Try our new research platform with insights from 80,000+ expert users

Symantec Endpoint Security vs Trend Micro Deep Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
Trend Micro Deep Security
Average Rating
8.6
Reviews Sentiment
7.0
Number of Reviews
88
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (8th)
 

Mindshare comparison

Symantec Endpoint Security and Trend Micro Deep Security aren’t in the same category and serve different purposes. Symantec Endpoint Security is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 4.1%, down 5.1% compared to last year.
Trend Micro Deep Security, on the other hand, focuses on Virtualization Security, holds 42.7% mindshare, down 43.5% since last year.
Endpoint Protection Platform (EPP)
Virtualization Security
 

Featured Reviews

Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.
Usman Bhatti - PeerSpot reviewer
High availability, effective VPM, and responsive support
There is room for improvement with Trend Micro Deep Security, as there are instances where installations may need to be redone. There seem to be glitches when working with older Windows servers, such as those from 2003 or 2005, requiring us to uninstall and reinstall the product to resolve the issue.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The anti-virus and firewall policies are the most valuable features of this solution."
"Some important features that are included are the built-in firewall and device control."
"The best thing about Symantec is its ability to control our endpoints from a single point. You can manage the antivirus definitions, upgrades, remote scanning, etc., from one console."
"The application and device control functionality is good. We are able to see which applications are installed using the product management dashboard."
"What I like most about Symantec is the intrusion detection module. If you are scanning the environment, it will flag a possible intruder and tell you the IP and where the attack is coming from. Traditional antivirus solutions will never flag that. If you have a traditional SIEM, you might be able to pick that up. Symantec is a holistic endpoint security solution, so when you scan an endpoint, Symantec will let you know that something is happening to it."
"SEP, the entire suite of components, provides good endpoint protection."
"The technical support is very good. They have an Indian support team, so there are no delays in receiving support."
"The antivirus and antimalware features are good."
"It's scalable."
"The most valuable feature of this solution is the virtual path function, which is the reason we chose to implement it."
"Their support is good. They are responsive, which is nice."
"I switched to Trend Micro because of its good marketing techniques."
"It's easy to use and the interface is simple."
"It provides the type of data and availability that we need to have. We don't have to worry about intrusions."
"There is no competition for this product, as no other product provides HIPS, host-firewall, and anti-malware together."
"The file integrity and log inspection are game-changing features for us."
 

Cons

"There is a lack of reporting and alerts."
"They provide the updates of the client, and those clients need a reboot after the upgrade, which is something we don't like. We don't like to reboot the server after the upgrade because we have live applications. If we do a reboot, it can impact the business as well."
"It can maybe send notifications when there is an update and everything is successful."
"Must push to EXE files to the endpoints."
"When it was directly with Symantec, the technical support was perfect. After Broadcom acquired Symantec, the level of technical support dropped."
"I would like to see improvements in the anti-virus and the device control features."
"The device can be outdated. More enhancement of network and discovery would help already great features."
"There is room for improvement in the zero-day threat detection system."
"The working interface and the reports for non-technical people could use improvement. They are a bit scary."
"The initial setup was complex."
"We are not very happy with Trend Micro Deep Security since it is not able to detect many viruses and bugs."
"The workloads must be better."
"AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro."
"There should be more tools to trace back. Some sort of module needs to be included to attach all the things. It should be more stable, and the traceback feature should be improved. There were cases when we got virtual analyzer or CMC errors. We got false-positive malware notifications, but we couldn't trace them. I raised a case with Trend Micro two or three times, but they couldn't resolve it. Their support should be improved in terms of technical abilities to troubleshoot complex issues. They should be more knowledgeable."
"Their support should be improved. We need support in the UAE, but it is always going to some other country or region, and the time schedule is not suitable for us."
"The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive."
 

Pricing and Cost Advice

"It is the better product, even if it is a little on the higher side."
"The EDR options are costlier than other products."
"It provides a good solution at a good price."
"Licensing is per user. Therefore, it makes it easy to do licensing."
"There are subscription costs, we typically purchase the annual subscription. There can be other expenses too, for example, we use CrowdStrike also as part of our policy."
"Pricing and licensing for our country is very good. It's not that expensive and the endpoint security is very good. It's not as cheap as some others, but they are not as good."
"We receive a discounted price for this solution because we are a non-profit organization."
"There is a yearly license."
"If you need an additional 10 or 20 licenses, you will need to pay additional fees."
"Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there."
"It is a very expensive solution. It would be nice if they lower its price. Its license is based on the machines."
"Most of it is annual at this stage."
"The solution is considerably cheaper than other similar solutions."
"The cost is approximately six thousand Qatari Riyal ($1650 USD) per user."
"Purchasing this solution through the AWS Marketplace was secure and quick. AWS has good prices for a good product."
"Trend Micro Deep Security is quite expensive."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
831,020 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
Educational Organization
40%
Computer Software Company
10%
Financial Services Firm
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the intelligence modules feature. I also find that Crowdstrike Falcon’s dashboard...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers - all with a unified and comprehensive SaaS solution and without compromising ...
 

Also Known As

Symantec EPP, Symantec Endpoint Protection (SEP)
Deep Security
 

Overview

 

Sample Customers

Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: December 2024.
831,020 professionals have used our research since 2012.