I used the solution for a UK-based banking company. They had around 200 Linux servers. They had the product installed as an antivirus solution on the servers. We were responsible for managing malware or virus detection. We protected the environment from malicious files.
A reliable and easy-to-use product that has an excellent dashboard and an amazing support team
Pros and Cons
- "The user interface is the most valuable feature."
- "The updates for legacy systems are not rolled out frequently."
What is our primary use case?
What is most valuable?
The user interface is the most valuable feature. The customer support provided by the tool is also valuable. The software is regularly updated. We don't face any major issues after updates. It is pretty compatible with every system.
What needs improvement?
The updates for legacy systems are not rolled out frequently. The product must improve on it.
For how long have I used the solution?
I have been using the solution for two years.
Buyer's Guide
Trend Micro Deep Security
October 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
What do I think about the stability of the solution?
I rate the product’s stability a ten out of ten.
What do I think about the scalability of the solution?
I rate the tool’s scalability a nine out of ten. I work with a security services company. Four of my colleagues are also using it in their enterprise environment.
How are customer service and support?
The customer support is very good.
How would you rate customer service and support?
Positive
How was the initial setup?
The solution provides proper documentation for setting it up. It's pretty easy. We can follow the steps in the video tutorials. It’s simple to configure. We installed Trend Micro Deep Security Manager on Windows Server and connected all the agents to it. The deployment took around five to seven minutes on each server. It depends on the network speed.
What other advice do I have?
My company is a partner. I am a technical person supporting my clients with the product. Trend Micro is a very reliable company. Its products are easy to use and easy to deploy. It has a pretty good name in the cybersecurity market. Trend Micro continuously conducts workshops and events to engage with its partners. It keeps the partners and customers aware of the new technologies.
Overall, I rate the solution a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Management Trainee Supply Chain Excellence at fatima group
Simple to use, straightforward to set up, and reliable so far
Pros and Cons
- "We've found stability to be great so far."
- "The solution could use more integration."
What is our primary use case?
Basically, we are using the solution for protecting our server.
What is most valuable?
The product is very simple to use. It is more simple than Kaspersky, for example
The solution is easy to set up.
We've found stability to be great so far.
The solution can scale.
What needs improvement?
I am not sure about what could be improved. I don't look at the solution from this angle. Some other person from our team is managing that at the moment.
The solution could use more integration. I've heard that if we are going to deploy the XDR of some other solution, it'll not be integrated. It would be helpful if everything could come together.
For how long have I used the solution?
We've used the solution for the last three months. We've only recently deployed it.
What do I think about the stability of the solution?
The stability has been good. It's reliable. There are no bugs or glitches and it doesn't crash or freeze.
What do I think about the scalability of the solution?
It is a scalable solution. We've had no issues with scaling.
We have deployed this for our server infrastructure only. We have around 7,200 machines which we are protecting through Trend Micro.
At this time, we do not have plans to increase usage.
How are customer service and support?
We have some local companies here that provide support for Trend Micro. So far the experience is good with this.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We also have familiarity with Kaspersky.
How was the initial setup?
The initial setup process is very simple.
The deployment took one to two days. Within one day it was mostly deployed.
What's my experience with pricing, setup cost, and licensing?
The licensing is user-based.
Which other solutions did I evaluate?
We are in process of evaluating the XDR solution. We might go with Vision One. I'm not sure about what has been finalized.
What other advice do I have?
I am not sure about the version we are using. Another team member is managing this.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Trend Micro Deep Security
October 2024
Learn what your peers think about Trend Micro Deep Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
DGM-IT at a construction company with 10,001+ employees
Makes the server run very smoothly and without any security flaws
Pros and Cons
- "One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security."
- "Deep Security's reporting functionality could be improved."
What is our primary use case?
Our primary use case of Deep Security is running our server smoothly and without any security flaws. The server-level layers have more functionality when compared to desktop-level layers, so Deep Security captures and fulfills all of that functionality and runs smoothly. At the end of the day, Deep Security is also getting the zero-day vulnerabilities from our on-premise and other solutions.
This solution is deployed on-premise, and we are using the latest version.
What is most valuable?
One of the most valuable features is that it's a firewall-based solution. We just open the required reports to the server—to server communication—and that's how we use Deep Security.
What needs improvement?
Deep Security's reporting functionality could be improved.
For how long have I used the solution?
We have been using Deep Security for more than three years.
What do I think about the stability of the solution?
Deep Security is stable.
What do I think about the scalability of the solution?
This solution is scalable, but you need to procure licenses for each server.
We have around 50 users of Deep Security in our organization. Whether we will increase usage depends on our business requirements. If our business needs more servers, then we will procure more servers and more Deep Security licenses.
How are customer service and support?
The technical support could be better. Whenever an issue is raised, we need to wait for a long time for technical support to resolve it. Our only issue is that the support could be faster.
Which solution did I use previously and why did I switch?
Before implementing Deep Security, we used Trend Micro OfficeScan alone.
How was the initial setup?
Deep Security is very easy to install. Installation didn't take much time, but after installing the center console, we needed to apply some kinds of policies, for which we needed some experience. It took some time to decide which policies we needed to apply and which rules we didn't want to apply, and for those things, we needed help from more experienced people—either Trend Micro support or their authorized partner's support. You can handle the installation on your own, with the help of some technical team. The implementation is not a very long-term process.
What's my experience with pricing, setup cost, and licensing?
The pricing is okay. Deep Security is single-server license-based, so it will work based on how many licenses you have procured. There is a yearly subscription for each license.
What other advice do I have?
I rate Deep Security an eight out of ten, and would definitely recommend it to others to use.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director of Cloud Architecture and Security at a consultancy with 1,001-5,000 employees
It links directly to AWS to tell me if a new instance created is unprotected. When running reports, you see can whether or not your environment is covered.
How has it helped my organization?
It's made the security guy's life a lot easier. A lot of what it does is automated and it's simple. You put it into place and the security guy just uses it instead of trying to administer it.
What is most valuable?
The most valuable feature is the direct link to AWS to tell me if a new instance created is unprotected. That's just so valuable to me. When running reports, you see can whether or not your environment is covered.
It also has a full breadth of services that include not just antivirus, but also IDS/IPS and file integrity and vulnerability management. It's really meant for the cloud and is proactive on AWS.
What needs improvement?
I'd like to have the ability to manage heterogenous clouds so that, for example, AWS and Microsoft are protected with the same security patterns. It already does that, but I think they may have rolled it back recently.
Also, it has great IDS/IPS built in, but I'd like a way to visualize the traffic. This way, there's more of an artistic view of security and the ability to ask question about the data. That would be really beneficial.
What do I think about the stability of the solution?
We don't have any issues with stability. I will get alerts at times for problems that have already been addressed, but I wouldn't call that instability.
What do I think about the scalability of the solution?
I haven't hit any thresholds that tell me that it's not scalable. We just add servers and agents and keep going. As far as I'm concerned, it'll scale for anything.
How is customer service and technical support?
We had a little bit of trouble when we first implemented the tool. We couldn't configure something, but it was our own problem as we weren't reading the documentation. We ended up calling implementation support, and they were excellent. They were patient and walked us through the process. They didn't charge us a dime. Since then, we haven't had to use support other than providing our feedback to the product teams.
How was the initial setup?
The initial setup was pretty straightforward. We were novices to the cloud anyways, so we were struggling with some of the ideas. But I think that if you're acclimated with AWS, it's pretty straightforward. We were struggling to learn cloud concepts and we couldn't understand how to ping horizontal scaling versus vertical scaling.
What other advice do I have?
Think about it. It's for the cloud and not meant to be retro-fitted. You're not managing a core server and it's got elastic scalability up and down from a cost perspective. You just pay per agent. If you don't need a server anymore, you don't pay.
When you implement and install, really learn how to set up the dashboard. You have to have a good intimate knowledge of your environment. Take the time to learn the product; don't just plug it in because it's not meant for that.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Sr. Director, Enterprise Architecture & Cloud Technologies at Essilor
The file integrity and log inspection are game-changing features for us
Pros and Cons
- "The file integrity and log inspection are game-changing features for us."
- "They are still working on the company integration from TippingPoint because this was a recent acquisition from a few years ago. So, a Tipping Point integration with Deep Security, having one single pane of glass dashboard, would provide us a simple use case."
What is our primary use case?
We use Trend Micro Deep Security as a Service on AWS through Marketplace and Trend Micro Deep Security on-prem to meet our virtualization security & compliance requirements.
How has it helped my organization?
Besides increasing more visibility into data insight, I strongly believe we have not only reduced potential risks while gaining significant performance but also our investment costs was rightly justified.
What is most valuable?
The file integrity and log inspection are game-changing features for us. Provides deep data insights while meeting compliance requirements.
What needs improvement?
I'm currently evaluating TippingPoint. Trend Micro is still working on building tight integration with TippingPoint being a recent acquisition from a few years ago. So, a Tipping Point integration with Deep Security, having one single pane of glass dashboard, would provide us a simple use case.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
well, we have had no hiccups. It's an awesome product.
What do I think about the scalability of the solution?
It's as scaled as it can get.
How is customer service and technical support?
The technical support is very helpful and geographically dispersed.
What was our ROI?
We have saved a 50% ROI for the on-premise product. It gave us significant improvement overall in productivity, costs, and efficiency.
What's my experience with pricing, setup cost, and licensing?
With AWS, we get single, consolidated billing. This is the beauty of it; its ease of use.
Purchasing on AWS Marketplace is like shopping on Amazon Prime.
We do pay-as-you-go pricing, which is good for us. We are working with Trend Micro to see if we can have something similar for on-premise.
Which other solutions did I evaluate?
After our move to virtualization was complete and its security woes were becoming evident, we began our search for a new security solution that could protect both its physical and virtual environments. After a three-month proof of concept with solutions from Gartner and Forrester’s top five security vendors, we selected Trend Micro Deep Security. “We wanted a solution that provided seamless integration with VMware vCenter management software and true agentless deployment. Deep Security for VMware was the only solution that really worked.
What other advice do I have?
We started with it on-premise, and now we also have it on the cloud to protect our cloud workloads. The cloud has all the features and functionality turned on by default, which makes it very easy and simple to use. This hosted solution means there's no set up or configuration and they handle all the product and kernel updates for us.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Data Center Manager/Support Delivery Manager at Salam Technology
A user-friendly product that protects us from both internal and external attacks
Pros and Cons
- "The most valuable features are web security, email filtering, and content filtering."
- "The support for email protection can be improved."
What is our primary use case?
Our primary use case for this solution is to prevent DDoS and other types of attacks from internal or external sources.
How has it helped my organization?
This solution protects us against different types of attacks, including email phishing, and it includes spam filtering. There have been some spam cases that we found recently and Trend Micro had already detected them. It caught EXE files in email and we put policies in place to block Excel attacks.
There are daily updates and we can even protect the internal workstations from viruses.
What is most valuable?
The most valuable features are web security, email filtering, and content filtering. The user interface is very friendly, and it is easy to control things from the policy.
What needs improvement?
The support for email protection can be improved.
For how long have I used the solution?
Since 2017.
What do I think about the stability of the solution?
I have been using different Trend Micro products in 2009 or 2010. For me, this is the best on the market.
What do I think about the scalability of the solution?
This product scales very easily. We have more than one hundred and thirty licenses and more than five thousand users.
The people who use this solution are experts in networking and cybersecurity. All of them are CCIE certified.
We will be increasing our usage by adding another site. Right now we are using an MDRC (Mobile Disaster Recovery Center), but within two or three months, we will have a PDC (Primary Data Center).
How are customer service and technical support?
When we call technical support they respond immediately. They are local and we have met them three or four times in the last couple of months. After they visited our office, we had a discussion with them.
We get very good support from them, and we appreciate it.
Which solution did I use previously and why did I switch?
We have been using Trend Micro products and we were happy with them so we went with this solution.
How was the initial setup?
The initial setup for this solution is straightforward.
For the deployment, we are using three cybersecurity engineers and three network security engineers.
What about the implementation team?
We implemented this solution using a local provider in Qatar. The support was amazing. Every day, we received updates from our representative.
What was our ROI?
I cannot predict the ROI at the moment because we are still planning to implement other areas, such as the PDC.
What's my experience with pricing, setup cost, and licensing?
It is approximately three million Qatari Riyal ($820,000 USD) for our licensing fees. The cost is approximately six thousand Qatari Riyal ($1,650 USD) per user.
Which other solutions did I evaluate?
We did evaluate other options, including Kaspersky. I know that it does not have the capability that we need. We did use it for endpoints, but we were not happy with it at the time.
What other advice do I have?
We would recommend this solution to others. This is based on our security implementation. We are strongly protected through Trend Micro.
I would rate this solution a nine out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
Systems Administrator at Alfred Publishing
It is a reliable product, and we have one centralized place to look at threats.
Pros and Cons
- "There is a degree of set it and forget it in regards to the actual endpoints and what you can do with the console, which is nice."
- "If I had more reporting, the product would be an A plus."
What is our primary use case?
- End users
- Some servers
How has it helped my organization?
There is a degree of set it and forget it in regards to the actual endpoints and what you can do with the console, which is nice.
What is most valuable?
- Its reliability: We have one centralized place to look at threats.
- The ease of installing it for users.
What needs improvement?
If I had more reporting, the product would be an A plus. Reporting is the one thing that we are sort of missing, especially with more log information.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
I trust this product more than Symantec. Since we have installed the program, we have had no intrusions at all.
How are customer service and technical support?
They're tech support is on top of things. The few times when we had questions, they have gotten back to me quite rapidly.
Which solution did I use previously and why did I switch?
We have quite a bit of old servers that we are trying to migrate off of, and we had Symantec on them. Because of Symantec's logs, we were on the constant battle of always having to clean up the space, where when we put on Trend Micro on it, we didn't have to worry about that anymore. It has been easy to use. I can control it from the computer on my desk and not have to worry about it. I can push definitions, which has been easy to use as opposed to having to be on the actual user's computer.
How was the initial setup?
The integration and configuration of this product in our AWS environment was very easy.
What's my experience with pricing, setup cost, and licensing?
Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there.
The pricing is fair.
Which other solutions did I evaluate?
There were three runners up when evaluating this product: Sophos, Symantec, and Trend Micro.
We chose Trend Micro for the following reasons:
- Its smaller footprint.
- It did not take up a lot of storage space.
- The agent was small enough to where you wouldn't even notice it.
- The ease for the user to install it themselves.
- The actual web portal.
- Cost: The price offered was decent compared to Sophos, which was extremely expensive.
What other advice do I have?
It integrates well with other products, e.g., we use it on user endpoints, servers, physical servers, VMware, and AWS. We use it on a lot of platforms.
Right now, we are using a cloud-based version, which I believe is the AWS version. We have the risk-free version which gives us a web format for us to push out programs to computer servers.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Assistance Manager-IT at ONGC Petro additions Limited
Good protection and patching features stable, easy to scale, and easy to install
Pros and Cons
- "We like the Smart protection and the Virtual patching."
- "I would like to see better pricing. The pricing could be lower."
What is our primary use case?
We use Trend Micro Deep Security in our server environment.
We are also using it for virtualization security and antimalware functionality.
How has it helped my organization?
From a security point of view, it has been performing very well against our malware and vulnerabilities that are now in the market. Previously, we were getting patches from OEMs, and now we get patching from the Deep Security Protection Cloud which helps us to mitigate and minimize the attacks.
What is most valuable?
We are satisfied with this solution.
We like the Smart protection and the Virtual patching. those are the two best features we have in Trend Micro Deep Security.
What needs improvement?
I would like to see better pricing. The pricing could be lower.
For how long have I used the solution?
We have been using Trend Micro Deep Security for four years.
What do I think about the stability of the solution?
We have no issues with the stability of Trend Micro Deep Security.
What do I think about the scalability of the solution?
Trend Micro Deep Security is a scalable product.
Which solution did I use previously and why did I switch?
We are using both Trend Micro Deep Security and Trend Micro Apex One.
One is designed for server security, and the other is for endpoint devices. These are mostly Windows 10 and Windows 8. We use Apex One for our endpoints.
How was the initial setup?
The initial setup was easy.
What's my experience with pricing, setup cost, and licensing?
Trend Micro Deep Security pricing is on the high side.
We are paying approximately $50,000 each month, it's definitely expensive.
What other advice do I have?
I think this solution is practically perfect.
I would rate Trend Micro Deep Security a nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Popular Comparisons
CrowdStrike Falcon
Microsoft Defender for Endpoint
SentinelOne Singularity Complete
Prisma Cloud by Palo Alto Networks
Qualys VMDR
Symantec Endpoint Security
Trend Vision One Endpoint Security
Trellix Endpoint Security
Kaspersky Endpoint Security for Business
ESET Endpoint Protection Platform
VMware Carbon Black Endpoint
Check Point Harmony Endpoint
VMware NSX
Buyer's Guide
Download our free Trend Micro Deep Security Report and get advice and tips from experienced pros
sharing their opinions.