Cyber Security Technical Engineer at a tech services company with 1-10 employees
Real User
Fits any size business, reliable, and good technical support
Pros and Cons
  • "Some of the main features of this solution are it is reliable and can be used in small to large size businesses."
  • "The licensing structure could improve."

What is most valuable?

Some of the main features of this solution are it is reliable and can be used in small to large size businesses.

What needs improvement?

The licensing structure could improve.

For how long have I used the solution?

I have been using the solution for a couple of weeks.

What do I think about the stability of the solution?

The solution is stable.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

What do I think about the scalability of the solution?

I have found the solution scalable even for large enterprises.

How are customer service and support?

I have had good experiences with technical support.

How was the initial setup?

The installation is straightforward.

What's my experience with pricing, setup cost, and licensing?

There is a license required for this solution and there are extra features you can purchase. 

What other advice do I have?

I would recommend this solution to others.

I rate Trend Micro Deep Security an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
DevOps Engineer at a financial services firm with 501-1,000 employees
Real User
Their support is good. They are responsive.
Pros and Cons
  • "Their support is good. They are responsive, which is nice."
  • "Their automation needs improvement."

What is our primary use case?

The primary use case is its antivirus and anti-malware capabilities.

We mostly integrate it with the EC2 instances.

What is most valuable?

Their support is good. They are responsive, which is nice.

What needs improvement?

I know that they are working on it, but their automation needs improvement.

I would also like to see more containerization stuff, specifically Docker.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It has been stable so far. We don't put a lot stress on it.

What do I think about the scalability of the solution?

It scales very well. We have around 2,000 instances running.

How is customer service and technical support?

Their technical support is great.

How was the initial setup?

The integration and configuration of Trend Micro in our AWS environment seemed pretty seamless.

What other advice do I have?

Take it for a spin. Ask their support for a demo. The product is really solid.

We previously used the on-premise version. Now, we are using it on a SaaS environment (AWS). 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
it_user339417 - PeerSpot reviewer
Network Administrator at a financial services firm with 1,001-5,000 employees
Vendor
Having centralized malware is practical. There should be a way to migrate without having to uninstall prior antivirus products.

What is most valuable?

Having centralized malware is very practical, but there should be a way to migrate without having to uninstall prior antivirus products.

How has it helped my organization?

Centralizing rules is practical and greatly accelerates the administration.

What needs improvement?

They should improve the interface of the main dashboard. It is difficult to find where templates define policies. Also, if you are not careful, your policy implementation can lead to management problems. It should have warnings before applying policies. They also need to improve its dashboard to help monitor the rules that are incorrect or are duplicated.

For how long have I used the solution?

We’ve been using it for one-and-a-half years.

What was my experience with deployment of the solution?

The product should have a strategy for installation. Prior to installation, the vendor should advise on a logical design of installation depending on the customer’s needs. In my case, it was not successful and produced serious inconveniences in our virtual infrastructure.

What do I think about the stability of the solution?

There were some stability issues in the virtual infrastructure due to issues with the deployment.

What do I think about the scalability of the solution?

We have had no issues scaling it for our needs.

How are customer service and technical support?

The level of technical support is just regular. They failed to advise how to carry out the setup and this caused serious drawbacks with interoperability between virtual machines. The consultant was not certified enough for installation to the point that after the installation, we lost money fixing the issues.

Which solution did I use previously and why did I switch?

I was the one who installed the solution, as well as charged with maintaining it. Also, I'm the ESL tester who creates policies and installs them.

How was the initial setup?

It is complex to install. As I said, we were not well-guided, we did not get certified support, and we weren't trained according to best practices.

Which other solutions did I evaluate?

We did not evaluate anything else.

What other advice do I have?

Prior evaluations of possible scenarios have resulted in determining problem areas as well as good practices. Also, it should be clear the level of integration with VMware and its different versions. My advice would be to have the most updated versions of ESXi, vCenter, vShield, etc. It's fundamental to have a network or network segment for the administration and management of all infrastructure.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Co-Founder at a tech services company with 51-200 employees
Real User
It's enabled us to protect our enterprise applications and data from breaches and business disruptions without emergency patching.

What is most valuable?

Working mostly with the virtual security data center (the server security platform) feature has been crucial in day-to-day businesses of the company because we're in data center services.

How has it helped my organization?

It's enabled us to protect our enterprise applications and data from breaches and business disruptions without emergency patching.

Not only do these benefits reduce both capital and operational expenditures, but they also provide resource agility that promotes business innovation and growth.

What needs improvement?

They need to improve their perimeter detection and tenancy.

What was my experience with deployment of the solution?

We haven't had any issues with deployment.

What do I think about the stability of the solution?

We've had no issues with stability.

What do I think about the scalability of the solution?

We've had no issues with scalability.

How was the initial setup?

The setup is easy, as is the configuration.

What other advice do I have?

With the changing tech world, with competitors not sleeping as time is money, simplified management is very crucial to my business.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technology Support Engineer at a energy/utilities company with 501-1,000 employees
Real User
A stable, yet affordable solution for deep security protection with fast customer support response times
Pros and Cons
  • "The customer service/technical support for this solution is very fast."
  • "The setup is fairly complex. The deployment took around two months."

What is our primary use case?

The primary use case of this solution is for deep security protection when accessing the internet and when performing online accounting.

What needs improvement?

An additional feature that should be included in the next release is the ability to scan more document types.

For how long have I used the solution?

I have been using this solution for five months.

What do I think about the stability of the solution?

The solution is stable.

How are customer service and technical support?

The customer service/technical support for this solution is very fast.

How was the initial setup?

The setup is fairly complex. The deployment took around two months.

What's my experience with pricing, setup cost, and licensing?

The solution is considerably cheaper than other similar solutions.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user651714 - PeerSpot reviewer
Solution Expert -Security at a financial services firm with 10,001+ employees
Real User
A solution that's easily scalable, reduces false positives and is easy to set up
Pros and Cons
  • "The vulnerability scanning reduces false positives by quite a bit."
  • "The client can show as offline sometimes, and that becomes a bit difficult for troubleshooting. We end up basically redeploying the client. This is something that could be improved in the future."

What is most valuable?

The HIPS feature, as well as the monitoring around the file integrity, are very valuable aspects of the solution. 

The vulnerability scanning reduces false positives by quite a bit.

What needs improvement?

The client can show as offline sometimes, and that becomes a bit difficult for troubleshooting. We end up basically redeploying the client. This is something that could be improved in the future.

It would be helpful if they added more machine learning into the solution in the future.

For how long have I used the solution?

I've been using the solution for five years.

What do I think about the stability of the solution?

The solution is largely stable, except for the fact that when the client communication breaks, you end up troubleshooting and you sometimes have to redeploy to get the client to establish the connection again.

What do I think about the scalability of the solution?

The solution is good from a scalability perspective. It doesn't take much effort.

How are customer service and technical support?

Technical support is okay. I would rate them 7.5 out of ten. My experience with Trend Micro has been that if there are issues with respect to databases, it takes time for them to resolve the problem.

How was the initial setup?

The initial setup is straightforward. From a deployment perspective, I would say all vendors are quite similar.

What other advice do I have?

We largely work with enterprise-level organizations.

I advise others to make sure that any recommendations in terms of system requirements that have been given to them are followed properly. 

I would rate the solution 8.5 out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
PeerSpot user
Senior Cyber Security Consultant at Infosec Ventures
Reseller
Straightforward implementation without downtime, user-friendly interface
Pros and Cons
  • "There are compliance issues for legacy applications and after applying OS security patches. The product's HIPS (Host Intrusion Prevention System) modules do the job for you automatically, without any downtime."
  • "Very user-friendly interface, easy to understand."
  • "​Very straightforward and very easy to implement.​"
  • "There is no competition for this product, as no other product provides HIPS, host-firewall, and anti-malware together."
  • "The default reports provided don't provide much insight."
  • "I would rate tech support in the range of six to eight out of 10. Time to provide solution could be improved."

How has it helped my organization?

There are compliance issues of legacy applications and after applying OS security patches. The product's HIPS (Host Intrusion Prevention System) modules do the job for you automatically, without any downtime.

What is most valuable?

  • Hassle-free implementation, no downtime required and no scaling issues at all.
  • Very user-friendly interface, easy to understand.

What needs improvement?

Reports. The default reports provided don't provide much insight.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

No stability issues.

What do I think about the scalability of the solution?

No scalability issues.

How are customer service and technical support?

I would rate tech support in the range of six to eight out of 10. Time to provide solution could be improved.

Which solution did I use previously and why did I switch?

There is no competition for this product, as no other product provides HIPS, host-firewall, and anti-malware together.

What about the implementation team?

Very straightforward and very easy to implement.

What's my experience with pricing, setup cost, and licensing?

Deep Security SaaS provides security for cloud-hosted servers for only INR 1 RS/hour/server.

What other advice do I have?

I would rate this product at nine out of 10. There is always a chance that it can be improved.

Go for it without any hesitation.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Hewlett Packard Enterprise Solution Architect at a tech services company with 11-50 employees
Consultant
It provides full protection against vulnerabilities
Pros and Cons
  • "It has improved functions by bringing us complete security on our clients' virtual environment."
  • "It has a perfect SaaS which integrates with AWS, offering flexibility to deploy quickly and easily in the cloud."
  • "It needs better global visibility of the virtual environment."

What is our primary use case?

We use it for virtual environment protection.

How has it helped my organization?

It has improved functions by bringing us complete security on our clients' virtual environment.

What is most valuable?

  • Security capabilities in a Smart Scan Agent. 
  • It provides full protection against vulnerabilities.
  • It has the ability to assume and maintain several IT requirements.

What needs improvement?

It needs better global visibility of the virtual environment.

I would like more security tools which could fit into a DevOps environment.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

We use it just for DevOps workloads.

What do I think about the scalability of the solution?

We have used it to deploy a client's DevOps environment.

How was the initial setup?

It has a perfect SaaS which integrates with AWS, offering flexibility to deploy quickly and easily in the cloud.

What's my experience with pricing, setup cost, and licensing?

Purchasing this solution through the AWS Marketplace was secure and quick. We did it as a renewal license for one of our customers. AWS has good prices for a good product.

What other advice do I have?

While it is a good security product, they have to develop better tools to manage it.

I have not tried to integrate it with other products.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.