SUSE NeuVector vs. Trend Micro Cloud One - Workload Security

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
SUSE NeuVector
Score 9.0 out of 10
N/A
SUSE NeuVector is an open source, Zero Trust container security platform, acquired by SUSE in late 2021. It enables users to continuously scan throughout the container lifecycle, remove security roadblocks, and bake in security policies at the start to maximize developer agility.
$0
Trend Micro Cloud One - Workload Security
Score 9.4 out of 10
N/A
Trend Micro Cloud One Workload Security (formerly Deep Security) is cloud security software suite, from Trend Micro, for hybrid cloud environments and virtualization security.N/A
Pricing
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Free Trial
NoNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Small Businesses
Portainer
Portainer
Score 9.3 out of 10
Acronis Cyber Protect Cloud
Acronis Cyber Protect Cloud
Score 8.2 out of 10
Medium-sized Companies
NGINX
NGINX
Score 9.1 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.7 out of 10
Enterprises
NGINX
NGINX
Score 9.1 out of 10
Druva Data Resiliency Cloud
Druva Data Resiliency Cloud
Score 9.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Likelihood to Recommend
8.6
(2 ratings)
9.0
(4 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(1 ratings)
Usability
-
(0 ratings)
8.0
(1 ratings)
Support Rating
-
(0 ratings)
10.0
(2 ratings)
Implementation Rating
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
SUSE NeuVectorTrend Micro Cloud One - Workload Security
Likelihood to Recommend
SUSE
SUSE NeuVector is exceptional when you want to make your Kubernetes cluster secure. You can limit network connections, scan containers, container registries and Kubernetes nodes for vulnerable software, forbid running specific commands on certain or all containers. You can enable security for individual containers - when SUSE NeuVector has learned container specifics. That's why you can deploy SUSE NeuVector on production Kubernetes clusters where you are already running conteiners - it will not break anything.
Read full review
Trend Micro
Hypervisor based agentless security this product excels at. It provides thorough protection for your VM's. The web filtering product that comes with it also does a great job filtering out malicious websites from being accessed by users with a very user friendly prompt that they are going to a website which has been found to be malicious. This is particularly useful when it comes to VDI.
Read full review
Pros
SUSE
  • Scans containers software for known vulnerabilities
  • Denies command execution in containers
  • Prevents unwanted network connections from/to containers
Read full review
Trend Micro
  • It's easy to use the console.
  • It has a very similar look and feels to Deep Security Console.
  • It plugs into the Apex Central for easy management.
Read full review
Cons
SUSE
  • I like everything about NeuVector. They are on the right development path.
Read full review
Trend Micro
  • Trend Micro has very little room for improvement. I am using version 9.6 at this time and it is extremely reliable. Some of the upgrades were not completely intuitive, but in those cases Deep Security support came through with documentation that covered all the bases.
Read full review
Likelihood to Renew
SUSE
No answers on this topic
Trend Micro
It's the best one compared to other security applications
Read full review
Usability
SUSE
No answers on this topic
Trend Micro
It is the best application I've used. Its features are effective.
Read full review
Support Rating
SUSE
No answers on this topic
Trend Micro
Trend Micro's support is pretty decent, we have had issues in the past and they have been fairly responsive to us and our complaints. Depending on how severe the issue was. Any ticket that had a high priority was handled very shortly especially when we contacted our account rep even if it was after hours, we were still able to get support within a short time period.
Read full review
Implementation Rating
SUSE
No answers on this topic
Trend Micro
Everything is good
Read full review
Alternatives Considered
SUSE
SUSE NeuVector is deployed on your Kubernetes, and data does not leave your data center. Sysdig is a cloud platform - you have no full control over what happens with your data. Also, SUSE NeuVector has a capability to prevent specific command execution ir containers, but Sysdig does not have such ability. Sysdig is not an open-source solution, but SUSE NeuVector is.
Read full review
Trend Micro
We selected trend micro to take the AV scans and filtering out of the hands of the Windows and Linux vm's we have deployed and move it to the hypervisor level. This has led us to be able to deploy only a single DSVA per host and can protect all VM"s that are on that hosts. This has allowed for more time being spent on other priority security tasks.
Read full review
Return on Investment
SUSE
  • We went from being blind to what happens in the Kubernetes network to seeing everything and being able to control Kubernetes network communications.
  • Now we are able to detect vulnerable containers faster.
Read full review
Trend Micro
  • 100% positive ROI. Without Deep Security we would have to leverage and endpoint protection management solution like Sophos or SEPM (Symantec). Although both are good products, from a cost perspective it would have hit us much harder. Trend Micro Deep Security scales very nicely.
  • Since Deep Security actually has zero (or at least unnoticeable) resource footprint on monitored VMs, it is a huge cost benefit for us. As previously mentioned, actual antivirus clients installed on each virtual machine (VM) would have significantly affected performance. This would have cost us much more additionally in paying for additional resources to allocate over VMs in the VMware environment. Deep Security is almost completely unintrusive from a resource perspective.
  • Also, from a layered security perspective, it helps us meet our goals; and since the price of Trend Micro Deep Security quite reasonable, it is that much easier to get approval for this specific internal layer of security.
Read full review
ScreenShots