Tenable.io Container Security vs Trend Micro Deep Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Tenable.io Container Security and Trend Micro Deep Security based on real PeerSpot user reviews.

Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security.
To learn more, read our detailed Container Security Report (Updated: June 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We like PingSafe's vulnerability assessment and management features, and its vulnerability databases.""It is scalable, stable, and can detect any threat on a machine. It uses artificial intelligence and can lock down any virus.""Cloud Native Security helps us discover vulnerabilities in a cloud environment like open ports that allow people to attack our environment. If someone unintentionally opens a port, we are exposed. Cloud Native Security alerts us so we can remediate the problem. We can also automate it so that Cloud Native Security will fix it.""All the features we use are equal and get the job done.""The cloud misconfiguration is the most valuable feature.""PingSafe offers comprehensive security posture management.""The agentless vulnerability scanning is great.""The most valuable features of PingSafe are the asset inventory and issue indexing."

More SentinelOne Singularity Cloud Security Pros →

"Tenable.io detects misconfiguration when you deploy a Docker or Kubernetes container. It's much better to remedy these issues during deployment instead of waiting until the container is already in the production environment.""Currently, I haven't implemented the solution due to its deprecation by the site. However, I can highlight some benefits of Tenable Cloud Security, a cybersecurity solution with various features for scanning vulnerabilities in both cloud environments and on-premises container security.""It helps us secure our applications from the build phase and identify the weaknesses from scratch.""The strong security provided by the product in the container environment is its most valuable feature.""It is a scalable solution. Scalability-wise, it is a good solution.""Nessus scanner is very effective for internal penetration testing.""The tool's most valuable feature is scanning, reporting, and troubleshooting."

More Tenable.io Container Security Pros →

"Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product.""I like the anti-malware features.""The VPN is the most prized characteristic of Trend Micro Deep Security, which in addition addresses all zero-day vulnerabilities. This allows us to confidently transfer our system physically, as it presents to the external world, whether it be an intruder or a hacker, that our system is completely secure without any weak spots. Even if the latest security patches have not been installed or updated, the software virtually covers them for you.""The integration and configuration of this product in our AWS environment was good. We haven't had any problems at all.""The tool provides information on server activities and hosts.""For day-to-day efficiency, it provides a good dashboard, so our team can be active 24/7 instead of doing a lot of manual stuff. We just look at the dashboard, and it's all done.""Very user-friendly interface, easy to understand.""It has improved functions by bringing us complete security on our clients' virtual environment."

More Trend Micro Deep Security Pros →

Cons
"There is a bit of a learning curve for new users.""There is no break-glass account feature. They should implement this as soon as possible because we can't implement SSO without a break-glass feature.""The categorization of the results from the vulnerability assessment could be improved.""We recently adopted a new ticket management solution, so we've asked them to include a connector to integrate that tool with Cloud Native Security directly. We'd also like to see Cloud Native Security add a scan for personally identifying information. We're looking at other tools for this capability, but having that functionality built into Cloud Native Security would be nice. Monitoring PII data is critical to us as an organization.""I export CSV. I cannot export graphs. Restricting it to the CSV format has its own disadvantages. These are all machine IP addresses and information. I cannot change it to the JSON format. The export functionality can be improved.""Scanning capabilities should be added for the dark web.""They need more experienced support personnel.""One of our use cases was setting up a firewall for our endpoints, specifically for our remote users... We were hoping to utilize SentinelOne's firewall capabilities, but there were limitations on how many URLs we could implement. Because of those limitations on the number of URLs, we weren't able to utilize that feature in the way we had hoped to."

More SentinelOne Singularity Cloud Security Cons →

"I believe integration plays a crucial role for Tenable, particularly in terms of connecting with other products and various container solutions like Docker or Kubernetes. It seems that in future updates, enhanced integration is something I would appreciate. Currently, there is integration with Docker, but when it comes to Kubernetes or other container solutions, it appears to be a challenge, especially with on-prem scanners.""They need to work on auto-remediation so it's easier for the security team to act quickly when certain assets or resources are deployed. The latest version has a CIS benchmark that you need to meet for containers in the cloud, but more automation is needed.""Tenable.io Container Security should improve integration modules. It should also improve stability.""The support is tricky to reach, so we would like better-oriented technical support enabled.""The initial setup is highly complex.""I feel that in certain areas this product has false positives which the company should work on. They should also try to include business logic vulnerabilities in the scanner testing. Finally, the vulnerability assessment feature should be increased to other hardware devices, apart from firewalls.""The stability and setup phase of the product are areas with shortcomings where improvements are needed."

More Tenable.io Container Security Cons →

"I would like to see an EDR function for the servers, as that would be useful for us.""The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive.""It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities.""We'd like to see extended capacity in the on-premises versions.""The product isn't very user-friendly.""The email relays and proxies could be improved.""Deep Security's reporting functionality could be improved.""Requires simplification, a fair amount of trouble shooting required."

More Trend Micro Deep Security Cons →

Pricing and Cost Advice
  • "As a partner, we receive a discount on the licenses."
  • "It's a fair price for what you get. We are happy with the price as it stands."
  • "I wasn't sure what to expect from the pricing, but I was pleasantly surprised to find that it was a little less than I thought."
  • "Singularity Cloud Workload Security's pricing is good."
  • "Singularity Cloud Workload Security's licensing and price were cheaper than the other solutions we looked at."
  • "I understand that SentinelOne is a market leader, but the bill we received was astronomical."
  • "It's not expensive. The product is in its initial growth stages and appears more competitive compared to others. It comes in different variants, and I believe the enterprise version costs around $55 per user per year. I would rate it a five, somewhere fairly moderate."
  • "The pricing is fair. It is not inexpensive, and it is also not expensive. When managing a large organization, it is going to be costly, but it meets the business needs. In terms of what is out there on the market, it is fair and comparable to what I have seen, so I do not have any complaints about the cost"
  • More SentinelOne Singularity Cloud Security Pricing and Cost Advice →

  • "It's best to be an institutional buyer and directly contact the sales team as they can provide over-the-top discounts for bulk orders."
  • "I rate the product’s pricing a six out of ten."
  • "The product does not operate on a pay-per-license model."
  • "I rate the tool's pricing a three out of ten."
  • More Tenable.io Container Security Pricing and Cost Advice →

  • "On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there."
  • "Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
  • "The pricing is fair."
  • "Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
  • "Purchasing on the AWS Marketplace is like shopping on Amazon Prime."
  • "We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro's sales rep to see if we can have something similar for on-premise."
  • "We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
  • "We did not purchase it through the AWS Marketplace because we have used Trend Micro in the past."
  • More Trend Micro Deep Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Container Security solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The dashboard gives me an overview of all the things happening in the product, making it one of the tool's best… more »
    Top Answer:When I joined my organization, I saw that PingSafe was already implemented. I started to use the tool's alerting… more »
    Top Answer:The tool's most valuable feature is scanning, reporting, and troubleshooting.
    Top Answer:Tenable.io Container Security should improve integration modules. It should also improve stability.
    Top Answer:I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the… more »
    Top Answer:Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers -… more »
    Comparisons
    Also Known As
    PingSafe
    Tenable FlawCheck, FlawCheck
    Deep Security
    Learn More
    Overview

    Singularity Cloud Security is SentinelOne’s comprehensive, cloud-native application protection platform (CNAPP). It combines the best of agentless insights with AI-powered threat protection, to secure and protect your multi-cloud infrastructure, services, and containers from build time to runtime. SentinelOne’s CNAPP applies an attacker’s mindset to help security practitioners better prioritize their  remediation tasks with evidence-backed Verified Exploit Paths™. The efficient and scalable runtime protection, proven over 5 years and trusted by many of the world’s leading cloud enterprises, harnesses local, autonomous AI engines to detect and thwart runtime threats in real-time. CNAPP data and workload telemetry is recorded to SentinelOne’s unified security lake, for easy access and investigation.

    Singularity Cloud Security includes both agentless and AI-powered cloud security controls, which represent two halves of our strategy to keep public cloud and container environments safe. Radically reduce your cloud attack surface with Singularity Cloud Native Security, formerly PingSafe, with agentless insights and evidence-based prioritization; protect runtime compute and container with Singularity Cloud Workload Security, SentinelOne’s real-time CWPP, with AI-powered machine-speed blocking of threats.

    Tenable.io Container Security is a container security platform that delivers end-to-end visibility of Docker container images, providing vulnerability assessment, malware detection, and policy enforcement before and after deployment. It also integrates into your DevOps pipeline to eliminate security blind spots without slowing down software development. In addition, Tenable.io Container Security provides proactive visibility and security so your organization can solve the security challenges of containers at the speed of DevOps.

    Tenable.io Container Security Features

    Tenable.io Container Security has many valuable key features. Some of the most useful ones include:

    • Dashboard visibility: With Tenable.io Container Security, IT security managers gain at-a-glance visibility into container image inventory as well as security. Security teams can view vulnerability, malware, and other security data for all container images, and the distribution of vulnerabilities across images by CVSS score and risk level. The product also shows each image’s OS, OS version, and architecture.
    • Malware protection: The Tenable.io Container Security solution is unique because it is one of the only container security solutions that assesses container image source code for malware. It is designed with a custom-built malware detection engine to help ensure images are malware-free and to analyze container image source code.
    • Policy enforcement: If an image is created that exceeds the organization’s risk threshold, Tenable.io Container Security notifies developers immediately, with layer-specific information provided to help remediate issues rapidly. In addition, when using the solution, policy violations can trigger alerting or can optionally block specific images from being deployed. Policies can be applied globally or only to images in specific repositories.
    • Image syncing from third-party registries: The solution helps your organization gain instant insight into container security risks by synchronizing your existing registry images into Tenable.io Container Security. It integrates with Docker Registry, Docker Trusted Registry, JFrog Artifactory and Amazon EC2 Container Registry.
    • DevOps toolchain integration: In DevOps environments, Tenable.io Container Security can embed security testing into the software development tooling without blocking or disrupting existing software workflows or development processes.

    Tenable.io Container Security Benefits

    There are many benefits to implementing Tenable.io Container Security. Some of the biggest advantages the solution offers include:

    • Accurate, in-depth visibility: The platform helps you understand the individual layers of container images so you can gain an accurate view of cyber risk, reduce false positives, and provide detailed remediation guidance.
    • Securely accelerate DevOps: With Tenable.io Container Security, you can assess container images for vulnerabilities and malware as fast as 30 seconds from within the DevOps toolchain to avoid slowing down code velocity.
    • Enforce security policies: Tenable.io Container Security works to block new container builds that exceed your organizational risk thresholds to ensure containers are compliant with your security policies prior to deployment.
    • Decrease remediation costs: Tenable.io Container Security can help your organization dramatically reduce remediation costs by discovering and fixing software defects during development before application release.
    • Protect running containers: By implementing Tenable.io Container Security, you can gain visibility into running containers, which helps you to detect new vulnerabilities and security issues that may show up after deployment.

    Trend Micro Deep Security is a comprehensive solution for endpoint security and server protection, which prevents ransomware attacks and unauthorized access attempts. Its valuable features include tracing back attacks, antivirus protection, endpoint detection and response, firewall-based solution, threat detection, predictive machine learning and AI monitoring, VPM, virtualization, and sandboxing. 

    The solution is easy to use, scalable, stable, and reliable, with good technical support. It has helped organizations perform well against malware and vulnerabilities, provide patching from the Protection Cloud, and improve their security posture.

    Trend Micro Deep Security Features

    Trend Micro Deep Security has many valuable key features. Some of the most useful ones include:

    • Server virtualization: Trend Micro Deep Security allows you to secure your virtual environment while gaining the benefits of virtualization, such as increased efficiencies and ROI. Security that is virtualization-aware preserves productivity and allows for higher VM densities.
    • Desktop virtualization: Trend Micro Deep Security provides the best security for a wide range of virtual desktop scenarios. Its anti-malware, intrusion prevention, web application protection, firewall, and other security features are optimized for VMware VDI environments. This ensures that the virtual desktops and underlying host are not impacted by a security agent.
    • VMware NSX integration: The integration of NSX within the Trend Micro Deep Security platform improves security deployment automation while also enhancing virtual environment protection. Trend Micro Deep Security enhances the advantages of micro-segmentation by adding security policies and capabilities that follow VMs everywhere they go.
    • Virtual patching: Virtual patching solutions from Trend Micro Deep Security provide immediate security while removing the challenges of emergency patching, repeated patch cycles, and costly system downtime. Virtual patching with Trend Micro Deep Security keeps your servers and endpoints secure while lowering the risk of breach disclosure costs.
    • Cloud protection: Agentless and agent-based deployments from Trend Micro Deep Security give various cloud implementation options with cross-cloud administration. This protects your servers, applications, and data.
    • Virtualization security: Trend Micro Deep Security protects virtual desktops and servers from zero-day malware and network-based threats. This can reduce the impact of resource inefficiencies and emergency patching.
    • Cloud security: Service providers and modern data center managers can use Trend Micro Deep Security to deliver a safe multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies.

    Reviews from Real Users

    Trend Micro Deep Security stands out among its competitors for a number of reasons. Two major ones are its robust data and loss prevention feature and its patch management, which saves users money. PeerSpot users take note of the advantages of these features in their reviews:

    One PeerSpot reviewer, a Senior Security Advisor at a healthcare company, writes, “DLP, Data Loss Prevention, and the complexity of how we manage the console and how this client, or this tool, will notify us when there is something going wrong within the server and endpoint, is good.”

    Nadeem S., CEO at Haniya Technologies, notes of the solution, “Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost.”

    Sample Customers
    Information Not Available
    ServiceMaster
    Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
    Top Industries
    REVIEWERS
    Computer Software Company27%
    Construction Company13%
    Financial Services Firm10%
    Insurance Company8%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Financial Services Firm15%
    Manufacturing Company10%
    Insurance Company5%
    VISITORS READING REVIEWS
    Financial Services Firm21%
    Computer Software Company13%
    Government10%
    Manufacturing Company10%
    REVIEWERS
    Financial Services Firm17%
    Healthcare Company15%
    Computer Software Company15%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Educational Organization33%
    Computer Software Company12%
    Financial Services Firm7%
    Government6%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise13%
    Large Enterprise61%
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise9%
    Large Enterprise73%
    REVIEWERS
    Small Business34%
    Midsize Enterprise22%
    Large Enterprise44%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise43%
    Large Enterprise41%
    Buyer's Guide
    Container Security
    June 2024
    Find out what your peers are saying about Palo Alto Networks, Wiz, Microsoft and others in Container Security. Updated: June 2024.
    772,649 professionals have used our research since 2012.

    Tenable.io Container Security is ranked 21st in Container Security with 7 reviews while Trend Micro Deep Security is ranked 1st in Virtualization Security with 81 reviews. Tenable.io Container Security is rated 7.8, while Trend Micro Deep Security is rated 8.6. The top reviewer of Tenable.io Container Security writes "It helps you catch misconfigurations before they go into a production environment where they're harder to deal with". On the other hand, the top reviewer of Trend Micro Deep Security writes "High availability, effective VPM, and responsive support". Tenable.io Container Security is most compared with Prisma Cloud by Palo Alto Networks, Aqua Cloud Security Platform, Wiz, Trivy and Qualys VMDR, whereas Trend Micro Deep Security is most compared with Trend Vision One Endpoint Security, CrowdStrike Falcon, Microsoft Defender for Endpoint, Symantec Endpoint Security and Trellix Endpoint Security.

    We monitor all Container Security reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.