and affects the other systems by overloading the services and applications.

What is most valuable?

The most valuable feature of Trend Micro Apex One is the virtual patching it provides. If no patches are available for any operating system we use, the system becomes vulnerable to attacks. Trend Micro Apex One provides virtual patching services, which protect the system from any attack.

The virtual patching feature of Trend Micro Apex One is quite significant. While Microsoft has released new operating systems like Windows 10 and Windows 11, older operating systems like Windows 8 and Windows 7 are being used for specific purposes. It's not possible to immediately upgrade to a new operating system once it is released. In such a case, we can use the virtual patching feature, which helps limit any attacks on that system, and we can use it till we go for any replacement or upgrade of that machine.

What needs improvement?

The resources used by Trend Micro Apex One during scanning could be improved. Once the endpoint scanning starts, it may run up to two to three hours; and other applications slow down during that time. The solution can be improved to utilize fewer system resources, like memory and hard disk, during scanning.

For how long have I used the solution?

I have been using Trend Micro Apex One for the last six years.

What do I think about the stability of the solution?

Trend Micro Apex One is a stable solution.

I rate it a nine out of ten for stability.

What do I think about the scalability of the solution?

Trend Micro Apex One is a scalable solution.

I rate it an eight out of ten for scalability.

Which solution did I use previously and why did I switch?

We previously used McAfee. McAfee had some business changes as some other company took over, and there was no future roadmap for the next releases. I was unclear if I would get any updates or if the solution would introduce new versions or releases in the coming years.

How was the initial setup?

The solution's initial setup is straightforward. We have installed the solution on two virtual servers with high availability mode.

What about the implementation team?

We had support from Trend Micro, and a partner was also involved in the solution's deployment. So around four people were involved during the solution's one-time installation.

All the departments use Trend Micro Apex One in our organization. We have a separate contract for the maintenance of the solution on an on-call basis. If we face any maintenance issues, we open a ticket.

What was our ROI?

We have seen a return on investment with Trend Micro Apex One. We have seen a significant reduction of around 60 to 70% in viruses and malware since we started using Trend Micro Apex One.

What's my experience with pricing, setup cost, and licensing?

Trend Micro Apex One's subscription model is definitely on the expensive side. Earlier, we used to pay a one-time license fee and yearly support charges. However, with the subscription model, we have to pay more for the complete cost every year.

What other advice do I have?

Since we have installed the solution in the system, malware attacks get quarantined, and we get notifications on our dashboard. We get a notification on the solution's centralized dashboard, and then we take the needful action on that.

Trend Micro Apex One has advanced protection capabilities that adapt to protect against unknown and new threats.

The solution detects ransomware with run-time machine learning capabilities.

The solution's ransomware detection ability is very important to us.

Trend Micro Apex One's dashboard provides us with a single console for cross-layer detection, threat hunting, and investigation. It is very important to have a single console for cross-layer detection.

The solution does not provide end-to-end visibility into the entire IT security environment. It only provides visibility for the desktop part. There is a separate solution for the server part. However, the solution provides complete visibility for the end user part.

The solution integrates with other security products. As part of integrating with other security products, when a threat is detected in the network sandbox, the solution deploys rapid updates to the endpoint. We have scheduled updates. On the server, it gets automatically updated, but on the end user part, we have defined the schedule for when it should get updated.

Trend Micro Apex One is easy to learn because it's a web-based application. It gives a dashboard on the web, making it easy to identify the affected endpoint or port. So it's easy, and any technical person can use it in a simple way.

Administering Trend Micro Apex One is just a one-time setup; if you have done it, you won't face any issues.

Trend Micro Apex One has reduced administrative overhead for us. Earlier, we used a different endpoint solution. So the administrative people involved with the old solution are also involved in the new solution.

We are using Trend Micro's managed XDR services in conjunction with Apex One, which has been quite useful for our Apex One deployment. It's an additional benefit to the Trend Micro Service.

Users can evaluate the product, and they can use it. We have been using it for the last six to seven years, and it's a stable solution. We haven't faced many issues. The functions we set are normal, and if the end-user faces any issue, we can easily rectify it. Trend Micro Apex One is a user-friendly solution that can be used by all organizations.

Overall, I rate Trend Micro Apex One an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Trend Micro Apex One
March 2024
Learn what your peers think about Trend Micro Apex One. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
Farrukh Hussain - PeerSpot reviewer
Group Head - Enterprise Business at SharpTelSharpTel
Real User
Top 10
Good security and endpoint protection with machine-learning capabilities
Pros and Cons
  • "It's reduced administrative overhead overall thanks to its centralized dashboard and single network administrator."
  • "The price is the main concern of the clients."

What is our primary use case?

Some customers require on-prem endpoint protection. When they need endpoint protection and DLP features with ransomware protection and firewall features, I use this product. And when they need multi-layer security, like application layers, network layers, IoT devices, and network switches, then I provide the XDR solution. 

How has it helped my organization?

As resellers, we benefit from the solution offering multiple events, seminars, and more, to gain knowledge and help clients. The solution offers a lot of updates and support to their partners. Solutions like Sophos don't have principals in our country (Pakistan) either. They are in the UAE. 

What is most valuable?

The core endpoint protection is the most valuable aspect. The DLP features are very good. The firewall security is also excellent. 

When a customer wants DLP features and endpoint protection, they can not get it from Sophos or Kaspersky. Only Trend Micro offers certain features.  

Apex One is great for defending endpoints against threats such as malware and malware and malicious scripts. Their AI feature is very attractive and very good as compared to the other malicious traffic detecting solutions. Trend Micro has excellent AI features and sensors are available when we use the XDR solution. 

They provide email sensors in the network devices. They provide the sensor in firewall traffic. The sensors are very good, and they're working well. 

Trend Micro offers virtual patching, which is a very good feature.

Apex One has advanced protection capabilities that adapt to protect against unknown and known threats. They are connected with the global threat intelligence forum. They also have their own threat intelligence. They get data, use sensors, and have the capability to mitigate various attacks, including zero-day attacks. 

Apex One detects ransomware with runtime machine-learning capabilities. Benchmark protection is necessary when customers have confidential data. They need the backup solution or they need two anti-ransomware detectors to make sure they are protected. That way, when attackers compromise any end users, they stay on the end user, and cannot spread. 

The product provides our customers with a single console for cross-layer detection, threat hunting, and investigation. They have a central dashboard for network administrators who can control everything from one window and analyze all of the end users and their activities. We can do single threat hunting from the console. Customers want the ability to see all events in their network and on their endpoints. It makes administration easy and more user-friendly. 

There's visibility into the entire IT security environment. This end-to-end visibility reduced our customer's response times by 30% to 40%.  

Apex One integrates with other security products. You can integrate with other Trend Micro products and third-party solutions like firewalls. The productivity with the integration goes from 70% to 80% up to 100% when you integrate with Trend Micro solutions. It's better to create a Trend Micro environment. 

Apex One deploys rapid updates to endpoints. Their sandbox is good. They have, as mentioned, very good threat intelligence. They're sharing details on global direct intelligence with Palo Alto, Kaspersky, and Sophos. They share all the events, and all the intelligence, and upgrade their sandbox accordingly. 

The updates to endpoints are very good and necessary to ensure protection from the latest threats. 

The learning curve of Apex One is low. It's easy and user-friendly to learn. You need to be a bit technical to properly administer the product.

Apex One offers very good virtual patching. This is important for customer networks. The patching allows multiple authorities to double source patching of endpoints. This helps with audits, as it allows for regular patching to ensure endpoints are up to date and protected according to compliance requirements. 

We've seen reductions in viruses and malware since using the product. There are multiple levels of scanning, and AI helps to reduce threats and viruses. We've seen an overall reduction of 70% to 80%.

It's reduced administrative overhead overall thanks to its centralized dashboard and single network administrator. It reduced overhead by about 50%.

What needs improvement?

The main problem I faced with the solution was when customers were trying to buy the solution, they wanted a reasonable price, and when you compare this with Sophos or Kaspersky, Trend Micro is competitively more expensive. The price is the main concern of the clients. Otherwise, the solution is very good.

I'd like to see Apex One include role functionality and server protection. Users should have better email protection to ensure high results.

Customers would like DNS security improved in the product.

For how long have I used the solution?

I've used the solution for three years or more. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

Customers have been very happy with their ability to add endpoints. 

How are customer service and support?

We manage the SLA for one- to three-year periods, and if any policies need changing, etc., we are there to help customers. There are people who monitor the network and offer on-call support. When customers need field support, my team can assist.

When we do need the assistance of support, we've been satisfied with their response. They are quick and effective.

How would you rate customer service and support?

Positive

How was the initial setup?

I'm not a fully technical person, so I was not directly involved in the deployment. My pre-sales manager was largely involved in deploying and handling the dashboard as well as administering it to multiple end-users. If we run into any trouble, we can get help from Trend Micro sales. They can provide guidance. 

The solution is working okay. There is no maintenance needed. 

What's my experience with pricing, setup cost, and licensing?

The solution is quite expensive.

What other advice do I have?

I'm a reseller. We sell the product to clients. Some of my customers want DLP and firewall options, and some require endpoint protection. Trend Micro Apex One is powerful when a customer requires protection and not detection. I'm also working with Trend Micro's XDR solutions.

I'd rate the solution nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
Flag as inappropriate
PeerSpot user
reviewer1578687 - PeerSpot reviewer
Works at South State Bank
Real User
Straightforward to set up, knowledgeable support, and the web reputation and user behavior monitoring features help to mitigate careless user actions
Pros and Cons
  • "We really like the ability to have different policies to keep servers and endpoints unique to their own policy."
  • "I'd like to see the different interface components combined into one, or be allowed to get to the agent management portion without having to log into the main console."

What is our primary use case?

We use Apex One for Antivirus only.

Our company currently has more than 8,500 machines with the Apex One agent installed, including servers and workstations. We are a 100% Microsoft Windows environment.

Being a financial institution, data integrity is paramount to keeping our customers' information safe, as well as the well-being of the bank. We use the Apex One web console to review logs and triage any infections that may be occurring or that have occurred.

We really like the ability to have different policies to keep servers and endpoints unique to their own policy.

How has it helped my organization?

Apex One has streamlined our AV. We use the SaaS instance in the cloud.

We use real-time scans, manual and scheduled scans for viruses, malware, grayware, ransomware, etc. We also use other modules like Behavior monitoring and predictive machine learning, malicious web tracking, and blocking.

We were previously using the Trend Micro OfficeScan antivirus product, so it was only natural that we upgraded to the Apex One product when we decided to upgrade. The SaaS instance in the cloud was right for us.

What is most valuable?

We really have found the web reputation monitoring and the behavior monitoring portions to be highly valuable. These modules really cut down on careless user impact.

Behavior monitoring keeps ransomware from taking hold.

Real-time scans also monitor files as they are accessed, downloaded, sent, etc.

We have our environment set up to alert our security department not only when endpoints are infected, but for anything that is considered a low risk that may need further investigation.

A daily check of the logs helps us keep an eye on those things.

What needs improvement?

The console is divided into two parts. One for the policy and configuration, another for agent management. I'd like to see the different interface components combined into one, or be allowed to get to the agent management portion without having to log into the main console.

Another item that I would like to see change is the fact that, on occasion, the console will be updated and items that I once knew the location of have moved to a different location. I would like to see a model where we are alerted to the changes as they happen.

For how long have I used the solution?

We have been using Trend Micro Apex One for six months.

What do I think about the stability of the solution?

Stability-wise, we have no complaints. We have had zero downtime with our SaaS instance.

What do I think about the scalability of the solution?

From what I've seen, we would have no issue adding more policies, endpoints, etc. to our environment.

How are customer service and technical support?

Our account manager and lead tech were essential in setting this up and getting everything the way we needed. They were quick to answer our questions and very knowledgeable.

Which solution did I use previously and why did I switch?

We were an OfficeScan portion, which was rebranded and upgraded to Apex One.

How was the initial setup?

The initial setup was very straightforward.

Go to the site, answer a few questions and within five minutes, you're up and running.

What about the implementation team?

We did the work in-house, with support from our Trend team if needed.

What was our ROI?

Our ROI is yet to be determined, as we have not had the product long enough.

What's my experience with pricing, setup cost, and licensing?

The SaaS version is competitively priced and amazingly easy to set up.

Which other solutions did I evaluate?

We evaluated CrowdStrike, Carbon Black, and FireEye.

What other advice do I have?

We have really had a good experience so far with Apex One.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tata Medical Center logo Senior IT Infrastructure Supervisor at Tata Medical Center
Real User
Top 10
A technically stable and feature-rich endpoint security, but potential drawbacks include higher renewal costs and challenges with technical support
Pros and Cons
  • "The most valuable aspect is achieving zero attacks and zero data compromise."
  • "There is a need for enhancement in certain reporting formats."

What is our primary use case?

Our experiences involve troubleshooting and resolving problems related to proxy services, contributing to a diverse set of use cases in our efforts. We currently utilize the complete premium suite and have not integrated it with any other security plans. The learning curve for Apex One is minimal; the user console is user-friendly. Effectively using the administrator console poses no significant challenges, and no specialized training is necessary. We utilize Apex One as a service, yet the workload remains consistent.

How has it helped my organization?

It is an excellent defense against various threats like malware, ransomware, and malicious scripts at our hospital. Given the numerous open options we have, we still maintain a high level of protection. It functions as a robust barrier, effectively safeguarding our organization from potential risks from the external environment. 

With advanced protection capabilities that dynamically adapt to safeguard our crucial data, it is of utmost importance to us. As a hospital, the significance of our data cannot be overstated, making the robust protection provided by Trend Micro vital for our operations. 

It offers a unified console for comprehensive cross-layer detection, site hunting, and investigation. The console's efficiency is noteworthy, serving multiple purposes seamlessly, and holds significant value for us. 

The singular console offers comprehensive visibility into the entire IT security environment, providing internal visibility as well. This end-to-end perspective has significantly reduced our response time. 

The latest version is particularly effective, delivering a substantial improvement of at least sixty to seventy percent.  The benefits of Apex One are evident, particularly in its enhanced security and overall usefulness compared to other solutions. 

It has proven to be a stable product, with minimal issues over the past few years. 

While it took some time to grasp its full potential, especially in understanding and aligning policies to effectively filter various elements, the initial challenges faced in 2010 have been overcome. Integration and policy-related issues that required about eight to nine months of familiarization, in the beginning, are now resolved, and the product is functioning seamlessly. 

We've observed a noticeable decrease in viruses and malware since transitioning to Apex One, highlighting a significant improvement in the overall strength of our protection. There wasn't a significant decrease in administrative overhead.

What is most valuable?

The most valuable aspect is achieving zero attacks and zero data compromise. Prioritizing the prevention of zero-day threats serves as the foundational element for attaining the highest level of security. 

The virtual patching capability holds significant importance for us. It enables us to assess the potential impact before implementation. This proactive approach allows us to understand the workings of the patching process without having to wait for its actual deployment, making virtual patching a crucial aspect of our security strategy. 

What needs improvement?

There is a need for enhancement in certain reporting formats. For instance, if I need information about the impact of a specific virus or a particular email in terms of infections over the past two or three months, the current reporting system lacks this capability.

Currently, I have to manually input the details, generate a report, and then extract the information from the entire Excel sheet. I would prefer an improvement where this filtering capability is available directly in the initial report. 

There are two notable points that need consideration. Firstly, the technicalities of Trend Micro are evolving due to the software's cloud nature. Secondly, as a client, such as a hospital and not an IT-focused organization, we require a more user-friendly approach. Trend Micro should consider simplifying processes for clients like us, acknowledging that not every organization is an IT company. We want to maintain our focus on our core business rather than having to divert attention to IT.

For how long have I used the solution?

I have been working with it for thirteen years.

What do I think about the stability of the solution?

I would rate its stability capabilities nine out of ten.

What do I think about the scalability of the solution?

While it has the potential to expand its capacity and functionality according to your requirements, the downside is that the associated cost is higher.

How are customer service and support?

Technical support requires improvement, particularly in terms of providing swift responses and recognizing that our needs are not standardized; instead, they necessitate customization based on our specific requirements as a client. It is crucial for Trend Micro to be adaptable in meeting client needs without placing the burden on clients to customize the product independently. I would rate it six out of ten.

How would you rate customer service and support?

Neutral

How was the initial setup?

The initial setup was complex. It was completed within a duration ranging from eight to twelve months, typically spanning from eight to eleven months.

What about the implementation team?

We previously utilized an on-premises version, and Trend Micro is currently encouraging a shift towards the cloud. However, we are encountering numerous issues during this transition. These problems are proving to be time-consuming, with some taking more than two months to resolve. We implemented it with the assistance of a third party, involving a team of six people. For maintenance, we have a renewal agreement with a Trend Micro partner, and they handle the technical aspects in collaboration with our internal technical team.

What's my experience with pricing, setup cost, and licensing?

The pricing was previously considered affordable, however, currently, it is on the rise due to a new licensing segregation policy. The renewal process has become more complex, and each license is more expensive than before. This situation prompts us to consider exploring alternative products to Trend Micro.

Which other solutions did I evaluate?

After evaluating various alternatives, we opted for Apex One because of its rich feature set and competitive pricing.

What other advice do I have?

I would advise to conduct a comprehensive comparison, considering not just the initial cost but also the renewal and support costs of Trend Micro in comparison to other companies. From a technical standpoint, it is undeniably a stable product. However, commercially, there are some challenges. Overall, I would rate it seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Vikas Saxena - PeerSpot reviewer
Information Technology Manager at BCML
Real User
Works in real-time and enables us to easily manage all endpoints from a single console
Pros and Cons
  • "Its real-time features are valuable. It is in real-time, and it works fine."
  • "We want to manage the policies in the group. Currently, if I am at one location and other users are at other locations, the main problem is that we cannot manage policies location-wise. The policy management should be improved. I should be able to group them based on the location. If one location has four policies and another location has the same policy, currently, I have to scroll the screen to find out the policy as per my location."

What is our primary use case?

We are using Apex One as a service. We are in the manufacturing industry, and we are using Apex One on our clients.

I am the administrator of Apex One as well as a user.

How has it helped my organization?

I can easily manage all our endpoints from a single console. Apex One is very helpful for us.

Apex One is excellent for defending endpoints against threats such as malware, ransomware, and malicious scripts. We have not faced any issues till now.

Apex One detects ransomware with runtime machine-learning capabilities. It is a very important feature because the main attack these days is ransomware.

Apex One provides us with a single console for cross-layer detection, threat hunting, and investigation. It is important because I cannot go to every APC and scan them and look for notifications. From a single console, I can manage each and every endpoint. We can also manage reports.

This single console provides end-to-end visibility into the entire IT security environment. We can see the percentage of compliance of our PC security. This end-to-end visibility has reduced our response time by 50%.

Apex One is very easy to use. It also depends on the knowledge of the person managing it, but for me, the management of the console is very simple and very user-friendly.

We have seen a reduction in viruses and malware since we started using Apex One. There is about 50% reduction.

We use Apex One as a service. It has helped to reduce the staff's workload. The single console helps to reduce the workload by 30% to 40%.

What is most valuable?

Its real-time features are valuable. It is in real-time, and it works fine.

What needs improvement?

We need some features as per our scenario and requirements. We want to manage the policies in the group. Currently, if I am at one location and other users are at other locations, the main problem is that we cannot manage policies location-wise. The policy management should be improved. I should be able to group them based on the location. If one location has four policies and another location has the same policy, currently, I have to scroll the screen to find out the policy as per my location.

If we have 10 locations, such as locations A, B, or C, and each location is separated geographically and has four policies, the total number of policies is 40. If a user from location C wants to manage their policies, he has to scroll the screen and find out their location's policy. If I can group the policies based on the location, it would be easier to manage.

For how long have I used the solution?

We have been using this solution for the last two years.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. It is being used at 10 locations. 

How are customer service and support?

I am satisfied with their support. I would rate their support a nine out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

We use it as a service. Its initial setup was straightforward.

It does not require any maintenance from our side. Everything is automated.

What about the implementation team?

We had a consultant. We had two people for deployment. There was me and one person from Trend Micro. 

What was our ROI?

We have seen an ROI. We can save our time, and we can also save our money.

What's my experience with pricing, setup cost, and licensing?

It is a little bit more expensive than other solutions.

What other advice do I have?

Policy management needs to be improved. Overall, I would rate Apex One a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Yogesh Kumar - PeerSpot reviewer
Senior Manager at Airtel
Reseller
Quick response times, effective detection module, and secure
Pros and Cons
  • "The most valuable feature of Trend Micro Apex One is the response time and detection module."
  • "The solution could improve the Linux XDR functionality. It is not mature. There could be some improvement in the area of the use cases. For example, improvement is needed in OTN."

What is our primary use case?

I am supporting many clients with this solution. Each of my clients is using a different version based on their requirements.

How has it helped my organization?

Trend Micro Apex One is used for security for our endpoints, such as Microsoft Windows and mobile devices.

What is most valuable?

The most valuable feature of Trend Micro Apex One is the response time and detection module.

What needs improvement?

The solution could improve the Linux XDR functionality. It is not mature. There could be some improvement in the area of the use cases. For example, improvement is needed in OTN. 

There are times when the solution reboots during the installation that could be minimized or improved.

For how long have I used the solution?

I have been using Trend Micro Apex One for approximately four years.

What do I think about the stability of the solution?

The solution can be unstable depending on what version is being used.

I rate the stability of Trend Micro Apex One a seven out of ten.

What do I think about the scalability of the solution?

We have over 25,000 users using this solution and approximately four clients.

The solution is scalable.

I rate the scalability of Trend Micro Apex One an eight out of ten.

How are customer service and support?

The support from Trend Micro Apex One is helpful. However, they only provide documents for XDR multiple integrations that could be improved. We had to search for more information ourselves.

I rate the support of Trend Micro Apex One an eight out of ten.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Trend Micro Apex One is simple if it is a fresh installation and can take only minutes. However, if there are other solutions set up prior it will take more time.

What about the implementation team?

There are use cases that require assistance to implement the solution.

What other advice do I have?

I have approximately five people for the maintenance of the solution.

I rate Trend Micro Apex One an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Information security specialist at a energy/utilities company with 10,001+ employees
Real User
Top 20
It's a good solution for large companies that need to monitor and mitigate external threats
Pros and Cons
  • "I like Apex One's USB port blocking. We implement different policies for each client. For example, a client might ask us to block certain USB devices or require us to restart a desktop on the network."
  • "Apex One's account security could be improved."

What is our primary use case?

I work with Trend Micro Apex One and Vision One. The solutions are also integrated with ServiceNow ITSM. When we detect issues with Apex One, we can open up tickets in ServiceNow to address them. We customize the solution for our clients. The types of policies we implement in ApexOne depend on the customer's situation. 

How has it helped my organization?

Apex One has helped us mitigate a lot of threats like phishing and malware. We've seen a reduction of about 30 percent. 

What is most valuable?

I like Apex One's USB port blocking. We implement different policies for each client. For example, a client might ask us to block certain USB devices or require us to restart a desktop on the network. We can track threats across the network and delete viruses on the endpoint level from a desktop or a laptop. Apex One offers cloud security for large companies that need to monitor and mitigate external threats. It's crucial to have end-to-end visibility from a central console. 

What needs improvement?

Apex One's account security could be improved. 

For how long have I used the solution?

I have used Trend Micro Apex One for about six months.

What do I think about the stability of the solution?

Apex One is stable. 

What do I think about the scalability of the solution?

Apex One is scalable. 

How are customer service and support?

I rate Trend Micro support eight out of 10. I have had no problems with Trend Micro support. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We previously used McAfee EDR. I like Apex One much better. 

How was the initial setup?

Apex One isn't complex to set up. The deployment time depends on the size of the company. It could take a few weeks in some cases. A five-person team deployed the solution. 

What's my experience with pricing, setup cost, and licensing?

Apex One is relatively inexpensive. 

What other advice do I have?

I rate Trend Micro Apex One eight out of 10. It's an excellent solution that helps companies mitigate attacks from the internet.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Trend Micro Apex One Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Apex One Report and get advice and tips from experienced pros sharing their opinions.