Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Virtual patching makes it easier, and you are protected as soon as the patch is released

  • By Mohit S.
  • on 01/14/2019

It's used as a part of our managed solutions. Security is key for them because we have seen a lot of ransomware in the past. We do very well on security side, whether it is application network or a host-based security. This is one of the offerings that we offer to our customer by default.
As it is a core part of our managed services, it integrates with other products which revolve around patch management. We have our own IP which takes care of the actual patch management that we leverage. We also have a lot of monitoring platforms with a single, integrate dashboard taking the data from the APIs.
How has it helped my organization?
Previously, a lot of attacks happened.
Sometimes, you have your files which you don't want anybody to change. With this product, you can monitor that very easily. Therefore, whenever someone tries to play with that file, you receive an alert.
For day-to-day efficiency, it provides a good dashboard, so our team can be active 24/7 instead of doing a lot of manual stuff. We just look at the dashboard, and it's all done.
What is most valuable?
* Anti-malware
* IPS
* IDS
* Prevention against the ransomware
* File integrated monitoring
* Virtual patching
Every module is important because it serves a different purpose.
Because a lot of vulnerabilities are coming out, we work with a lot of large enterprises using virtual patching. It is very difficult to patch, because you have to take approvals, and go through the cycle, as there is a proper process in place. However, if you have virtual patching, it makes it easier, and you are protected as soon as the patch is released.
What needs improvement?
It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other. Thus, I'm looking forward to more integrations coming together as a part of the product.
Going forward, I would like to have more APIs and integration with more application monitoring intelligence platforms.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
Stability-wise, it is one of the best in the market. However, since a lot of innovation is happening, it comes with a lot of risk as well. Certain times, we have seen where a customer is being attacked irrespective of if the product was there. The reason is that patch is not available. While I know the team who works on it does a lot proactively, sometimes things get missed out.
What do I think about the scalability of the solution?
We have customers in five to six different regions, ranging from Japan, Korea, Singapore, India, and the U.S. We use it for a lot of our customers (about 90 percent). Their size ranges from 500 servers to thousands of servers. We work with a lot of enterprises, including Telco, retail, government sector, and media.
How is customer service and technical support?
We are very well-connected with our technical support. Most of our team is quite trained on the product. 95 percent of the time, our team doesn't need the technical support team's help.
How was the initial setup?
The integration and configuration in our AWS is user-friendly. When you work with enterprise, you have a multi-cloud strategy. We can deploy it in AWS and use it in other clouds as well. So, it is pretty robust.
What was our ROI?
In the case of ransomware, every time it happens, for every machine that you have, you have to pay something like $400 USD or more. With Trend Micro, you are paying a couple of dollars every month to save the environment, and you don't have to go into that part where you pay a hacker to get back your data. Therefore, it's a good ROI, though it's an investment.
What's my experience with pricing, setup cost, and licensing?
We are an original partner with AWS, so a couple of customers chose to directly take it from AWS Marketplace. A couple of customers will want us to take care of the billing. So, it's a mixed type of reaction that we receive from the customer. Eventually, for us, it matters that customers are secure.
The customers can deploy in their environment and the licensing model goes through our reseller.
The price is reasonably good as compared to other products into the market.
Which other solutions did I evaluate?
There are products, like Symantec, but Deep Security from Trend Micro is quite helpful for us. It is being absorbed by a lot of customers, whether they belong to an enterprise or the public sector. It is highly adopted.
We went with Trend Micro because it was more cloud native, the architecture was more on the high availability side of it, and it had the the implementation that we wanted.
What other advice do I have?
Do your evaluation well. After the core evaluation, choose what fits best for your customer.


  • By Trend Micro
  • on 08/26/2019

Hello Mohit, Thank you for taking the time to review Trend Micro Deep Security. We recently gained the ability to respond to reviews on AWS Marketplace and so we are thrilled to now be able to respond to your review. We are always looking for ways to improve, so it is very helpful to get feedback from customers and partners like you. We work hard to ensure our products provide strong protection, are stable and easy to implement so your feedback is very valuable. Thank you very much, Trend Micro team