Trend Micro Deep Security Valuable Features

Harel Cohen - PeerSpot reviewer
Security Solution Architect at Safeway

The solution's endpoint protection is the most valuable feature. 

View full review »
RR
Head of Data Link at Telecom Egypt

The agentless protection is very nice in Trend Micro.

View full review »
Usman Bhatti - PeerSpot reviewer
Senior Officer Security Operations Center at a financial services firm with 10,001+ employees

The VPM is the most prized characteristic of Trend Micro Deep Security, which in addition addresses all zero-day vulnerabilities. This allows us to confidently transfer our system physically, as it presents to the external world, whether it be an intruder or a hacker, that our system is completely secure without any weak spots. Even if the latest security patches have not been installed or updated, the software virtually covers them for you.

View full review »
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.
SuhailSyed - PeerSpot reviewer
HICT Administrator (Security Operations Lead) at HICT

Virtual patching is one feature I found to be the most valuable in the solution.

View full review »
AA
Senior Endpoint Security Engineer at Netaccess India private ltd

The most valuable features of the solution we have enabled in our organization are its anti-malware capabilities, applications, web reputation, and integrity monitoring.

View full review »
Gowtham N - PeerSpot reviewer
Manager at South Indian Bank

The integration options of Trend Micro Deep Security have been particularly valuable. The integration options in Trend Micro Deep Security are crucial for our banking organization. With DLP campaigns being a priority, the seamless integration ensures that endpoints are effectively enabled, providing necessary protection against current and relevant threats. 

View full review »
ArundevarajM - PeerSpot reviewer
Senior Technical Specialist at Softcell Technologies Limited

The solution offers many good features, including application control, IPS engines, logging, anti-malware, and integrated monitoring. The IPS is the best.

It offers a good level of protection. 

It is easy to setup.

The solution is stable.

It can scale well.

Technical support is very good. 

View full review »
CS
SOC at Airline Company

Support and threat prevention are the most valuable features of this solution.

View full review »
Mustufa Kamaal Afghan - PeerSpot reviewer
Specialist Enterprise Security Architect at Ooredoo Qatar

The overall vision and execution of the vendor are really good. The solution has a low footprint and does not have a lot of impact on the host. The reporting mechanism is also good, and at any given point in time, we can see how many endpoints are compliant. The product support is also good.

View full review »
Tushar Sinha - PeerSpot reviewer
Technologist (IoT & Automation), IT & Digital at Tata Metaliks Limited

Virtualization and sandboxing are the two features available in the solution. I learned about these two features from our service provider, through whom we secured the license required for the solution. So, our service provider is a reseller and not directly related to Trend Micro. Also, I am yet to go through the technical documents of the solution since I couldn't find much information about the solution online.

Regarding the deployment process, we first conducted a study to identify potential vulnerabilities and cybersecurity requirements for the business. Once we clearly understood these objectives, we began exploring solutions that could meet them. We then evaluated options such as a Security Operations Center (SOC) and Trend Micro Deep Security as part of this process.

View full review »
Gungor Bingul - PeerSpot reviewer
Head of IT at Korozo

We couldn't find any aspect that was valuable. That's why we want to drop the usage of Trend Micro Deep Security. The team cannot see the benefits.

The initial setup was straightforward. 

It is scalable. 

It is stable. 

View full review »
Venugopal Potumudi - PeerSpot reviewer
Senior Consultant at Tata Consultancy

The product is easy to implement and easy to integrate with additional advanced services.

It's scalable.

It has been mostly quite stable. 

Technical support in Europe is good.

View full review »
SF
VP of Enterprise Architecture at Broadridge

IDS and IPS are its most valuable features.

View full review »
MF
System Administrator at Alebra

Deep Security is a great solution for the server. The most valuable feature of the product is vulnerability detection. It is very fast and clear. It protects from most attacks.

View full review »
SR
Head of IT at Thal Industries Corporation Ltd

What I like best about Trend Micro Deep Security is its ransomware protection feature.

View full review »
SL
Senior Talent Sourcer, Digital at Digitaltrack

The virtual patching features of Trend Micro Deep Security are very good. If you're running an unpatched server and you need to do n-1 patching, you need to wait for a month for the patch to be rolled out. That one month is a long time for an attacker to do an attack. Virtual patching is a wonderful feature where we do a recommendation scan and an internal assessment on the server, and it updates the IPS signatures to block any attack. I have seen instances where it has prevented attacks on the end-of-support servers such as 2018 R2, and many years ago, even 2007 servers that were end-of-support. It certainly helped there.

Another big advantage of Trend Micro at the time was that it supported Linux. Nowadays, most of the vendors seem to be supporting the Linux operating system, but Trend Micro was the initial organization that started supporting Linux and anti-malware solutions. It only had the anti-malware solution. It didn't do file integrity monitoring or other things.

Trend Micro Deep Security is easy to use and deploy.

View full review »
MA
Bussines Develop Manager at Empower IT

The most valuable feature we have found is threat detection.

View full review »
SYEDALI13 - PeerSpot reviewer
Management Trainee Supply Chain Excellence at fatima group

The product is very simple to use. It is more simple than Kaspersky, for example

The solution is easy to set up.

We've found stability to be great so far.

The solution can scale. 

View full review »
Mangesh Masaye - PeerSpot reviewer
Manager at UPL

Aside from the basic antivirus features, there are additional features such as vulnerability protection, firewall, etc. which are helpful.

Since this is a SaaS service, we do not need to worry about getting version upgrades as everything is updated on the backend by Trend Micro.

Since this is a cloud-based product, we do not need any on-premise environment for antivirus.

View full review »
RN
Senior Security Advisor at a healthcare company with 1,001-5,000 employees

The most valuable aspect, that we didn't find until now with Deep Security, is the EDR - endpoint detection and response - a feature that comes with the version that we have now. 

DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint is good. This feature we didn't see very well developed with Trend Micro solution at first. 

View full review »
AD
Assistance Manager-IT at ONGC Petro additions Limited

We are satisfied with this solution.

We like the Smart protection and the Virtual patching. those are the two best features we have in Trend Micro Deep Security. 

View full review »
AS
Principal Infrastructure Security Architect at OSI
  • It is flexible.
  • The configuration is quite easy.
View full review »
Ahmed Elmenshawy - PeerSpot reviewer
PS IT Security Engineer at Alex Bank

The product's most valuable feature is the threat prevention module. It helps with virtual patching and IDS fetching.

View full review »
JC
Director of Cloud Architecture and Security at a consultancy with 1,001-5,000 employees

The most valuable feature is the direct link to AWS to tell me if a new instance created is unprotected. That's just so valuable to me. When running reports, you see can whether or not your environment is covered.

It also has a full breadth of services that include not just antivirus, but also IDS/IPS and file integrity and vulnerability management. It's really meant for the cloud and is proactive on AWS.

View full review »
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies

It's kind of hard to point out one single feature, however, if I had to, then I would say that they have a great roll-back feature. You can use this if your machine is compromised. You have the ability to roll it back to the previous good version, so you can actually save, say, 90% to 95% of your data.

The solution is stable. 

You can scale the solution to different versions. 

Technical support is helpful. 

View full review »
MT
Security Engineer/Architect at Telecom Italia

This product has many features and it works with every operating system and any kind of endpoint. It's widespread.

Monitoring is good, and they also can protect DevOps/Docker enviroment.

It integrates well with the cloud; for example, AWS, and mow Google Cloud Platform.

View full review »
MS
CTO at RightCloud Pte. Ltd.
  • Anti-malware
  • IPS
  • IDS
  • Prevention against the ransomware
  • File integrated monitoring
  • Virtual patching

Every module is important because it serves a different purpose.

Because a lot of vulnerabilities are coming out, we work with a lot of large enterprises using virtual patching. It is very difficult to patch, because you have to take approvals, and go through the cycle, as there is a proper process in place. However, if you have virtual patching, it makes it easier, and you are protected as soon as the patch is released.

View full review »
nulluser - PeerSpot reviewer
Works

The user interface is the most valuable feature. The customer support provided by the tool is also valuable. The software is regularly updated. We don't face any major issues after updates. It is pretty compatible with every system.

View full review »
NP
DGM-IT at a construction company with 10,001+ employees

One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security. 

View full review »
TS
Sr. Director, Enterprise Architecture & Cloud Technologies at Essilor

The file integrity and log inspection are game-changing features for us. Provides deep data insights while meeting compliance requirements.

View full review »
JK
Technical Manager at Digital World

It's easy to use and the interface is simple.

View full review »
it_user984873 - PeerSpot reviewer
Data Center Manager/Support Delivery Manager at Salam Technology

The most valuable features are web security, email filtering, and content filtering. The user interface is very friendly, and it is easy to control things from the policy.

View full review »
EX
Systems Administrator at Alfred Publishing
  • Its reliability: We have one centralized place to look at threats. 
  • The ease of installing it for users.
View full review »
VM
Senior Security Specialist at a tech services company

The most valuable feature is the virtual patching. This offers protection of the application before it can be patched by the actual vendor.

View full review »
MW
Production DBA at BLUE MOTOR FINANCE LIMITED
  • IDS/IPS
  • Host-based firewall

I am also currently looking into the newer integrations with our various other security tools.

View full review »
VM
Architecte Infra & Cloud at a construction company with 501-1,000 employees

I like the anti-malware features. We use it only for the on-premise environment. The tool helps with server protection. The implementation is easy. It provides high security. We have a hundred workloads. It is a good tool. It is easy to use. It has a good dashboard and great features.

View full review »
LN
Principal Solutions Architect at a computer software company with 201-500 employees

Deep Security's most valuable features are antivirus and host intrusion detection.

View full review »
GG
Technical Director at a security firm with 1-10 employees

As a security competency company, we play a lot on this product. For us, it's one of the best for data center solutions. Deep Security is something that is a classic antivirus. However, it uses two-function device control. Everything is inside. We have virtual patching capabilities, which are very interesting in Deep Security. Virtual patching is just a host IPS solution which, if there is a delay in installing the patch, the patch is available by the editor.

It's a good product overall.

There is not a lot of bugs like you have in other antivirus solutions. It's quite stable. 

The initial setup is pretty easy.

The solution is scalable. 

The solution is quite secure. 

View full review »
CS
HR Analyst Manager at C.E.S.A.R

It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides.

View full review »
KA
Team Lead Cyber Security Administration at a energy/utilities company with 5,001-10,000 employees

The product has robust security features. They release timely updates and have efficient prediction features for threat detection.

View full review »
HY
IT Engineer at a healthcare company with 10,001+ employees

The tool provides information on server activities and hosts. 

View full review »
MM
Senior manager at SBI Cap security

From a security perspective, signatures and that kind of thing are frequently updated and we have not come across any virus detection.

View full review »
Nadeem Syed - PeerSpot reviewer
CEO at Haniya Technologies

Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost. Big enterprises don't want to shut down their database or their data center for any kind of patch. Deep Security creates a wall and downloads all patches. You install it on the cloud. So, it saves your server from any kind of intrusion or any kind of penetration, and whenever you get a chance or time, in six, eight, or nine months, you can physically download or install all those patches in one go. So, it saves you time. It also saves your shutdown time and keeps your data center safe.

Along with patching, they also provide antivirus protection on the servers.

View full review »
SB
IT Executive at IFB

In terms of valuable features, I would say its intrusion prevention. Each and every IP connecting to the server gets scanned so we know everyone who is accessing our server and we can block whichever IPs do not belong to us at the firewall.

Another valuable feature is its lightweight nature. It is only 25 MB deployed in the server, yet it works smoothly, and everything is automated, including the updates and scans. We have scheduled scans that give us a weekly report.

View full review »
VS
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees

It is lightweight and provides a multi-platform for the client. It combines host intrusion prevention and provides AV, file monitoring, log collection, etc. in a single agent.

There are a good signature set and a high rate of detection.

It is one of the best client protection available for cloud computing.

View full review »
it_user386796 - PeerSpot reviewer
Epic Client Systems Manager at a healthcare company with 1,001-5,000 employees

The most valuable feature for us is that it's agentless, meaning we can implement it without having to protect every guest at a guest-by-guest level. That's huge for us.

View full review »
TS
Technical Associate at Intimesolutions

The solution offers advanced options for endpoint security. There is predictive machine learning and AI monitoring. 

The endpoint protection is very good at that level. 

It helps protect us from hackers. We're able to add locks on data to protect everything. 

There's useful monitoring on offer.

The logs are quite helpful. 

It easily increases the performance of the servers. It doesn't take a lot of performance away from the server itself. 

It is scalable.

The solution is stable and reliable. 

View full review »
it_user400656 - PeerSpot reviewer
Security Practice Director at Rolta AdvizeX

Deep Security is a really innovative security solution in the world of software-defined data centers and in the NSX space. It makes controls available to consultants and security architects in the new, software-defined datacenter and traversing up into the cloud. It's optimized to support security for virtual desktop infrastructures.

View full review »
it_user402825 - PeerSpot reviewer
Server Manager at a healthcare company with 1,001-5,000 employees

The modules that are included with it will help us displace the local anti-virus that we're currently using today.

View full review »
Karthikeyan Balasubramani - PeerSpot reviewer
Senior Technical Consultant at Unicorp Technologies LLC

It provides security and protection. The endpoint firewall is valuable.

View full review »
VK
AVP - Cyber Secuirty at Cloud4C Services

The most valuable feature is the virtual patching. It means that you don't have to patch applications manually, such as the monthly updates that are released from Microsoft.

Application integration is good. For example, there is a specific module for SAP.

View full review »
TS
TitleGeneral Manager at a tech services company with 501-1,000 employees

I cannot speak to any specific feature that has wowed me. 

It serves its purpose and works well.

The initial setup is easy. 

The stability of the product has been good over the last 12 months. 

We have found that the solution scales well.

View full review »
SV
CTO at a tech vendor with 1-10 employees
  • They delivered what they said that they would.
  • The IDS and IPS features.
View full review »
it_user382038 - PeerSpot reviewer
Senior Consultant at a tech consulting company with 51-200 employees

There are several features I find valuable, including the fact that it's agentless, each module can be installed on its own, it provides a single pane of glass for managing it, its integration with VMWare (NSX), and items are auto-added as soon as they're discovered. Ease of use is a big plus because of the foregoing items.

View full review »
it_user380925 - PeerSpot reviewer
Program Manager / Enterprise Services at Entertainment Partners

The most valuable feature for us is moving the AV scanning engine to the hypervisor and removing it from the virtual machine. We also use the compliance reporting (reporting in general) feature.

View full review »
Ram_Kumar - PeerSpot reviewer
Owner at Rave Maxpro IT Soln Ltd

Trend Micro Deep Security is a complete solution and all the threat management has been taken care of.

View full review »
it_user369318 - PeerSpot reviewer
Supervisor with 1,001-5,000 employees

The most valuable feature for us is mainly the fact that we can control what the PC or server is doing protection-wise, even remotely. We use this protection feature all the time.

View full review »
HF
Consultant at a computer software company with 51-200 employees

In addition to providing our clients a view of what's happening in their data centers, it also does virtual patching in the data center. It enhances the security in the data center big time.

View full review »
it_user271911 - PeerSpot reviewer
Tech Evangelist at a tech services company with 501-1,000 employees

Virtual Patching (part of Integrity Monitoring module) is the most valuable because it shields vulnerabilities in critical systems until an actual patch is available and deployed reducing the downtime, and protecting unpatchable systems extending the life of legacy systems and applications. Also, the possibility to know which files have been changed in the host machine.

The possibility to extend the security of the datacenter to cloud using API integration to AWS, vCloud, Azure and others in a single management console is also valuable.

View full review »
AP
Risk info security at a financial services firm with 501-1,000 employees

Deep Security is a good product for managing a few servers.

View full review »
BG
Sr.Customer Engineer- Projects at a tech services company with 201-500 employees

The traceback feature in XDR is amazing. You can trace back an attack. You can playback where an attack actually occurred and see how the attacker moved. We can easily show this to management, and it makes it easy to make them understand and convince them, which is the best thing.

View full review »
RK
Founder at a financial services firm with 1-10 employees

Automated virtual patching would be the most valuable feature. Deep Security has an option called recommendation scans. Once that feature is enabled, it scans the endpoints for these vulnerability questions and the tool can implement the rules to prevent the vulnerability found in this batch.

View full review »
Ahmet Burak Aydin - PeerSpot reviewer
Security Engineer at Intertech Information Technology and Marketing Inc.

The performance is good. It is better than FireEye Email Security.

View full review »
it_user400725 - PeerSpot reviewer
Enterprise System Administrator at a healthcare company with 1,001-5,000 employees

The comprehensive agility is the most valuable feature. It's very agile and flexible, and performs multiple tasks simultaneously very effectively. We're able to do firewalls, IPS, and log inspections with it.

View full review »
it_user378123 - PeerSpot reviewer
IT Security Analyst - Systems Administrator at a consumer goods company with 1,001-5,000 employees

Of course, the anti-virus module, the firewall module, and integrity monitoring are the big ones for us. They're the most valuable features that we use daily.

View full review »
NP
IT Infrastructure Manager at a computer software company with 51-200 employees

The most valuable feature of this solution is the virtual path function, which is the reason we chose to implement it.

View full review »
LK
Solutions Architect at a comms service provider with 11-50 employees

Trend Micro Deep Security is suited for large organizations.

Our clients are satisfied with Trend Micro Deep Security.

View full review »
SM
Cyber Security Technical Engineer at a tech services company with 1-10 employees

Some of the main features of this solution are it is reliable and can be used in small to large size businesses.

View full review »
KK
DevOps Engineer at a financial services firm with 501-1,000 employees

Their support is good. They are responsive, which is nice.

View full review »
it_user339417 - PeerSpot reviewer
Network Administrator at a financial services firm with 1,001-5,000 employees

Having centralized malware is very practical, but there should be a way to migrate without having to uninstall prior antivirus products.

View full review »
JN
Co-Founder at a tech services company with 51-200 employees

Working mostly with the virtual security data center (the server security platform) feature has been crucial in day-to-day businesses of the company because we're in data center services.

View full review »
it_user651714 - PeerSpot reviewer
Solution Expert -Security at a financial services firm with 10,001+ employees

The HIPS feature, as well as the monitoring around the file integrity, are very valuable aspects of the solution. 

The vulnerability scanning reduces false positives by quite a bit.

View full review »
DP
Senior Cyber Security Consultant at Infosec Ventures
  • Hassle-free implementation, no downtime required and no scaling issues at all.
  • Very user-friendly interface, easy to understand.
View full review »
it_user848262 - PeerSpot reviewer
Hewlett Packard Enterprise Solution Architect at a tech services company with 11-50 employees
  • Security capabilities in a Smart Scan Agent. 
  • It provides full protection against vulnerabilities.
  • It has the ability to assume and maintain several IT requirements.
View full review »
Buyer's Guide
Trend Micro Deep Security
March 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,578 professionals have used our research since 2012.