Senior Talent Sourcer, Digital at Digitaltrack
Reseller
Top 5
Supports virtual patching, and is easy to deploy, use, and manage
Pros and Cons
  • "Virtual patching is a wonderful feature where we do a recommendation scan and an internal assessment on the server, and it updates the IPS signatures to block any attack. I have seen instances where it has prevented attacks on the end-of-support servers such as 2018 R2, and many years ago, even 2007 servers that were end-of-support. It certainly helped there."
  • "I've not worked with CrowdStrike Falcon, but one of our customers also had CrowdStrike Falcon on some of the devices. I was only supporting Trend Micro. They had a ransomware attack, but Trend Micro didn't detect that particular ransomware attack, whereas CrowdStrike did."

What is most valuable?

The virtual patching features of Trend Micro Deep Security are very good. If you're running an unpatched server and you need to do n-1 patching, you need to wait for a month for the patch to be rolled out. That one month is a long time for an attacker to do an attack. Virtual patching is a wonderful feature where we do a recommendation scan and an internal assessment on the server, and it updates the IPS signatures to block any attack. I have seen instances where it has prevented attacks on the end-of-support servers such as 2018 R2, and many years ago, even 2007 servers that were end-of-support. It certainly helped there.

Another big advantage of Trend Micro at the time was that it supported Linux. Nowadays, most of the vendors seem to be supporting the Linux operating system, but Trend Micro was the initial organization that started supporting Linux and anti-malware solutions. It only had the anti-malware solution. It didn't do file integrity monitoring or other things.

Trend Micro Deep Security is easy to use and deploy.

What needs improvement?

I've not worked with CrowdStrike Falcon, but one of our customers also had CrowdStrike Falcon on some of the devices. I was only supporting Trend Micro. They had a ransomware attack, but Trend Micro didn't detect that particular ransomware attack, whereas CrowdStrike did. I was not a big fan of CrowdStrike till then, but when I saw that Trend Micro couldn't detect that particular attack but CrowdStrike could, my opinion changed. All the servers with Trend Micro were impacted, but all the devices on which CrowdStrike agents were running weren't impacted. CrowdStrike detected and blocked the attack immediately. From that perspective, I have high regard for CrowdStrike because the role of an EDR is to detect and respond immediately and block an attack. Containment is the first priority. Trend Micro can give numerous ifs and buts about why it couldn't detect that attack, and even though I'm a fan of Trend Micro and have extensive experience with Trend Micro Deep Security and Trend Micro Apex One, in that particular instance, CrowdStrike literally beat Trend Micro.

A disadvantage of Trend Micro as compared to CrowdStrike is that it doesn't work well with other solutions. If you have McAfee for anti-malware and IPS and the firewall of Trend Micro, they don't go very well. I had challenges deploying it with Carbon Black as well as McAfee and Symantec. It's because of the way Trend Micro works. It integrates with the NIC driver, so if two agents are running, it doesn't work well because they both want to integrate with the NIC driver.

How was the initial setup?

It's easy to deploy. I've deployed it for more than 12,000 devices, which includes endpoints and servers. It's easy to deploy and easy to manage. You can do it automatically through the script. The ease of implementation and ease of management are there, but there are a few challenges. Linux compatibility has some issues because it's a kernel-based rollout. Especially with CentOS, I face challenges. CentOS is now Red Hat, so if we are running CentOS, we have to deploy Red Hat agents and not CentOS agents. It's not that easy to manage on Linux. If it's a stable, standard Linux version, it works, but with beta versions, there are some challenges.

What's my experience with pricing, setup cost, and licensing?

CrowdStrike had an advantage over Trend Micro when it came to pricing. Trend Micro had several modules, so it was a little priced up, but CrowdStrike was not. However, even CrowdStrike has increased their price now, so probably both of them are on par, but the number of modules that Trend Micro has is far more than CrowdStrike. It comes with file integrity monitoring, application control, and web reputation. It has outbound URL protection, and it also has ransomware protection for servers, whereas CrowdStrike Falcon is a straightforward solution. It isn't an apple-to-apple comparison. It's a big apple versus small apple kind of comparison.

Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.

What other advice do I have?

My general advice to everyone is to first define your must-haves. What is it that you are looking for in a product? Nowadays, there are so many products with overlapping features, so you need to first decide what it is you are looking for. From a feature perspective, you should define must-haves and nice-to-have. 

You also need to test it out if you are running multiple products on the same server. You need to test it out on the utilization side because there is a huge utilization hit if you are running multiple agents on the same server. You need to work it out because Trend Micro, CrowdStrike, or any other agent would require a good amount of memory. There should be dedicated memory for them. If there is a 16-gig memory, at least 2-gig memory should be dedicated to them. There should be 2 gigs for it to just work and 8 gigs for the OS, so we are talking about a minimum of 10 gigs. If your servers are running on low memory, there'll be a huge utilization hit on the servers. Therefore, you need to choose the right agent. If you are running multiple agents, then you probably need to do a capacity evaluation before purchasing any of the tools. There are trial versions available, and PoCs are also available, so you can certainly check on it and see the utilization. Do proper homework before purchasing the tool. The tool is good, and it will perfectly work fine, but it also depends on the implementation.

At this time, I'd rate it an eight out of ten because of the challenge that I faced when I was dependent on this, but it couldn't protect the server. However, by now, Trend Micro would have fixed the problem that I faced a year ago. I know their Singapore EDR team. I worked with them, and they are quick in terms of fixing any bugs or issues. They would've definitely looked into it, but that was one instance for me where CrowdStrike outperformed Trend Micro.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Bussines Develop Manager at Empower IT
Real User
Comprehensive, eager technical support, at a great price point
Pros and Cons
  • "We find that their technical support team is always accessible and willing to assist."
  • "We have had some issues when it drains some of the resources of the server."

What is most valuable?

The most valuable feature we have found is threat detection.

What needs improvement?

We have had some issues when it drains some of the resources of the server. When that happens it slows down some of the processes and causes the CPU to run a little harder.

For how long have I used the solution?

We have been using Trend Micro Deep Security for the past six months.

What do I think about the stability of the solution?

The stability is good for our purposes.

What do I think about the scalability of the solution?

Trend Micro Deep Security is scalable.

How are customer service and support?

We find that their technical support team is always accessible and willing to assist.

How would you rate customer service and support?

Positive

How was the initial setup?

It can be complex to implement depending on what features you enable because Deep Security is such a comprehensive product. However, if we just enabled everything out of the box, then it's quite easy. Your choice of how many layers of security you want makes a difference.

What's my experience with pricing, setup cost, and licensing?

The cost runs around forty dollars per server a month. 

Which other solutions did I evaluate?

I know that there is another product that we use that's a competitor. It has a team of specialists that monitor the logs. If you've got the product installed on a server, they monitor it live. That's very useful because it adds another dynamic.

What other advice do I have?

Learn as much as you can about the product because it is very comprehensive. Read the documentation before you install it and learn about the system first. I would rate Trend Micro Deep Security a nine out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,234 professionals have used our research since 2012.
SYEDALI13 - PeerSpot reviewer
Management Trainee Supply Chain Excellence at fatima group
Real User
Top 5
Simple to use, straightforward to set up, and reliable so far
Pros and Cons
  • "We've found stability to be great so far."
  • "The solution could use more integration."

What is our primary use case?

Basically, we are using the solution for protecting our server.

What is most valuable?

The product is very simple to use. It is more simple than Kaspersky, for example

The solution is easy to set up.

We've found stability to be great so far.

The solution can scale. 

What needs improvement?

I am not sure about what could be improved. I don't look at the solution from this angle. Some other person from our team is managing that at the moment.

The solution could use more integration. I've heard that if we are going to deploy the XDR of some other solution, it'll not be integrated. It would be helpful if everything could come together. 

For how long have I used the solution?

We've used the solution for the last three months. We've only recently deployed it. 

What do I think about the stability of the solution?

The stability has been good. It's reliable. There are no bugs or glitches and it doesn't crash or freeze. 

What do I think about the scalability of the solution?

It is a scalable solution. We've had no issues with scaling. 

We have deployed this for our server infrastructure only. We have around 7,200 machines which we are protecting through Trend Micro.

At this time, we do not have plans to increase usage. 

How are customer service and support?

We have some local companies here that provide support for Trend Micro. So far the experience is good with this.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We also have familiarity with Kaspersky.

How was the initial setup?

The initial setup process is very simple. 

The deployment took one to two days. Within one day it was mostly deployed.

What's my experience with pricing, setup cost, and licensing?

The licensing is user-based. 

Which other solutions did I evaluate?

We are in process of evaluating the XDR solution. We might go with Vision One. I'm not sure about what has been finalized. 

What other advice do I have?

I am not sure about the version we are using. Another team member is managing this.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Mangesh Masaye - PeerSpot reviewer
Manager at UPL
Real User
Top 10
Cloud-based antivirus with additional, useful features and quality support
Pros and Cons
  • "Aside from the basic antivirus features, there are additional features such as vulnerability protection, firewall, etc. which are helpful."
  • "Some of the reporting and integrations could be more robust."

What is our primary use case?

I am a manager for a non-profit and use this solution for its antivirus capabilities.

What is most valuable?

Aside from the basic antivirus features, there are additional features such as vulnerability protection, firewall, etc. which are helpful.

Since this is a SaaS service, we do not need to worry about getting version upgrades as everything is updated on the backend by Trend Micro.

Since this is a cloud-based product, we do not need any on-premise environment for antivirus.

What needs improvement?

Some of the reporting and integrations could be more robust.

For how long have I used the solution?

I have been using the solution for four or five years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable.

How are customer service and support?

Support is very good. There is a portal where you can go to raise support tickets, and there are three phone numbers that we can use to reach support. We also have been assigned a technical account manager to who we can reach out to with anything critical.

Which solution did I use previously and why did I switch?

We used McAfee in the past.

How was the initial setup?

The solution was straightforward to install. There is a default version that is ready to use as soon as it is installed and anything specific that the company desires can then be set.

We have about six to eight people with access to management.

What about the implementation team?

We used a combination of an integrator, a technical account manager, and our in-house team.

What's my experience with pricing, setup cost, and licensing?

There is a subscription cost to use this product.

What other advice do I have?

I would recommend this product and would rate it a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Security Advisor at a healthcare company with 1,001-5,000 employees
Real User
Good EDR and DLP but requires better automation
Pros and Cons
  • "DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good."
  • "The risk is very complex. We need our tools to be more intelligent, more automated, more detectable."

What is our primary use case?

We primarily use the product for the server. We're using Trend Micro Deep Security to protect our servers. We have more than 400 of them.

What is most valuable?

The most valuable aspect, that we didn't find until now with Deep Security, is the EDR - endpoint detection and response - a feature that comes with the version that we have now. 

DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint is good. This feature we didn't see very well developed with Trend Micro solution at first. 

What needs improvement?

The risk is very complex. We need our tools to be more intelligent, more automated, more detectable. They could improve all of those aspects. I'd specifically like to see automation in terms of detection and auto mitigation.

The integration could be better. When we need to integrate a full console to manage endpoints and servers in the same place, we need to understand better how to deploy it so we don't need an agent or something else to deploy the solution to monitor everything.

The initial setup can be difficult. 

What do I think about the stability of the solution?

The stability is good. We haven't dealt with bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

It's not very scalable or automatically scalable. If you want to be scalable, you need to add more licensing, to add more costs. If you want to be scalable and have more capabilities, you need to buy more.

We use the solution to cover all of our servers and Trend Micro in general to cover all of our assets. 

How are customer service and support?

I've never dealt with technical support directly. However, my colleague has, and their feedback has been positive. They have no complaints. 

Which solution did I use previously and why did I switch?

For endpoints, for clients themselves, we use Endpoint Protection for Windows 8 and Windows 7. We still use Trend Micro Endpoint Protection. Also, for all our server VDIs, virtual servers, and physical servers, we use Trend Micro Security.

How was the initial setup?

The solution is difficult to set up, maintain, and manage. There are a lot of options, a lot of buttons, a lot for new items. It's not very user-friendly. You need a lot of training to be able to manage and implement the solution correctly.

We have two system admins that manage servers. You need two people to manage and maintain the solution.

What about the implementation team?

We did not use an integrator or consultant. We have a small team. We handled things internally. For the first implementation, however, we did have an integrator's support and they would assist when we ran into issues. 

What's my experience with pricing, setup cost, and licensing?

We pay a yearly fee of between $10,000 and $15,000. There are no costs beyond the standard licensing fee. However, if you need to scale, you will have to buy more licenses. 

Which other solutions did I evaluate?

We are researching another solution right now. Our strategy is to find the last best version that Trend Micro has for covering endpoint detection and response.  We scaled for the next version that we have now, and we are seeing if other solutions help more. We're looking into the Kaspersky Endpoint Suite. 

What other advice do I have?

We are a customer and an end-user.

While I don't know the version number off-hand, we are using the latest version of the solution.

New users must assess their exact needs from their side before starting. Look in the market, look at the risk, look at the problem of cyber security for other clients and the chances of attack, et cetera. Look also at the infrastructure, such as the type of machines - if they are full cloud, on-prem, or hybrid.

You must make an assessment locally, internally. When the customer has these visibilities, he can go to the market and select which solution, or which two or three solutions, can best suit the company's needs. Do a proof of concept and try it. Look at the cost and the ratio quality cost, as that'll definitely be determinant for the decision.

I'd rate the solution at a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Assistance Manager-IT at ONGC Petro additions Limited
Real User
Good protection and patching features stable, easy to scale, and easy to install
Pros and Cons
  • "We like the Smart protection and the Virtual patching."
  • "I would like to see better pricing. The pricing could be lower."

What is our primary use case?

We use Trend Micro Deep Security in our server environment.

We are also using it for virtualization security and antimalware functionality.

How has it helped my organization?

From a security point of view, it has been performing very well against our malware and vulnerabilities that are now in the market. Previously, we were getting patches from OEMs, and now we get patching from the Deep Security Protection Cloud which helps us to mitigate and minimize the attacks.

What is most valuable?

We are satisfied with this solution.

We like the Smart protection and the Virtual patching. those are the two best features we have in Trend Micro Deep Security. 

What needs improvement?

I would like to see better pricing. The pricing could be lower.

For how long have I used the solution?

We have been using Trend Micro Deep Security for four years.

What do I think about the stability of the solution?

We have no issues with the stability of Trend Micro Deep Security.

What do I think about the scalability of the solution?

Trend Micro Deep Security is a scalable product.

Which solution did I use previously and why did I switch?

We are using both Trend Micro Deep Security and Trend Micro Apex One. 

One is designed for server security, and the other is for endpoint devices. These are mostly Windows 10 and Windows 8. We use Apex One for our endpoints.

How was the initial setup?

The initial setup was easy.

What's my experience with pricing, setup cost, and licensing?

Trend Micro Deep Security pricing is on the high side.

We are paying approximately $50,000 each month, it's definitely expensive.

What other advice do I have?

I think this solution is practically perfect.

I would rate Trend Micro Deep Security a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Infrastructure Security Architect at OSI
Real User
We use it for managing application whitelisting, and intrusion detection and prevention for the CLOUD Act
Pros and Cons
  • "The integration and configuration of this product in our AWS environment was good. We haven't had any problems at all."
  • "The initial setup needs improvement, as it was a bit challenging."

What is our primary use case?

It is for managing application whitelisting, and intrusion detection and prevention for the CLOUD Act.

What is most valuable?

  • It is flexible.
  • The configuration is quite easy.

What needs improvement?

The initial setup needs improvement. Once it is set up, the configuration is relatively simple. However, the initial setup was a bit of a challenge.

What do I think about the stability of the solution?

We haven't had any issues with stability. It has been rock solid for us.

In the past year, it is still a fairly lightweight environment, so there has not been a lot of stress.

What do I think about the scalability of the solution?

Size of our particular environment is about 200 systems. The scalability has worked very well for us.

How is customer service and technical support?

We used the technical support for setting up profiles. Working with them was pretty good, they are extremely responsive and helpful.

How was the initial setup?

The integration and configuration of this product in our AWS environment was good. We haven't had any problems at all.

What was our ROI?

We haven't really seen ROI so far. Since it is a light traffic environment right now, the product hasn't had that many incidents to deal with yet.

What's my experience with pricing, setup cost, and licensing?

Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud.

Which other solutions did I evaluate?

I was not at the company when they evaluated the other products. I do know that they evaluated Symantec.

Trend Micro was selected because it has better whitelisting of applications, its intrusion detection was far superior, and it has configurability.

What other advice do I have?

The best approach is to start off with a node where it is sort of monitoring and looking at stuff, then work your way into the actual prevention and blocking. Because it can turn off a bunch of services without too much effort which can be good, but it can also shut things down.

We haven't really gone into the integration aspect yet.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Ahmed Elmenshawy - PeerSpot reviewer
PS IT Security Engineer at Alex Bank
Real User
Top 5Leaderboard
Highly stable product with a straightforward setup process
Pros and Cons
  • "It helps with virtual patching and IDS fetching."
  • "There should be signature-based advanced and responsive features."

What is our primary use case?

We use Trend Micro Deep Security to monitor the environment in case of zero-day attacks.

What is most valuable?

The product's most valuable feature is the threat prevention module. It helps with virtual patching and IDS fetching.

What needs improvement?

They should include WAF modules in the product. There should be signature-based advanced and responsive features.

For how long have I used the solution?

We have been using Trend Micro Deep Security for a year.

What do I think about the stability of the solution?

It is a highly stable product. I rate its stability a ten out of ten.

What do I think about the scalability of the solution?

I rate Trend Micro Deep Security's scalability a ten out of ten. We use it 24/7.

How was the initial setup?

The implementation is straightforward. I rate the process a nine out of ten. We require a team of five executives for troubleshooting.

What other advice do I have?

Trend Micro Deep Security has robust virtual patching features. I rate it a ten out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros sharing their opinions.