Skip to main content
TrustRadius
Trend Micro Deep Security

Trend Micro Deep Security

Overview

What is Trend Micro Deep Security?

Trend Micro™ Deep Security™ software provides comprehensive security for virtual, cloud, and container environments. Deep Security allows for consistent security regardless of the workload. It also provides a rich set of application programming interfaces (APIs) so security can be automated.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Trend Micro Deep Security?

Trend Micro™ Deep Security™ software provides comprehensive security for virtual, cloud, and container environments. Deep Security allows for consistent security regardless of the workload. It also provides a rich set of application programming interfaces (APIs) so security can be automated.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

10 people also want pricing

Alternatives Pricing

What is OpsCompass?

OpsCompass is an enterprise-ready cloud security management software that drives multi-cloud operational control, visibility, and security to Microsoft Azure, AWS, and Google Cloud Platform. Its UI is designed to provide clear data visualization for resource management, remediation, and…

What is Aqua Cloud Native Security Platform?

The Aqua Platform is an integrated Cloud Native Application Protection Platform (CNAPP), that prioritizes risk and automates prevention while also focussing on detection and response across the lifecycle. It aims to stop current and prevent future cloud native attacks.

Return to navigation

Product Details

What is Trend Micro Deep Security?

Trend Micro™ Deep Security™ software provides comprehensive security for virtual, cloud, and container environments. Deep Security allows for consistent security regardless of the workload. It also provides a rich set of application programming interfaces (APIs) so security can be automated.

Deep Security delivers advanced runtime protection for containers. Layered security defends against attacks on the host, container platform (Docker®), orchestrator (Kubernetes®), containers themselves, and even the containerized applications. Designed with a rich set of APIs, Deep Security allows IT Security to protect containers with automated processes for critical security controls. DevOps can leverage security as code by baking security into the application development pipeline, reducing the friction that comes with applying security in rapidly changing and evolving infrastructures. Complementing container runtime security, Deep Security’s container image scanning capabilities look for vulnerabilities, malware, secrets, and compliance in your build pipeline.

Trend Micro Deep Security Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(23)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Trend Micro Deep Security is a zero footprint anti-malware and file integrity solution for enterprise virtual infrastructure. Deep Security ties in with your VMware environment very tightly, and it is a very solid application. The agent resides on the ESX host versus the guest VM, in which case doesn't take resources away from the performance of the VM. Whereas we use an antivirus client on physical machines in the enterprise, we use Deep Security for protection of our virtual environment. The dashboard, alerts, and events notify the admin when there is an issue and finding solutions to issues is easy. If needed, support is excellent, and there is very little delay with Deep Security engineers jumping in to resolve more complex issues.
  • Trend Micro Deep Security quarantines and removes malware from VMs in out virtual environment. I have tested this out myself several times using the Eicar test virus file, and I have found many times reported in the Deep Security dashboard malware that was quarantined.
  • Deep Security actually provides us visibility to the state of anti-malware and file integrity protection of our VMware environment. It provides the infrastructure administrators and administrators peace of mind by giving us real-time data, visual and otherwise, into the state of our virtual infrastructure.
  • Deep Security is particularly good at notifying administrators of any issues with protected VMs. The dashboard is very customizable and provides the admin with multiple widgets to make viewing components of the dash extremely useful from an operations perspective.
  • Trend Micro has very little room for improvement. I am using version 9.6 at this time and it is extremely reliable. Some of the upgrades were not completely intuitive, but in those cases Deep Security support came through with documentation that covered all the bases.
In an environment where at least 40-50% of your PCs/servers are virtual and if the organization has 100+ VMs, Trend Micro Deep Security is appropriate for the organization. Otherwise, it may be overkill. For us, it was a good solution, and it eliminated 20+ man hours weekly implementing Deep Security, making anti-malware much simpler to manage.
  • 100% positive ROI. Without Deep Security we would have to leverage and endpoint protection management solution like Sophos or SEPM (Symantec). Although both are good products, from a cost perspective it would have hit us much harder. Trend Micro Deep Security scales very nicely.
  • Since Deep Security actually has zero (or at least unnoticeable) resource footprint on monitored VMs, it is a huge cost benefit for us. As previously mentioned, actual antivirus clients installed on each virtual machine (VM) would have significantly affected performance. This would have cost us much more additionally in paying for additional resources to allocate over VMs in the VMware environment. Deep Security is almost completely unintrusive from a resource perspective.
  • Also, from a layered security perspective, it helps us meet our goals; and since the price of Trend Micro Deep Security quite reasonable, it is that much easier to get approval for this specific internal layer of security.
  • CrowdStrike
I have begun looking at other solutions that are in the same space as Trend Micro Deep Security. However, I am not comfortable yet in this because I don't have the confidence in their application. CrowdStrike in all fairness has an excellent reputation, but I do not believe it ties in with VMware the way Deep Security is able to integrate with our virtual infrastructure. I am very confident in Deep Security's position against other solutions.
Return to navigation