Mustufa Kamaal Afghan - PeerSpot reviewer
Specialist Enterprise Security Architect at Ooredoo Qatar
Real User
Excellent deep security solution with low footprint
Pros and Cons
  • "The solution has a low footprint and does not have a lot of impact on the host."
  • "The solution should focus on the EDR part and probably have an integrated data leak prevention module."

What is our primary use case?

Our company uses Trend Micro for anti-malware support on servers and user PCs. Its normal anti-virus, file integrity monitoring, and threat prevention modules are also active in our systems.

What is most valuable?

The overall vision and execution of the vendor are really good. The solution has a low footprint and does not have a lot of impact on the host. The reporting mechanism is also good, and at any given point in time, we can see how many endpoints are compliant. The product support is also good.

What needs improvement?

The solution should focus on the EDR part and probably have an integrated data leak prevention module as well.

In future releases, the solution should provide one agent who takes care of EDR, end-point security, DLP, and application control.

For how long have I used the solution?

I have been using Trend Micro Deep Security for more than five years.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.

What do I think about the stability of the solution?

It is a stable solution. I would rate its stability a ten out of ten.

What do I think about the scalability of the solution?

The solution is scalable. I would rate its scalability a ten out of ten. Currently, the solution is being used by around 4,000 users in our organization.

How are customer service and support?

The customer service and support team is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is straightforward and only a matter of a couple of clicks. Once you have a design in place, deployment is not a challenge. In terms of time– one part goes into solution deployment and the other into solution adaptation. Solution deployment does not take much time; solution adaptation does.

What about the implementation team?

The solution was deployed by consultants. I think one professional from the system integrator or the OEM and one in-house resource are enough for this deployment.

Moreover, it is just like any other IT solution in terms of maintenance. Since it is installed on a server host, whatever general maintenance is required for that host is what’s needed—just general IT maintenance. We have an in-house team of IT and security engineers who take care of the maintenance.

What's my experience with pricing, setup cost, and licensing?

Just like in any other IT solution. General IT maintenance, we have an in-house team of IT and security engineers who take care of the maintenance.

What other advice do I have?

Before deploying a solution, new users must refer to market research. For companies like ours, we select top-of-the-line products. Although this is the best product suiting our requirements, the decision should be based on individual evaluation.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tushar Sinha - PeerSpot reviewer
Technologist (IoT & Automation), IT & Digital at Tata Metaliks Limited
Real User
Top 10
A stable solution that prevents ransomware attacks and other unauthorized access attempts
Pros and Cons
  • "It is a stable solution...The solution's initial setup was straightforward."
  • "It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities."

What is our primary use case?

In our company, all critical systems are connected to a Security Operation Center (SOC), and we use Trend Micro Deep Security on these servers. Our company is in the manufacturing industry, dealing with metals and mining processes, and many of our solutions are hosted on public IP and accessed from outside organizations' networks. Installing Trend Micro Deep Security helps us prevent ransomware attacks and other unauthorized access attempts. Since we are connected to SOC, we receive detailed information on any attempts to penetrate our systems from outside, apart from just letting us know if there are any vulnerabilities or not. Additionally, Trend Micro Deep Security provides features like sandboxing. However, we have not been able to utilize these features fully.

Since I wanted to know the additional features that Trend Micro Deep Security offers beyond what we currently use in our solution, I was trying to find a comparison between Trend Micro Deep Security and Trend Micro Apex One.

What is most valuable?

Virtualization and sandboxing are the two features available in the solution. I learned about these two features from our service provider, through whom we secured the license required for the solution. So, our service provider is a reseller and not directly related to Trend Micro. Also, I am yet to go through the technical documents of the solution since I couldn't find much information about the solution online.

Regarding the deployment process, we first conducted a study to identify potential vulnerabilities and cybersecurity requirements for the business. Once we clearly understood these objectives, we began exploring solutions that could meet them. We then evaluated options such as a Security Operations Center (SOC) and Trend Micro Deep Security as part of this process.

What needs improvement?

I haven't received any distribution emails from the Trend Micro team regarding recent vulnerabilities and their efforts to mitigate them. It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities. This is an area that could be improved from more of a marketing perspective than a technical aspect.

For how long have I used the solution?

In our company, we have been using Trend Micro Deep Security for at least two years now. Presently, we are using the latest version. So, we keep updating the solution. We provide the solution to the servers on a public IP.

What do I think about the stability of the solution?

It is a stable solution.

What do I think about the scalability of the solution?

It is a scalable solution. Considering the different price ranges available, one needs to buy a device. It needs device-based licensing. For instance, if 50 more devices in our organization require Trend Micro Deep Security, then I have to purchase 50 more licenses. So, scalability is not a challenge in the solution. Also, we have around 100 people in our organization using the solution.

The solution is being used very extensively in our organization. In the company where I work, we have only a single solution for all of our servers. That single solution is Trend Micro Deep Security. Also, we have been using Trend Micro Apex One for the past two or three years.

How are customer service and support?

I need to check with my team to know whether we ever interacted with the solution's technical support team.

How was the initial setup?

The solution's initial setup was straightforward. It's not kind of a cumbersome one.

The deployment process did not take more than two months post-order placement for the solution. So, Trend Micro Deep Security and SOC are two separate parts. For SOC's deployment, we took around six to nine months. Trend Micro Deep Security is a type of endpoint security solution which, post procurement, takes around four to six weeks to configure.

Regarding the solution's deployment model, the managing, monitoring and diagnostics part of the solution is on the cloud, while all of our clients have chosen an on-premises deployment model. Basically, the clients are installed on physical devices.

Previously we had support for a deployment and maintenance procedure from the service provider. Currently, the solution is managed by our team as it is deployed on-premises.

What's my experience with pricing, setup cost, and licensing?

We need to make yearly payments for the solution's licensing. There are different pricing models, like subscription-based and perpetual. Our company has chosen perpetual pricing. So for us, multiple reassignments are possible. If I choose one license and assign it to one device, I can later remove it from that device and assign it to a different one. Given the requirements that our company has, the solution is not too expensive.

Which other solutions did I evaluate?

According to our process, our organization usually explores three solutions by making a detailed technical comparison. After that, based on the business requirements, pricing and technical ratings that our experts provide, we go ahead with one of them. I do not know which two solutions were compared with Trend Micro Deep Security.

What other advice do I have?

Currently, my organization relies on Trend Micro Deep Security to meet its business needs in the cybersecurity space. It is important to stay vigilant and explore all possible cybersecurity interventions. Despite having access to many of the solution's features, my organization has not yet deployed them all. As our organization and its systems and solutions continue to grow, in our organization, we want to enable all of the solution's potential, which can provide us with security. Therefore, I was seeking to compare the additional features available within the solution to identify any that could provide significant security benefits to my organization.

I would definitely recommend the solution to those planning to use it. Overall, I rate the solution between eight to nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
Gungor Bingul - PeerSpot reviewer
Head of IT at Korozo
Real User
Top 5
Easy to expand and simple to set up but needs improved authentification
Pros and Cons
  • "The initial setup was straightforward."
  • "We want to see improved authentication."

What is our primary use case?

We primarily use the solution for security purposes. 

What is most valuable?

We couldn't find any aspect that was valuable. That's why we want to drop the usage of Trend Micro Deep Security. The team cannot see the benefits.

The initial setup was straightforward. 

It is scalable. 

It is stable. 

What needs improvement?

We couldn't make the necessary modifications to the solution. We want to see improved authentication. We want to improve the interaction, and we want to get more notifications from the security service.

For how long have I used the solution?

We've been working with the solution for three years. 

What do I think about the stability of the solution?

The solution has been stable and is working. We don't have any issues with the tool. 

What do I think about the scalability of the solution?

We have not had any issues with scalability. The solution can expand as needed. 

We are using it on our more than 50 virtual servers. 

How are customer service and support?

I cannot recall dealing with technical support. 

Which solution did I use previously and why did I switch?

We want to replace the solution with Sentinel One and are moving in that direction now. 

We are also using other Trend Micro products, such as email security. 

How was the initial setup?

The product offers a simple, straightforward setup. I'm not sure how long the deployment itself took. It was implemented three years ago, and I do not recall the exact strategy we used during implementation. 

I'm not sure how many people were involved in the initial deployment. 

What's my experience with pricing, setup cost, and licensing?

We bought and paid for the solution three years ago, and in six months, we will have to renew and pay again. Instead of doing that, we are looking for a new solution, likely Sentinel One. 

What other advice do I have?

My team plans to drop the usage of Trend Micro.

I'd rate the solution five out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Deputy General Manager at Tata Communications Ltd
Real User
Helps to detect malicious threats, secure the endpoints, and disable the UFT
Pros and Cons
  • "We use the solution to detect malicious threats, secure the endpoints, and disable the UFT."
  • "The tool needs to improve its subscription."

What is our primary use case?

We use the solution to detect malicious threats, secure the endpoints, and disable the UFT.

What needs improvement?

The tool needs to improve its subscription. 

For how long have I used the solution?

I am working with the tool for twelve years. 

What do I think about the stability of the solution?

The product is stable. 

What do I think about the scalability of the solution?

The product is scalable. 

How are customer service and support?

The tech support is good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The tool's setup is easy. The tool doesn't take more than five to eight minutes on average to deploy at an endpoint. 

What's my experience with pricing, setup cost, and licensing?

The tool's pricing is high. 

What other advice do I have?

I would rate the product an eight out of ten. The solution is suitable for enterprises. Cost is a challenge factor for small organizations. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Venugopal Potumudi - PeerSpot reviewer
Senior Consultant at Tata Consultancy
Real User
Top 5Leaderboard
Easy to implement, good integrations, and helpful technical support services
Pros and Cons
  • "It's scalable."
  • "We'd like to see extended capacity in the on-premises versions."

What is our primary use case?

It is mainly an antivirus product for both desktops as well as servers. It has additional modules which can be enabled in fast manner. It uses the same agent and additional modules like FIM, Filing Integrity Management and ELP services. 

What is most valuable?

The product is easy to implement and easy to integrate with additional advanced services.

It's scalable.

It has been mostly quite stable. 

Technical support in Europe is good.

What needs improvement?

They are working to improve the solution. For example, nowadays, they're offering cloud based EDR which addresses a lot of this scalability challenges like storage requirements, et cetera. We'd like to see extended capacity in the on-premises versions. 

They recently put out some more additions which I have yet to explore. They've already addressed a lot of previous concerns. 

We'd like the cloud model to have better pricing. 

For how long have I used the solution?

I've used the solution for more than four years. 

What do I think about the stability of the solution?

It is very stable. That said, there are certain agent problems. Once in a while we see certain agents get corrupted, so we clean up the agent and we need to install the agents again. However, that is rare. 

What do I think about the scalability of the solution?

It is scalable within some limitations of compromise. For example, since its an on-premise, there will be servers limitations. If you need to scale to large areas, then you need additional hosting solutions to extend the capacity. Otherwise, it's a good tool for scalability.

How are customer service and support?

Within Europe the technical support services are very good. I have not worked in other regions, however, within Europe the support was fantastic. They respond very fast.

How was the initial setup?

We deployed the solution to about 3,000 servers. We had is implemented in lesss than three months. 

What's my experience with pricing, setup cost, and licensing?

The pricing on the cloud model could be better. It's a bit high.

What other advice do I have?

It is very stable product and it's easy to deploy and easy to maintain. It is recommended as a product.

I'd rate the solution ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
VP of Enterprise Architecture at Broadridge
Real User
IDS and IPS are its most valuable features
Pros and Cons
  • "Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product."
  • "AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro."

What is our primary use case?

It's for security: IDS, IPS, intrusion detection, and securing our perimeter in general. E.g., OWASP rules.

How has it helped my organization?

Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product.

What is most valuable?

IDS and IPS are its most valuable features.

What needs improvement?

AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro.  

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

We have had no stability issues.

What do I think about the scalability of the solution?

Scalability hasn't been an issue.

We have different workloads, so it depends on if we're talking about development, QA, or the testing environment. They are all separate accounts. We have a central account to try to manage all of them. A lot of these type products, like Trend Micro, fit into these shared environments. 

Right now, we've got a few production workloads, but most of the workloads are still in development.

What about the implementation team?

Automation is a big part of everything that we do. The team setting it up would have had to set up Chef scripts and other things to make sure that we could automatically deploy. This would have been part of the configuration and management into the AWS environment.

Which other solutions did I evaluate?

We were looking for a tool to help secure our environment. There wasn't anything immediately available as an AWS native service, so we looked for a third-party tool which could do it. 

We would like to see more from AWS natively on the intrusion detection side.

What other advice do I have?

Take a good look at all the different options. If there are things which I think teams are familiar with, that always gives a product a bit of a leg up. This is not just from the perspective of the people who support and deploy the product, but even the security teams who may be already familiar with the product and know how effective it is. It gives them a lot more comfort seeing something that they have some background with.

Our company uses the on-premise and AWS versions. I work with the AWS version, and have been happy with it. I am seeing more of the end result of it rather than the infrastructure and security perimeter.

We decided to use AWS because it was something the teams were familiar with. Our teams, who are currently using Trend Micro, were already familiar with the product and wanted to make use of it in the cloud as well. It was just a matter of continuity.

It is integrated with a SIEM, security incident and event management, platform. A lot of the output which comes from Trend Micro, we fed into the SIEM system so the security teams and the monitoring teams have a single pane of glass view into all the security features of our environment.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
System Administrator at Alebra
Real User
Top 10
A scalable and stable solution that provides excellent vulnerability detection features and technical support
Pros and Cons
  • "The most valuable feature of the product is vulnerability detection."
  • "The initial setup was complex."

What is our primary use case?

I work with the solution as an administrator. I use the solution for servers.

What is most valuable?

Deep Security is a great solution for the server. The most valuable feature of the product is vulnerability detection. It is very fast and clear. It protects from most attacks.

What needs improvement?

The initial setup was complex.

For how long have I used the solution?

I have been using the solution for the past three years.

What do I think about the stability of the solution?

I have not faced any issues with the tool’s stability.

What do I think about the scalability of the solution?

The tool is scalable. We have 40 users and 40 servers in our organization.

How are customer service and support?

The technical support team is very helpful.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We use other solutions along with Trend Micro Deep Security. The choice of the solution depends on the server and users. Deep Security has many features and provides many layers of protection for the server.

How was the initial setup?

Once we get used to the product, it is easy to use.

What about the implementation team?

Trend Micro’s team helped us to deploy the solution and make test addresses for the policy. The deployment took us two hours. Trend Micro’s team helps us with maintaining the solution.

What's my experience with pricing, setup cost, and licensing?

The product has a high price in Kuwait. Sometimes, we face some issues with the pricing. The pricing module should be improved.

What other advice do I have?

I am using the latest version of the solution. I face issues when I want to adjust policies for users on Apex One. I would recommend the solution to others. The product's protection and the team's support are very nice. Overall, I rate the solution a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Head of IT at Thal Industries Corporation Ltd
Real User
Top 10
Easy to scale solution for protecting and securing workloads and servers, and comes with ransomware protection
Pros and Cons
  • "Easy to scale, stable solution for workload and server security and protection. It's easy to set up and has a good ransomware protection feature."
  • "Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement."

What is our primary use case?

We use Trend Micro Deep Security for workload security. I also use it for protecting my critical server because it has an intrusion prevention feature.

Trend Micro Deep Security protected us from a ransomware attack two months ago. I can protect my server from ransomware using the product.

What is most valuable?

What I like best about Trend Micro Deep Security is its ransomware protection feature.

What needs improvement?

Pricing is on the expensive side and could be more affordable. The technical support for Trend Micro Deep Security also needs improvement.

For how long have I used the solution?

I've been using Trend Micro Deep Security since 2019. I started using it in my previous company when I was the head of IT there. I transferred to another company nine months ago, and we're also using Trend Micro Deep Security.

What do I think about the stability of the solution?

Trend Micro Deep Security is very, very stable, and we are happy with this solution.

What do I think about the scalability of the solution?

Trend Micro Deep Security is scalable. We bought 15 licenses for 15 servers. Whenever I want some enhancements, it's very scalable just to buy the license and apply it on the server. You can add it from the portal. It's a very, very scalable product. It's very easy to scale.

How are customer service and support?

Technical support for the product was sometimes good. It could be improved. On a scale of one to five, with five being the best, I'm scoring support a three.

How was the initial setup?

The initial setup for Trend Micro Deep Security was very easy.

What about the implementation team?

Deployment of the product was done by the reseller. He came to my office and deployed Trend Micro Deep Security in all locations, through remote deployment.

What's my experience with pricing, setup cost, and licensing?

Trend Micro Deep Security is quite expensive.

We're on a yearly subscription with Trend Micro Deep Security.

We bought the license with support and all the features. We bought 15 server licenses. I deployed the product on the most critical servers.

What other advice do I have?

We're on the sales-based, software-based, and service-based model with Trend Micro Deep Security.

Most of the financial sectors and banks use Trend Micro Security with XDR, which we're also using. The main reason we selected the product is for its XDR or Extended XDR.

There are multiple products and solutions under Trend Micro. Now I'm evaluating Trend Micro Apex One for endpoint security. We will replace Kaspersky with Trend Micro.

They've already added an additional feature, XDR. They're monitoring my servers at their own SOC, so this is an additional feature, and I don't think there's any need for an additional feature at the moment.

My score for Trend Micro Deep Security, on a scale of one to ten, with one being the worst and ten being the best is nine.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.