Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Trend Cloud One

Trend Micro | 1

Reviews from AWS Marketplace

26 AWS reviews

External reviews

270 reviews
from G2

External reviews are not included in the AWS star rating for the product.


4-star reviews ( Show all reviews )

    Mohit S.

Virtual patching makes it easier, and you are protected as soon as the patch is released

  • January 14, 2019
  • Review verified by AWS Marketplace

It's used as a part of our managed solutions. Security is key for them because we have seen a lot of ransomware in the past. We do very well on security side, whether it is application network or a host-based security. This is one of the offerings that we offer to our customer by default.
As it is a core part of our managed services, it integrates with other products which revolve around patch management. We have our own IP which takes care of the actual patch management that we leverage. We also have a lot of monitoring platforms with a single, integrate dashboard taking the data from the APIs.
How has it helped my organization?
Previously, a lot of attacks happened.
Sometimes, you have your files which you don't want anybody to change. With this product, you can monitor that very easily. Therefore, whenever someone tries to play with that file, you receive an alert.
For day-to-day efficiency, it provides a good dashboard, so our team can be active 24/7 instead of doing a lot of manual stuff. We just look at the dashboard, and it's all done.
What is most valuable?
* Anti-malware
* IPS
* IDS
* Prevention against the ransomware
* File integrated monitoring
* Virtual patching
Every module is important because it serves a different purpose.
Because a lot of vulnerabilities are coming out, we work with a lot of large enterprises using virtual patching. It is very difficult to patch, because you have to take approvals, and go through the cycle, as there is a proper process in place. However, if you have virtual patching, it makes it easier, and you are protected as soon as the patch is released.
What needs improvement?
It needs to improve its integration with a lot of other products. This should be in the road map because we have a lot of SaaS-based appliances which are not connected with each other. Thus, I'm looking forward to more integrations coming together as a part of the product.
Going forward, I would like to have more APIs and integration with more application monitoring intelligence platforms.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
Stability-wise, it is one of the best in the market. However, since a lot of innovation is happening, it comes with a lot of risk as well. Certain times, we have seen where a customer is being attacked irrespective of if the product was there. The reason is that patch is not available. While I know the team who works on it does a lot proactively, sometimes things get missed out.
What do I think about the scalability of the solution?
We have customers in five to six different regions, ranging from Japan, Korea, Singapore, India, and the U.S. We use it for a lot of our customers (about 90 percent). Their size ranges from 500 servers to thousands of servers. We work with a lot of enterprises, including Telco, retail, government sector, and media.
How is customer service and technical support?
We are very well-connected with our technical support. Most of our team is quite trained on the product. 95 percent of the time, our team doesn't need the technical support team's help.
How was the initial setup?
The integration and configuration in our AWS is user-friendly. When you work with enterprise, you have a multi-cloud strategy. We can deploy it in AWS and use it in other clouds as well. So, it is pretty robust.
What was our ROI?
In the case of ransomware, every time it happens, for every machine that you have, you have to pay something like $400 USD or more. With Trend Micro, you are paying a couple of dollars every month to save the environment, and you don't have to go into that part where you pay a hacker to get back your data. Therefore, it's a good ROI, though it's an investment.
What's my experience with pricing, setup cost, and licensing?
We are an original partner with AWS, so a couple of customers chose to directly take it from AWS Marketplace. A couple of customers will want us to take care of the billing. So, it's a mixed type of reaction that we receive from the customer. Eventually, for us, it matters that customers are secure.
The customers can deploy in their environment and the licensing model goes through our reseller.
The price is reasonably good as compared to other products into the market.
Which other solutions did I evaluate?
There are products, like Symantec, but Deep Security from Trend Micro is quite helpful for us. It is being absorbed by a lot of customers, whether they belong to an enterprise or the public sector. It is highly adopted.
We went with Trend Micro because it was more cloud native, the architecture was more on the high availability side of it, and it had the the implementation that we wanted.
What other advice do I have?
Do your evaluation well. After the core evaluation, choose what fits best for your customer.

2 people found this helpful

    Luis H.

It provides full protection against vulnerabilities

  • January 14, 2019
  • Review verified by AWS Marketplace

We use it for virtual environment protection.
How has it helped my organization?
It has improved functions by bringing us complete security on our clients' virtual environment.
What is most valuable?
* Security capabilities in a Smart Scan Agent.
* It provides full protection against vulnerabilities.
* It has the ability to assume and maintain several IT requirements.
What needs improvement?
It needs better global visibility of the virtual environment.
I would like more security tools which could fit into a DevOps environment.
For how long have I used the solution?
Less than one year.
What do I think about the stability of the solution?
We use it just for DevOps workloads.
What do I think about the scalability of the solution?
We have used it to deploy a client's DevOps environment.
How was the initial setup?
It has a perfect SaaS which integrates with AWS, offering flexibility to deploy quickly and easily in the cloud.
What's my experience with pricing, setup cost, and licensing?
Purchasing this solution through the AWS Marketplace was secure and quick. We did it as a renewal license for one of our customers. AWS has good prices for a good product.
What other advice do I have?
While it is a good security product, they have to develop better tools to manage it.

1 person found this helpful

    Divyang P.

Straightforward implementation without downtime, user-friendly interface

  • January 13, 2019
  • Review verified by AWS Marketplace

There are compliance issues of legacy applications and after applying OS security patches. The product's HIPS (Host Intrusion Prevention System) modules do the job for you automatically, without any downtime.
What is most valuable?
* Hassle-free implementation, no downtime required and no scaling issues at all.
* Very user-friendly interface, easy to understand.
What needs improvement?
Reports. The default reports provided don't provide much insight.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No stability issues.
What do I think about the scalability of the solution?
No scalability issues.
How is customer service and technical support?
I would rate tech support in the range of six to eight out of 10. Time to provide solution could be improved.
Which solutions did we use previously?
There is no competition for this product, as no other product provides HIPS, host-firewall, and anti-malware together.
What about the implementation team?
Very straightforward and very easy to implement.
What's my experience with pricing, setup cost, and licensing?
Deep Security SaaS provides security for cloud-hosted servers for only INR 1 RS/hour/server.
What other advice do I have?
I would rate this product at nine out of 10. There is always a chance that it can be improved.

1 person found this helpful

    Jason C.

It links directly to AWS to tell me if a new instance created is unprotected. When running reports, you see can whether or not your environment is covered.

  • January 11, 2019
  • Review verified by AWS Marketplace

It's made the security guy's life a lot easier. A lot of what it does is automated and it's simple. You put it into place and the security guy just uses it instead of trying to administer it.
What is most valuable?
The most valuable feature is the direct link to AWS to tell me if a new instance created is unprotected. That's just so valuable to me. When running reports, you see can whether or not your environment is covered.
It also has a full breadth of services that include not just antivirus, but also IDS/IPS and file integrity and vulnerability management. It's really meant for the cloud and is proactive on AWS.
What needs improvement?
I'd like to have the ability to manage heterogenous clouds so that, for example, AWS and Microsoft are protected with the same security patterns. It already does that, but I think they may have rolled it back recently.
Also, it has great IDS/IPS built in, but I'd like a way to visualize the traffic. This way, there's more of an artistic view of security and the ability to ask question about the data. That would be really beneficial.
What do I think about the stability of the solution?
We don't have any issues with stability. I will get alerts at times for problems that have already been addressed, but I wouldn't call that instability.
What do I think about the scalability of the solution?
I haven't hit any thresholds that tell me that it's not scalable. We just add servers and agents and keep going. As far as I'm concerned, it'll scale for anything.
How is customer service and technical support?
We had a little bit of trouble when we first implemented the tool. We couldn't configure something, but it was our own problem as we weren't reading the documentation. We ended up calling implementation support, and they were excellent. They were patient and walked us through the process. They didn't charge us a dime. Since then, we haven't had to use support other than providing our feedback to the product teams.
How was the initial setup?
The initial setup was pretty straightforward. We were novices to the cloud anyways, so we were struggling with some of the ideas. But I think that if you're acclimated with AWS, it's pretty straightforward. We were struggling to learn cloud concepts and we couldn't understand how to ping horizontal scaling versus vertical scaling.
What other advice do I have?
Think about it. It's for the cloud and not meant to be retro-fitted. You're not managing a core server and it's got elastic scalability up and down from a cost perspective. You just pay per agent. If you don't need a server anymore, you don't pay.

1 person found this helpful

    Matthew W.

Endpoint Security in the Cloud, providing a strong set of controls and protection

  • January 08, 2019
  • Review verified by AWS Marketplace

Our primary use case is to provide endpoint security for our AWS EC2 instances, covering features, such as host-based firewall, IDS/IPS, anti-malware, and application control.
How has it helped my organization?
Deep Security has given us strong protection and configuration of our endpoint security and enables us to bridge the gap between patching windows using the Virtual Patching feature. This allows us to make sure full patching is tested properly in our testing environments before roll out. This especially helps when, like this month, a patch is released which can’t be used, due to stability/performance issues.
What is most valuable?
* IDS/IPS
* Host-based firewall
I am also currently looking into the newer integrations with our various other security tools.
What needs improvement?
The training needs improvement. It is expensive (classroom training), and it is often hard to find answers by yourself using the documentation.
I would like them to add EDR features, moving away from traditional signature-based anti-malware.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
The product seems very stable. We have only ever had one incident which caused us concern, and Trend Micro identified a way to mitigate it for future occurrences. They also ensured the issue was patched.
What do I think about the scalability of the solution?
It seems to work at the scale that we are currently using it at: Approximately 65 EC2 instances.
How is customer service and technical support?
Customer service team are fantastic and help provide timely resolution to issues and questions
How was the initial setup?
Configuration in our AWS environment is straightforward and policy-based with inheritance, e.g., making it easy to align with Active Directory. Event-based triggers can automate the correct policy implementation.
What's my experience with pricing, setup cost, and licensing?
It is simple and cost-effective to purchase through the AWS Marketplace, which provides an easy understanding of the scale of the costs. Our organization purchased it through the AWS Marketplace because it is easier to track when added to our AWS bill and convenient purchasing model.
The AWS licensing model is scalable and easy to use, but could do with tiered discounts. I am not sure how well this model will scale when we start to use Auto Scaling with AWS resources.
What other advice do I have?
It provides a comprehensive feature set and a strong security baseline for us with integrations into other security tools.


    DevOpsEnb3ed

Their support is good. They are responsive.

  • December 19, 2018
  • Review verified by AWS Marketplace

The primary use case is its antivirus and anti-malware capabilities.
We mostly integrate it with the EC2 instances.
What is most valuable?
Their support is good. They are responsive, which is nice.
What needs improvement?
I know that they are working on it, but their automation needs improvement.
I would also like to see more containerization stuff, specifically Docker.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
It has been stable so far. We don't put a lot stress on it.
What do I think about the scalability of the solution?
It scales very well. We have around 2,000 instances running.
How is customer service and technical support?
Their technical support is great.
How was the initial setup?
The integration and configuration of Trend Micro in our AWS environment seemed pretty seamless.
What other advice do I have?
Take it for a spin. Ask their support for a demo. The product is really solid.


    Erin X.

It is a reliable product, and we have one centralized place to look at threats.

  • December 17, 2018
  • Review verified by AWS Marketplace

* End users
* Some servers
How has it helped my organization?
There is a degree of set it and forget it in regards to the actual endpoints and what you can do with the console, which is nice.
What is most valuable?
* Its reliability: We have one centralized place to look at threats.
* The ease of installing it for users.
What needs improvement?
If I had more reporting, the product would be an A plus. Reporting is the one thing that we are sort of missing, especially with more log information.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
I trust this product more than Symantec. Since we have installed the program, we have had no intrusions at all.
How is customer service and technical support?
They're tech support is on top of things. The few times when we had questions, they have gotten back to me quite rapidly.
Which solutions did we use previously?
We have quite a bit of old servers that we are trying to migrate off of, and we had Symantec on them. Because of Symantec's logs, we were on the constant battle of always having to clean up the space, where when we put on Trend Micro on it, we didn't have to worry about that anymore. It has been easy to use. I can control it from the computer on my desk and not have to worry about it. I can push definitions, which has been easy to use as opposed to having to be on the actual user's computer.
How was the initial setup?
The integration and configuration of this product in our AWS environment was very easy.
What's my experience with pricing, setup cost, and licensing?
Purchasing on the AWS Marketplace was easy. We decided to purchase this solution on the AWS Marketplace since we were already there.
The pricing is fair.
Which other solutions did I evaluate?
There were three runners up when evaluating this product: Sophos, Symantec, and Trend Micro.
We chose Trend Micro for the following reasons:
* Its smaller footprint.
* It did not take up a lot of storage space.
* The agent was small enough to where you wouldn't even notice it.
* The ease for the user to install it themselves.
* The actual web portal.
* Cost: The price offered was decent compared to Sophos, which was extremely expensive.
What other advice do I have?
It integrates well with other products, e.g., we use it on user endpoints, servers, physical servers, VMware, and AWS. We use it on a lot of platforms.


    SebastianFernandez

IDS and IPS are its most valuable features

  • December 10, 2018
  • Review verified by AWS Marketplace

It's for security: IDS, IPS, intrusion detection, and securing our perimeter in general. E.g., OWASP rules.
How has it helped my organization?
Trend Micro gave our security teams a certain degree of comfort by just having it in the background, as they have familiarity with the product.
What is most valuable?
IDS and IPS are its most valuable features.
What needs improvement?
AWS products could become more compatible with intrusion detection products leveraging help from Trend Micro.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
We have had no stability issues.
What do I think about the scalability of the solution?
Scalability hasn't been an issue.
We have different workloads, so it depends on if we're talking about development, QA, or the testing environment. They are all separate accounts. We have a central account to try to manage all of them. A lot of these type products, like Trend Micro, fit into these shared environments.
Right now, we've got a few production workloads, but most of the workloads are still in development.
What about the implementation team?
Automation is a big part of everything that we do. The team setting it up would have had to set up Chef scripts and other things to make sure that we could automatically deploy. This would have been part of the configuration and management into the AWS environment.
Which other solutions did I evaluate?
We were looking for a tool to help secure our environment. There wasn't anything immediately available as an AWS native service, so we looked for a third-party tool which could do it.
We would like to see more from AWS natively on the intrusion detection side.
What other advice do I have?
Take a good look at all the different options. If there are things which I think teams are familiar with, that always gives a product a bit of a leg up. This is not just from the perspective of the people who support and deploy the product, but even the security teams who may be already familiar with the product and know how effective it is. It gives them a lot more comfort seeing something that they have some background with.
Our company uses the on-premise and AWS versions. I work with the AWS version, and have been happy with it. I am seeing more of the end result of it rather than the infrastructure and security perimeter.
We decided to use AWS because it was something the teams were familiar with. Our teams, who are currently using Trend Micro, were already familiar with the product and wanted to make use of it in the cloud as well. It was just a matter of continuity.


    Carlos S.

It is connected into an intelligence database and is quick to pick up new threats

  • December 04, 2018
  • Review verified by AWS Marketplace

We use it for security, specifically for old servers still in the company. It is doing its job.
How has it helped my organization?
I have heard of a lot of threats coming from Europe, but they have never touched our company.
The reports are very extensive. They give us information about things that we are not expecting, such as number of threats that failed due to compromised servers.
What is most valuable?
It is connected into an intelligence database and is quick to pick up new threats. It also reduces my workload with its speed and the protection that it provides.
What needs improvement?
The working interface and the reports for non-technical people could use improvement. They are a bit scary.
For how long have I used the solution?
Less than one year.
What do I think about the stability of the solution?
It is very stable. We are not putting too much stress on it since we are scaling down.
What do I think about the scalability of the solution?
We have not had any problems with scalability. We have very few servers for it to protect. Instead of scaling out, we are shrinking the number of servers (scaling down).
What about the implementation team?
We hired a third-party to do the AWS integration and configuration. The reseller appointed them, and everything was done for us.
What's my experience with pricing, setup cost, and licensing?
On an AWS defined scope, it will cheaper than buying the on-premise service. We did a trial for the on-premise version, but we decided to go with the AWS version. We are downsizing our server room, and it didn't make sense to put more machines in there, as we already have workloads in Indianapolis.
Which other solutions did I evaluate?
We already use Trend Micro for their endpoint protection. Therefore, we selected them for their server product because we liked their endpoint protection product. The process took a week to ten days.
What other advice do I have?


showing 1 - 9