Try our new research platform with insights from 80,000+ expert users

Symantec Endpoint Security vs Trend Micro Deep Security comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Jan 12, 2025

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Symantec Endpoint Security
Average Rating
7.6
Reviews Sentiment
7.3
Number of Reviews
144
Ranking in other categories
Endpoint Protection Platform (EPP) (12th)
Trend Micro Deep Security
Average Rating
8.6
Reviews Sentiment
6.9
Number of Reviews
90
Ranking in other categories
Virtualization Security (1st), Cloud and Data Center Security (8th)
 

Mindshare comparison

Symantec Endpoint Security and Trend Micro Deep Security aren’t in the same category and serve different purposes. Symantec Endpoint Security is designed for Endpoint Protection Platform (EPP) and holds a mindshare of 4.0%, down 4.9% compared to last year.
Trend Micro Deep Security, on the other hand, focuses on Virtualization Security, holds 40.4% mindshare, down 44.6% since last year.
Endpoint Protection Platform (EPP)
Virtualization Security
 

Featured Reviews

Hakeem_Abdulkareem - PeerSpot reviewer
The solution has given us visibility into compliance within our whole system and helped us ensure everything is updated
Symantec's application security module needs some improvement. You need to create a lot of fingerprints for application security. For instance, let's say I have different brands of ATMs in my environment, like Wincor and NCR. I use GRG to deploy an application control to whitelist some applications. I have to get the exact image of the different models of ATMs. When I tested in the past, some machines would not connect to the server without that. Only the approved software on the ATM should run. Anything outside that should not even come up at all. We did this so that an outside person doesn't introduce malicious software to the ATM. That's the essence of locking down with application control. Using Symantec for application control has been hectic, so I use Carbon Black to do the lockdown. Checking that data security will work fine with Carbon Black. Carbon Black worked fine. Setting up approval in Carbon Black works differently than Symantec. In Symantec, we first need the fingerprints of the applications running underneath. Before setting up Carbon Black, you first install the agent, allowing it to learn the environment. It will analyze all the software's behavior and provide recommendations for what should be allowed. It's more straightforward, whereas configuring application control in Symantec is a bit cumbersome.
Nikhilesh Verma - PeerSpot reviewer
Offers a good firewall that blocks unwanted ports
In our company's infrastructure, we have not faced any challenges with the product. Considering the lack of issues or challenges faced with the use of the product in our company's environment, I feel that it is a good solution. Sometimes, the product is not very stable, but it is something that depends on the infrastructure in which the tool is used. The aforementioned area can be considered for improvement. If Trend Micro Deep Security wants to implement some new features in it, then I would say that it should focus from a networking point of view and see how to control network traffic specifically coming from external to internal traffic on the servers.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like the additional features that come with it. The firewall feature and the encryption feature that they throw in are good as well. Another thing that I like about Symantec is that it runs on different platforms, not just on Windows."
"The product has been quite stable."
"The solution detects malware very well."
"The feature I find most useful is the console for reporting."
"Symantec End-User Endpoint Security is a stable solution."
"The most valuable feature of Symantec Endpoint Security is the protection of our systems."
"I think the key thing for me, is interoperability, in that you can deploy it to Windows, Mac, and Linux. That's been a really important feature in the last two years. Now there's one management console to cover all three OSs."
"With a single console, you get control over Mac, Windows, iOS, and Android. This control is most valuable."
"It's scalable."
"Deep Security provides us with a lot of reassurance about security threats. You don't have to worry about a patch not being there in the software. You're confident that all the patches and vulnerabilities are taken care of."
"In terms of valuable features, I would say its intrusion prevention. Each and every IP connecting to the server gets scanned so we know everyone who is accessing our server and we can block whichever IP's do not belong to us at the firewall."
"It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides."
"It helps us detect and protect against network penetrations at the specific point of intrusion."
"My customers are satisfied with Trend Micro Deep Security since they feel safe and secure."
"It is stable and we have not faced any challenges during the rolled out"
"The most valuable features of the solution are the log inspection and the IPS, which are the most effective compared to other tools."
 

Cons

"I would like to see even more customization, the possibility to do whitelisting. It needs to be a little bit more liberal on whitelisting, even to use the name if needed, instead of hashes."
"We were having a problem in Version 14, where the client machines used to go into the health state and once it restarted, and never came back again."
"We had trouble with the advanced features, such as the firewall builder and all the network protection modules. We were having a lot of issues because it would sometimes block users or the printing, or it would create issues with the network access resources."
"The artificial intelligence of Symantec End-User Endpoint Security could be better."
"If you're not charged with administering the product and you don't do it every day it can sometimes be difficult to remember how to do the simple basic things, so some type of help or guidance for your most regular or frequent tasks would be good."
"The technical support could be a bit better."
"There are a few negative points. They should separate the feature for each separate solution for mobile devices. The second one is about the price, it's expensive. Finally, the third would be the complexity of implementation."
"It would be interesting if Symantec Endpoint protection could also manage Windows Defender. If they were to add a feature, it would be nice if you could see the Symantec client and the Windows Defender client in case you choose to deploy both."
"Trend Micro's technical support sometimes takes too long to respond, although they respond quickly at other times. Additionally, the product is overpriced, which makes it difficult to sell to many customers."
"Our company faced issues syncing the active directory accounts"
"We'd like to see extended capacity in the on-premises versions."
"It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities."
"The price could be reduced."
"Their support should be improved. We need support in the UAE, but it is always going to some other country or region, and the time schedule is not suitable for us."
"Deep Security's reporting functionality could be improved."
"The support for email protection can be improved."
 

Pricing and Cost Advice

"We pay our licensing fees on a yearly basis, and everything is included in that price."
"The price of the product is competitive if compared to its competitors in the market."
"I rate the product's pricing a six out of ten."
"I’d say SEP deserves the money."
"It could be cheaper."
"Symantec Endpoint Security's pricing is okay. It is cheaper compared to other products."
"I am not sure of the initial cost, but the yearly renewals are quite affordable, which is a good thing. The price seems to have come down in recent years, and with the alternatives that are out there, such as Microsoft Defender, it needs to maintain that affordability to make it attractive."
"The problem is Symantec is more expensive than other vendors."
"The cost is approximately six thousand Qatari Riyal ($1650 USD) per user."
"The price is reasonably good as compared to other products into the market."
"I rate the price a seven on a scale of one to ten, where one is low, and ten is a high price. It is a very costly tool...There are no additional payments to be made other than the normal price of the tool."
"The price of Trend Micro Deep Security could be less expensive."
"We are paying approximately $50,000 each month, it's definitely expensive."
"Purchasing this solution through the AWS Marketplace was secure and quick. AWS has good prices for a good product."
"If you need an additional 10 or 20 licenses, you will need to pay additional fees."
"There is a subscription cost to use this product."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
847,862 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
12%
Manufacturing Company
10%
Government
8%
Educational Organization
40%
Computer Software Company
9%
Financial Services Firm
8%
Manufacturing Company
6%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

Which is better - Cortex XDR or Symantec End-User Endpoint Security?
Aqua Security is easy to use and very manageable. Its main focus is on Kubernetes and Docker. Security is a very valuable feature and their speed of integration is very good. The initial setup was ...
Which offers better endpoint security - Symantec or Microsoft Defender?
We use Symantec because we do not use MS Enterprise products, but in my opinion, Microsoft Defender is a superior solution. Microsoft Defender for Endpoint is a cloud-delivered endpoint security s...
What do you like most about Symantec End-User Endpoint Security?
Symantec have everything – documentation, videos, data sheets.
Is Crowdstrike Falcon better than Trend Micro Deep Security?
I like that Crowdstrike allows me to easily correlate data between my firewalls. What’s most useful for my needs is the intelligence modules feature. I also find that Crowdstrike Falcon’s dashboard...
What's the difference between Trend Micro Deep Security and Trend Micro Apex One?
Trend Micro Deep Security offers a lot of features. It guarantees security for your data center, cloud, and containers - all with a unified and comprehensive SaaS solution and without compromising ...
 

Also Known As

Symantec EPP, Symantec Endpoint Protection (SEP)
Deep Security
 

Overview

 

Sample Customers

Audio Visual Dynamics, Red Deer Advocate, Asia Pacific Telecom Co. Ltd., Kibbutz Ein Gedi, and AMETEK, Inc.
Rush University Medical Center, Guess? Inc., Mazda Motor Logistics Europe, MEDHOST, KSC Commercial Internet Co., Ricoh Company Ltd., Square Enix, SoftBank Telecom, Telecom Italia, United Way of Greater Atlanta, A&W Food Services of Canada
Find out what your peers are saying about Microsoft, CrowdStrike, SentinelOne and others in Endpoint Protection Platform (EPP). Updated: April 2025.
847,862 professionals have used our research since 2012.