I use the solution in my company to reduce SMB attacks on the data center site and ensure data center protection from flooding and threats.
IT Security Specialist at TT Systems LLC
Offers a good firewall that blocks unwanted ports
Pros and Cons
- "For server security purposes, I like the product's firewall."
- "Sometimes, the product is not very stable, but it is something that depends on the infrastructure in which the tool is used."
What is our primary use case?
What is most valuable?
For server security purposes, I like the product's firewall. The firewall has three features we use in our company, of which one controls flooding, the other blocks unwanted ports, and the third allows us to control traffic via Deep Security if the firewall port is open from the switch or router side.
What needs improvement?
In our company's infrastructure, we have not faced any challenges with the product. Considering the lack of issues or challenges faced with the use of the product in our company's environment, I feel that it is a good solution.
Sometimes, the product is not very stable, but it is something that depends on the infrastructure in which the tool is used. The aforementioned area can be considered for improvement.
If Trend Micro Deep Security wants to implement some new features in it, then I would say that it should focus from a networking point of view and see how to control network traffic specifically coming from external to internal traffic on the servers.
For how long have I used the solution?
I have been using Trend Micro Deep Security for two years. My company operates as a system integrator for Trend Micro.
Buyer's Guide
Trend Micro Deep Security
October 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
What do I think about the stability of the solution?
If I consider my company's infrastructure, everything is good with the product because we have enabled the threat protection systems to control our environment, so we don't see any suspicious activities.
I rate the solution's stability as ten out of ten.
What do I think about the scalability of the solution?
Scalability-wise, it is a good tool, and I rate the solution as nine out of ten.
How are customer service and support?
When it comes to technical support, I would say that none of the products are bad, and all the tools are usually good. There are a few areas where certain modifications or changes are required, and it is something that varies from client to client. In my opinion, all products, including Symantec and Trend Micro, are good. Based on the infrastructure of users and what they want to implement, there are a few things that Trend Micro should understand. I rate the technical support an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I work with Trend Micro Endpoint Security with Apex One. I also use Symantec.
How was the initial setup?
If I consider my company's infrastructure, everything is good with the product because we have enabled the threat protection systems to control our environment, so we don't see any suspicious activities.
I rate the solution's stability as ten out of ten.
The solution is deployed on the cloud.
Which other solutions did I evaluate?
Symantec and Trend Micro Deep Security are good products, and I don't have any issues with either of the solutions, specifically from a technical perspective.
The costs associated with both the products are taken care of by the sales department or management in our company. Symantec and Trend Micro Deep Security have features that are almost 80 to 90 percent similar. The only area where Symantec needs to improve is related to the remote capabilities it offers.
What other advice do I have?
The product's intrusion prevention system works fine, but we have not implemented any other policies in our company. In our company, we use the default policy in our environment to deal with and prevent intrusions, so we have not customized any policies associated with the intrusion prevention system. With the default policies in place, whenever there is some traffic coming in, the tool will automatically detect, allow, or take action based on the signatures.
I have learned many things while using the product, including the fact that it is very important for a company to decide what they want before purchasing a solution.
I rate the tool a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Last updated: May 17, 2024
Flag as inappropriateSenior Endpoint Security Engineer at Netaccess India private ltd
A tool useful for its server maintenance and anti-malware capabilities that also provides stability
Pros and Cons
- "The most valuable features of the solution we have enabled in our organization are its anti-malware capabilities, applications, web reputation, and integrity monitoring."
- "A minor issue in Trend Micro Deep Security is that once the tool is upgraded, it shows some machines as offline or not reported while showing a recent update as outdated. The tool has some server connection issues."
What is our primary use case?
My company suggests Trend Micro Deep Security to our clients for server maintenance, and the customers can move a lot of servers in their environment with lesser hiccups. Our client uses around 10,000 servers, so we suggested they use Trend Micro Deep Security, a server support-based tool. Apex One and Apex Central are designed for laptops and desktops.
What is most valuable?
The most valuable features of the solution we have enabled in our organization are its anti-malware capabilities, applications, web reputation, and integrity monitoring.
What needs improvement?
Our company hasn't received any feedback or suggestions from our clients on Trend Micro Deep Security because it has been working fine. In Apex One and Apex Central, the new versions usually pose issues to their users after updating the tools. There haven't been any critical issues with the solution in the last few months.
A minor issue in Trend Micro Deep Security is that once the tool is upgraded, it shows some machines as offline or not reported while showing a recent update as outdated. The tool has some server connection issues. We have raised the concerns from our end with Trend Micro Deep Security to resolve them.
The real-time server is stopped, and it shows offline whenever we check our console.
I would like to see the tool add EDR features in the future.
For how long have I used the solution?
I have been using Trend Micro Deep Security for the last five years. I am using Trend Micro Deep Security Version 20. My organization functions as partner support for Trend Micro Deep Security.
What do I think about the stability of the solution?
It is a highly stable solution. Stability-wise, I rate the solution a ten out of ten.
What do I think about the scalability of the solution?
Scalability depends on whether Trend Micro Deep Security's dashboard shows its users with options like critical, medium, or low.
It is a good scalable tool, especially Trend Micro Deep Security Version 20, compared to its previous versions like Trend Micro Deep Security Version 10 or 12.
Scalability-wise, I rate the solution a ten out of ten.
Around 1,15,000 users are there for the solution. Mostly, my clients are large to medium-sized businesses.
How are customer service and support?
The solution's technical support quickly responds when you raise a ticket. I rate the technical support a nine out of ten.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup for Trend Micro Deep Security Version 20 was comfortable for me.
The solution is deployed on-premises.
Our company has multiple customers. Some customers have on-boarded the tool on-premises, while others have opted for SaaS models. With the SaaS deployment model, it takes only 20 to 30 mins to complete the setup phase if the license is already activated. For new users of the tool, once the license is activated, it initially needs some build-up for the entire deployment of the tool on the SaaS model, which then takes around a week because after a server gets ready, we have to coordinate with multiple teams.
I have seven years of experience with the setup phase of the tool.
The setup phase is carried out with the help of application control, web reputation, and integrity monitoring.
What's my experience with pricing, setup cost, and licensing?
The price of Trend Micro Deep Security is high when compared to the normal prices of Apex One and Apex Central.
I rate the price a seven on a scale of one to ten, where one is low, and ten is a high price. It is a very costly tool. We have been able to resolve the challenges related to the pricing of Trend Micro Deep Security.
There are no additional payments to be made other than the normal price of the tool.
What other advice do I have?
My organization uses Trend Micro Deep Security for Windows platforms, including Windows 2012, Windows 2016, and Windows 2019, as well as Linux.
I would recommend the solution to those planning to use it.
Overall, I rate the solution a ten out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: msp
Buyer's Guide
Trend Micro Deep Security
October 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
Scrum Master at Inalpie Enterprise
Protects the customer's infrastructure
Pros and Cons
- "The solution provides ease of use, especially from non-technical testing. It's one of the best things. The deployment process is one of the easiest things because we didn't train our on-site consultant. The constant training from Trend Micro's side is that they develop internal causes to understand the upgrade because once they upgrade the platform, they also upgrade the technical person's skills."
- "Trend Micro can interact with their consultant to ensure that we receive constant training to understand their platform and how to improve it."
What is our primary use case?
We use the solution to protect the customer's infrastructure. It can ensure that the infrastructure is well protected and that the customer has a good institution.
What is most valuable?
The solution provides ease of use, especially from non-technical testing. It's one of the best things. The deployment process is one of the easiest things because we didn't train our on-site consultant. The constant training from Trend Micro's side is that they develop internal causes to understand the upgrade because once they upgrade the platform, they also upgrade the technical person's skills.
What needs improvement?
Trend Micro can interact with their consultant to ensure that we receive constant training to understand their platform and how to improve it.
For how long have I used the solution?
Our clients have used Trend Micro Deep Security for 36 months.
What do I think about the stability of the solution?
The solution is stable.
What do I think about the scalability of the solution?
15 users are using this solution.
How was the initial setup?
The initial setup is simple.
What's my experience with pricing, setup cost, and licensing?
You need to pay for a license per user for the product. There is no extra cost. It's pretty variable. It does match the value. It's quite valuable. The ultimate purpose is to ensure that no incident can destroy the company's reputation.
What other advice do I have?
The automation capabilities were perfect. Yeah, they interact with the software. If you install something, there will also be some reports. They will come back with feedback.
One of AI's benefits is improving automation and understanding between different parties. AI is frequently in the news, but everyone does not fully realize its potential. If there is a gap between the workforce and AI, it will remain a buzzword rather than something we fully utilize. We must understand AI, its benefits, and how to use it. Institutions should develop training platforms to bridge this gap and ensure a better understanding of AI's capabilities.
If you use deep security products, you'll be doing yourself a favor. They're not that expensive; they're pretty responsive, and they are perfect for your requirements.
Overall, I rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 30, 2024
Flag as inappropriateCybersecurity Engineer at a computer software company with 1,001-5,000 employees
Offers troubleshooting insights with a customizable dashboard for real-time monitoring and IPS activity
Pros and Cons
- "The solution's features, including real-time monitoring, IPS activity, and firewall alerts, are found to be the most effective in our company"
- "Our company faced issues syncing the active directory accounts"
What is our primary use case?
Our company uses Trend Micro Deep Security as a conventional IPS and for malware detection. The solution is also used for real-time monitoring and to evaluate the monitoring impact on the system. The solution's impact or consumption of memory can also be checked. Trend Micro Deep Security is compatible with various platforms, such as Windows and UNIX.
What needs improvement?
In an older version of Trend Micro Deep Security, our company faced issues syncing the active directory accounts. Anytime we revert to the support team of the solution, they always propose to update the Deep Security Manager to resolve every issue, which is an ineffective approach. I believe the support team should be more proactive in providing effective options or guidance to resolve issues around the product.
Although in our company, we try to add exclusions and troubleshoot for real-time monitoring and upgrade the version, there are clients who consume a lot of memory; on average, 30% of memory remains occupied. The solution's memory consumption impacts certain aspects of the client's infrastructure.
Even after whitelisting one of our company's port scanning servers or tools, the IPS activity continuously monitors and sends false positive alerts, we haven't found a solution to this over the past four months. Trend Micro Deep Security should have a lab-type environment where the solutions for every issue can be found through simulation.
Trend Micro Deep Security is looked upon as a new-generation antivirus that is used on the server end. In future versions of the solution, I would prefer the upgrade process to be simpler than on Linux; the upgrade is a lengthy but easy process. Our company expects the tool's upgrade process to be lighter over the Linux platform, similar to its offering for the Windows platform.
For how long have I used the solution?
I have been using Trend Micro Deep Security for four years.
What do I think about the stability of the solution?
I would rate the stability an eight out of ten. The solution is satisfyingly stable. But at times, I have experienced the solution to be non-responsive and there have been instances where the system had hanged without any notification.
Our company team had to manually intervene in the aforementioned scenarios to understand the issues. Often, I have witnessed the system hang and reboot while upgrading Trend Micro Deep Security, our company team had to manually force restart.
What do I think about the scalability of the solution?
I would rate the scalability an eight out of ten. Scaling the solution across Linux systems might be difficult. There are a few Windows systems in our organization that are quite old and out of support, but they are in production; I have rated the scalability after considering all such factors.
Trend Micro Deep Security is running 24/7 in our organization to receive alerts daily and evaluate the Deep Security Manager to manage issues of our company's clients. In our organization, we are presently trying to onboard more servers and we have plans to expand the solution to the Kubernetes cluster, but the present model of Trend Micro Deep Security does not fit in with the aforementioned cluster or infrastructure.
How are customer service and support?
I would rate the tech support an eight out of ten. Our company expects more accurate and effective solutions from the support team.
How would you rate customer service and support?
Positive
How was the initial setup?
I would rate the initial setup process an eight out of ten. Trend Micro Deep Security is not as robust or automated as any EDR solution, so most configurations must be implemented manually.
The manual configuration tasks include whitelisting, adding exclusions, and creating policies. By streamlining the manual configurations, the solution can become more advanced. From the solution's setup process initiation to production, it's a lengthy and exhausting process of manual tasks.
Our company belongs to the large-scale category with about 1500 system servers, and about three professionals are needed to maintain Trend Micro Deep Security even though we have eight managers, excluding the lab environment.
What was our ROI?
Trend Micro Deep Security is capable of providing an ROI. I would rate the solution's ROI as nine out of ten.
What's my experience with pricing, setup cost, and licensing?
The solution is offered at an average price point. I would rate the pricing an eight out of ten. To our company, Trend Micro Deep Security seems slightly expensive. In our organization, the solution's license is renewed yearly.
What other advice do I have?
The primary advantage of the solution is the insights obtained for a troubleshooting server. For example, the solution's insights often include creating a diagnostics package and directly sharing it with the support team to gain further troubleshooting advice. The insights provided by the solution are vital for the operations on the server side.
In our company, we always prefer Trend Micro Deep Security over an EDR solution due to its security capabilities, alerts, and a configurable dashboard that auto-updates daily. The solution's dashboard provides clarity on the number of infected files and also allows for the tracking of IPS activity. Any kind of ransomware attack is also mitigated by Trend Micro Deep Security.
The solution's features, including real-time monitoring, IPS activity, and firewall alerts, are found to be the most effective in our company for network defense.
In our company, we review the IPS alerts from the Trend Micro Deep Security console to have a fair understanding of what's entering and leaving the server and who is trying to breach the system. IPS is a crucial component in our organization's daily cybersecurity monitoring.
Most of the alerts will be false positives, but the solution can provide alerts at a rapid pace. First, the alerts arrive on the solution's dashboard, and then the SMTP is configured to distribute the same alerts over email. Once the alerts are received in email, our company team reviews them and tries to identify whether it's a real threat incident or a false positive. The solution thus not only tracks and blocks threats but also notifies the responsible engineers of an organization.
It's a robust and reliable solution that provides in-depth insights while troubleshooting. I would advise others to evaluate the licensing cost and the support availability in their region before adopting Trend Micro Deep Security.
I was previously working in the Middle East with the solution, where support was superior, and an executive would jump over a call with me to resolve the issue, but in Europe, the support quality is not the same, and communication is preferred only via email.
I expect to witness improvements in the solution's support quality in Europe, where issues are being solved over a single phone call instead of an extensive email thread. I would rate Trend Micro Deep Security as nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 24, 2024
Flag as inappropriateSenior Technical Specialist at Softcell Technologies Limited
Easy to set up with good protection and helpful support services
Pros and Cons
- "It can scale well."
- "Sometimes the patching is a bit slow."
What is our primary use case?
We primarily use the solution for security and analysis. We provide the solution to our customers who want to protect endpoint security, and this offers a level of protection for endpoints. For customers using the solution for development and in the production environment, it can be used on the server.
It has application control, log integration, and monitoring. Everything there is in Deep Security. They can look at the product to see how it is working and what its usage is.
What is most valuable?
The solution offers many good features, including application control, IPS engines, logging, anti-malware, and integrated monitoring. The IPS is the best.
It offers a good level of protection.
It is easy to setup.
The solution is stable.
It can scale well.
Technical support is very good.
What needs improvement?
We're using the manager and cloud security. The cloud security does have different features available.
If they continue to offer better protection, we can do a better job of offering protection at the first level.
Sometimes the patching is a bit slow.
We need to have them do a better job of protecting the servers.
There needs to be a bit of maintenance time before running the solution on production.
The pricing could always be better. Some clients would appreciate it if the pricing was reduced.
For how long have I used the solution?
I've been using the solution for four years.
What do I think about the stability of the solution?
The solution is stable. However, we have to do some workarounds. We need to keep monitoring to ensure it is stable. We need to keep up with everything and how it will work together in order to ensure security. We don't want to affect the applications before placing them in production mode, so we need to provide all of the requirements and policies before going live.
What do I think about the scalability of the solution?
The scalability depends on the customer. It can scale by storage or endpoints. There's no problem with extending it.
We have various clients on the solution. Some clients have different departments. We've had 60 to 70 customers on the solution, and we provide the solution to them according to their needs.
How are customer service and support?
Technical support is very helpful and responsive. They work based on priorities. If it is more critical, they move the ticket up. We get answers within a day or two depending on the severity.
How was the initial setup?
We find the solution very easy to set up, even for enterprises. We can set it up on primary and secondary servers.
Based on the requirements of the customer, we'll deploy the solution to match their needs.
We can install and implement the solution within one to two hours. It can be set up in 20 minutes; however, testing the use cases takes one to two hours on top of that.
We always recommend a check of the servers before beginning. Whether it is Windows or Linux, we make sure we implement the latest security measures.
We give the clients a checklist and go through everything once we begin the installation. Then we deal with the dependencies and the connectivity.
What about the implementation team?
I'm able to assist clients with the implementation.
What's my experience with pricing, setup cost, and licensing?
Licensing depends on the requirements. You can extend the license and grow it if you need to.
The solution isn't overly expensive. However, it can vary from quarter to quarter.
I'm on the technical team, so I can't speak to the exact cost.
What other advice do I have?
I'm an implementor. We provide the endpoint and server security.
I'd recommend the solution to other users.
I would rate the product nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
Technologist (IoT & Automation), IT & Digital at Tata Metaliks Limited
A stable solution that prevents ransomware attacks and other unauthorized access attempts
Pros and Cons
- "It is a stable solution...The solution's initial setup was straightforward."
- "It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities."
What is our primary use case?
In our company, all critical systems are connected to a Security Operation Center (SOC), and we use Trend Micro Deep Security on these servers. Our company is in the manufacturing industry, dealing with metals and mining processes, and many of our solutions are hosted on public IP and accessed from outside organizations' networks. Installing Trend Micro Deep Security helps us prevent ransomware attacks and other unauthorized access attempts. Since we are connected to SOC, we receive detailed information on any attempts to penetrate our systems from outside, apart from just letting us know if there are any vulnerabilities or not. Additionally, Trend Micro Deep Security provides features like sandboxing. However, we have not been able to utilize these features fully.
Since I wanted to know the additional features that Trend Micro Deep Security offers beyond what we currently use in our solution, I was trying to find a comparison between Trend Micro Deep Security and Trend Micro Apex One.
What is most valuable?
Virtualization and sandboxing are the two features available in the solution. I learned about these two features from our service provider, through whom we secured the license required for the solution. So, our service provider is a reseller and not directly related to Trend Micro. Also, I am yet to go through the technical documents of the solution since I couldn't find much information about the solution online.
Regarding the deployment process, we first conducted a study to identify potential vulnerabilities and cybersecurity requirements for the business. Once we clearly understood these objectives, we began exploring solutions that could meet them. We then evaluated options such as a Security Operations Center (SOC) and Trend Micro Deep Security as part of this process.
What needs improvement?
I haven't received any distribution emails from the Trend Micro team regarding recent vulnerabilities and their efforts to mitigate them. It would be helpful if they could send emails notifying their users about the recommended upgraded versions to address the newly discovered vulnerabilities. This is an area that could be improved from more of a marketing perspective than a technical aspect.
For how long have I used the solution?
In our company, we have been using Trend Micro Deep Security for at least two years now. Presently, we are using the latest version. So, we keep updating the solution. We provide the solution to the servers on a public IP.
What do I think about the stability of the solution?
It is a stable solution.
What do I think about the scalability of the solution?
It is a scalable solution. Considering the different price ranges available, one needs to buy a device. It needs device-based licensing. For instance, if 50 more devices in our organization require Trend Micro Deep Security, then I have to purchase 50 more licenses. So, scalability is not a challenge in the solution. Also, we have around 100 people in our organization using the solution.
The solution is being used very extensively in our organization. In the company where I work, we have only a single solution for all of our servers. That single solution is Trend Micro Deep Security. Also, we have been using Trend Micro Apex One for the past two or three years.
How are customer service and support?
I need to check with my team to know whether we ever interacted with the solution's technical support team.
How was the initial setup?
The solution's initial setup was straightforward. It's not kind of a cumbersome one.
The deployment process did not take more than two months post-order placement for the solution. So, Trend Micro Deep Security and SOC are two separate parts. For SOC's deployment, we took around six to nine months. Trend Micro Deep Security is a type of endpoint security solution which, post procurement, takes around four to six weeks to configure.
Regarding the solution's deployment model, the managing, monitoring and diagnostics part of the solution is on the cloud, while all of our clients have chosen an on-premises deployment model. Basically, the clients are installed on physical devices.
Previously we had support for a deployment and maintenance procedure from the service provider. Currently, the solution is managed by our team as it is deployed on-premises.
What's my experience with pricing, setup cost, and licensing?
We need to make yearly payments for the solution's licensing. There are different pricing models, like subscription-based and perpetual. Our company has chosen perpetual pricing. So for us, multiple reassignments are possible. If I choose one license and assign it to one device, I can later remove it from that device and assign it to a different one. Given the requirements that our company has, the solution is not too expensive.
Which other solutions did I evaluate?
According to our process, our organization usually explores three solutions by making a detailed technical comparison. After that, based on the business requirements, pricing and technical ratings that our experts provide, we go ahead with one of them. I do not know which two solutions were compared with Trend Micro Deep Security.
What other advice do I have?
Currently, my organization relies on Trend Micro Deep Security to meet its business needs in the cybersecurity space. It is important to stay vigilant and explore all possible cybersecurity interventions. Despite having access to many of the solution's features, my organization has not yet deployed them all. As our organization and its systems and solutions continue to grow, in our organization, we want to enable all of the solution's potential, which can provide us with security. Therefore, I was seeking to compare the additional features available within the solution to identify any that could provide significant security benefits to my organization.
I would definitely recommend the solution to those planning to use it. Overall, I rate the solution between eight to nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head of IT at Korozo
Easy to expand and simple to set up but needs improved authentification
Pros and Cons
- "The initial setup was straightforward."
- "We want to see improved authentication."
What is our primary use case?
We primarily use the solution for security purposes.
What is most valuable?
We couldn't find any aspect that was valuable. That's why we want to drop the usage of Trend Micro Deep Security. The team cannot see the benefits.
The initial setup was straightforward.
It is scalable.
It is stable.
What needs improvement?
We couldn't make the necessary modifications to the solution. We want to see improved authentication. We want to improve the interaction, and we want to get more notifications from the security service.
For how long have I used the solution?
We've been working with the solution for three years.
What do I think about the stability of the solution?
The solution has been stable and is working. We don't have any issues with the tool.
What do I think about the scalability of the solution?
We have not had any issues with scalability. The solution can expand as needed.
We are using it on our more than 50 virtual servers.
How are customer service and support?
I cannot recall dealing with technical support.
Which solution did I use previously and why did I switch?
We want to replace the solution with Sentinel One and are moving in that direction now.
We are also using other Trend Micro products, such as email security.
How was the initial setup?
The product offers a simple, straightforward setup. I'm not sure how long the deployment itself took. It was implemented three years ago, and I do not recall the exact strategy we used during implementation.
I'm not sure how many people were involved in the initial deployment.
What's my experience with pricing, setup cost, and licensing?
We bought and paid for the solution three years ago, and in six months, we will have to renew and pay again. Instead of doing that, we are looking for a new solution, likely Sentinel One.
What other advice do I have?
My team plans to drop the usage of Trend Micro.
I'd rate the solution five out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Manager at a manufacturing company with 1,001-5,000 employees
Has valuable intrusion prevention capabilities, helping us block unauthorized connections
Pros and Cons
- "The platform's IP detection feature is particularly effective in identifying connections to our servers."
- "There could be a centralized management server to oversee all platform functionalities."
What is most valuable?
The platform's IP detection feature is particularly effective in identifying connections to our servers.
What needs improvement?
There could be a centralized management server to oversee all platform functionalities.
For how long have I used the solution?
We have been using Trend Micro Deep Security for approximately three years.
What do I think about the stability of the solution?
I would rate the product's scalability a seven out of ten.
What do I think about the scalability of the solution?
The scalability was limited; the product did not detect as many behavioral patterns as CrowdStrike, which provided more comprehensive insights.
How are customer service and support?
The technical support experience was good, but there was room for improvement in terms of response time.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We decided to switch to a more AI-based solution from Trend Micro to address the rise in ransomware attacks better and reduce the number of servers needed for management.
What's my experience with pricing, setup cost, and licensing?
While the pricing was on the higher side, the manageability and comprehensive alerts provided by the product justified the cost. I paid approximately 26,000 per license. There is an additional cost involved for support services.
Which other solutions did I evaluate?
I compared the product to McAfee.
What other advice do I have?
The product's intrusion prevention capabilities were beneficial as they allowed me to block unauthorized connections and potential threats at both the server and firewall levels.
I rate Trend Micro Deep Security a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Aug 6, 2024
Flag as inappropriateBuyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Cloud by Palo Alto Networks
Qualys VMDR
Symantec Endpoint Security
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
VMware NSX
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros
sharing their opinions.