Try our new research platform with insights from 80,000+ expert users

Symantec Endpoint Security vs Trend Micro Deep Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.5
Number of Reviews
142
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
Trend Micro Deep Security
Average Rating
8.6
Reviews Sentiment
6.9
Number of Reviews
89
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (8th)
 

Mindshare comparison

Symantec Endpoint Security and Trend Micro Deep Security aren’t in the same category and serve different purposes. Symantec Endpoint Security is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 4.0%, down 5.0% compared to last year.
Trend Micro Deep Security, on the other hand, focuses on Virtualization Security, holds 41.5% mindshare, down 43.9% since last year.
Endpoint Protection Platform (EPP)
Virtualization Security
 

Featured Reviews

Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.
Usman Bhatti - PeerSpot reviewer
High availability, effective VPM, and responsive support
There is room for improvement with Trend Micro Deep Security, as there are instances where installations may need to be redone. There seem to be glitches when working with older Windows servers, such as those from 2003 or 2005, requiring us to uninstall and reinstall the product to resolve the issue.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The installation was very easy."
"It is easy to use. Its interface is user-friendly. So, anybody can use it very well, which is a good thing."
"The most amazing qualities of Symantec Endpoint Protection is that it provides a total solution to all virus problems."
"The administrator's console is very good and easy to manage with it. Deploying patches, definition updates and report is simple."
"It is a stable product."
"The most valuable feature is the virus and malware detection capability."
"It seems to be user-friendly. Our users seem to like it for the most part."
"Some of the most valuable features were antivirus, malware, and spyware. They were really good."
"The integration options of Trend Micro Deep Security have been particularly valuable."
"It has a perfect SaaS which integrates with AWS, offering flexibility to deploy quickly and easily in the cloud."
"Trend Micro Deep Security has a sandboxing unit, which is one of the major features that actually gives you a chance to detect any kind of threat in your network or on your servers."
"The VPN is the most prized characteristic of Trend Micro Deep Security, which in addition addresses all zero-day vulnerabilities. This allows us to confidently transfer our system physically, as it presents to the external world, whether it be an intruder or a hacker, that our system is completely secure without any weak spots. Even if the latest security patches have not been installed or updated, the software virtually covers them for you."
"The most valuable features of the solution we have enabled in our organization are its anti-malware capabilities, applications, web reputation, and integrity monitoring."
"Patch management is most valuable. The major selling point of Deep Security is that it is based on the cloud. Deep Security is for the servers and databases of data centers, and generally, for patch management, you have to shut down the machines, and then you have to restart them. So, they need shutdown time, which is a cost. Big enterprises don't want to shut down their database or their data center for any kind of patch. Deep Security creates a wall and downloads all patches. You install it on the cloud. So, it saves your server from any kind of intrusion or any kind of penetration, and whenever you get a chance or time, in six, eight, or nine months, you can physically download or install all those patches in one go. So, it saves you time. It also saves your shutdown time and keeps your data center safe."
"You can scale the solution to different versions."
"Automated virtual patching is a good feature."
 

Cons

"The platform itself can be improved as there's no way to track how infections get into the organization."
"Reporting in this solution needs improvement."
"It is only available to use on computers with higher-end specs."
"There is a lack of reporting and alerts."
"The whitelisting feature does not work as expected."
"It would be nice to have customized reports integrated on the main console with no additional DB server or BI server."
"The Centralized Management could be improved."
"The virus definitions could be updated more frequently."
"We'd like to see extended capacity in the on-premises versions."
"As for what could be improved, I think it should come with an XDR facility without any extra cost. They're always releasing new features, but we need to pay extra for them."
"We want to see improved authentication."
"The situation with the currency in Turkey makes this solution a little bit on the expensive side, and if it were lowered then it would be more competitive."
"It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other."
"Installation and operations may have issues on some machines owing to their configuration of the network cards as the product is a DPI driver."
"The problem with this solution is that if you go on large sites you have to have an external database, which would increase the cost."
"They are still working on the company integration from TippingPoint because this was a recent acquisition from a few years ago. So, a Tipping Point integration with Deep Security, having one single pane of glass dashboard, would provide us a simple use case."
 

Pricing and Cost Advice

"Zero-day threat or advanced attacks should be part of the endpoint. The product should not require you to buy a separate license."
"The price of the solution could be less expensive."
"Licensing is per user. Therefore, it makes it easy to do licensing."
"Regarding the licensing, it was important negotiate a long contract to get a more attractive price, including advanced support in case of crisis."
"Symantec Endpoint Security is a moderately priced solution."
"Symantec Endpoint Security is an expensive solution."
"We pay our licensing fees on a yearly basis, and everything is included in that price."
"Its price should be reasonable."
"The tool's pricing is high."
"We are paying approximately $50,000 each month, it's definitely expensive."
"CrowdStrike had an advantage over Trend Micro when it came to pricing. Trend Micro had several modules, so it was a little priced up, but CrowdStrike was not. However, even CrowdStrike has increased their price now, so probably both of them are on par, but the number of modules that Trend Micro has is far more than CrowdStrike. It comes with file integrity monitoring, application control, and web reputation. It has outbound URL protection, and it also has ransomware protection for servers, whereas CrowdStrike Falcon is a straightforward solution."
"The training needs improvement. It is expensive (classroom training), and it is often hard to find answers by yourself using the documentation."
"We are an original partner with AWS, so a couple of customers chose to directly take it from AWS Marketplace. A couple of customers will want us to take care of the billing. So, it's a mixed type of reaction that we receive from the customer."
"We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency."
"Our company chose to procure this product via AWS Marketplace due to regulatory requirements. We mostly use it in the AWS GovCloud."
"Licensing fees are paid yearly."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
838,533 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
7%
Educational Organization
41%
Computer Software Company
9%
Financial Services Firm
7%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the intelligence modules feature. I also find that Crowdstrike Falcon’s dashboard...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers - all with a unified and comprehensive SaaS solution and without compromising ...
 

Also Known As

Symantec EPP, Symantec Endpoint Protection (SEP)
Deep Security
 

Overview

 

Sample Customers

Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: February 2025.
838,533 professionals have used our research since 2012.