Skip to main content
TrustRadius
Trend Micro Cloud App Security

Trend Micro Cloud App Security

Overview

What is Trend Micro Cloud App Security?

The Trend Micro Cloud App Security application secures Microsoft Office 365 and other cloud storage applications.

Read more
Recent Reviews

TrustRadius Insights

Trend Micro Cloud App Security is widely used by organizations to protect various types of accounts, ranging from students and faculty to …
Continue reading

Safe with Trend Micro

8 out of 10
October 22, 2021
Incentivized
Trend Micro Cloud App Security is being used at an organisational level as it provides protection from threats and advanced data. It …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Trend Micro Cloud App Security?

The Trend Micro Cloud App Security application secures Microsoft Office 365 and other cloud storage applications.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

7 people also want pricing

Alternatives Pricing

What is F5 Distributed Cloud Bot Defense?

F5 Distributed Cloud Bot Defense (formerly Shape Defense, acquired January 2020) provides security to protect a website from bots, fake users, and unauthorized transactions, preventing large scale fraud and eroded user experiences. Companies get visibility, detection and mitigation outcomes to…

What is Sonatype Platform?

Sonatype secures the software supply chain and protects organizations' vital software development lifecycle(SDLC). The platform unites security teams and developers to accelerate digital innovation without sacrificing security or quality across the SDLC. With users among more than 2,000…

Return to navigation

Product Details

What is Trend Micro Cloud App Security?

Trend Micro Cloud App Security Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

The Trend Micro Cloud App Security application secures Microsoft Office 365 and other cloud storage applications.

Reviewers rate Support Rating highest, with a score of 9.

The most common users of Trend Micro Cloud App Security are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(32)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Trend Micro Cloud App Security is widely used by organizations to protect various types of accounts, ranging from students and faculty to staff, departments, and vendors. This product effectively addresses the need for increased security posture by providing comprehensive protection for email and monitoring capabilities for SharePoint/OneDrive and Teams. Users and administrators alike benefit from its real-time monitoring and alerts for potential issues. One of the standout features of this software is its ease of deployment, as it requires no learning curve or program interruption, making users feel more at ease and comfortable using cloud services. Moreover, Trend Micro Cloud App Security replaces outdated spam filters by offering advanced spam protection features and high-profile user learning, ensuring a secure environment against potential threats that may not pass through email security gateways or reside directly on endpoints. It serves as a reliable second line of defense for Office 365, thereby reducing the risk of malware attacks. The software also provides visibility and protection for Exchange Online, Microsoft Teams, SharePoint, and OneDrive environments. With its installation on every endpoint and server within organizations, it becomes the front-line end-point protection solution. Additionally, this product plays a crucial role in safeguarding emails from phishing attempts, ransomware attacks, and business email compromise without affecting performance. It has proven to be effective in reducing the risk of ransomware attacks, lowering DLP rates, and providing advanced security solutions tailored specifically for Office 365 environments.

Users have made several recommendations based on their experiences with Trend. Firstly, they praise the incredible support provided by the Trend support and transition teams, who offer great attention to detail and provide support even after installation. Secondly, users highly recommend Trend as a vendor due to their receptiveness and helpfulness throughout the sales and support process. Lastly, users recommend using Trend for advanced threat and data protection for Office 365 and cloud file-sharing services. They also suggest considering Trend for securing files on all systems and preventing malicious attempts to infect files.

Attribute Ratings

Reviews

(1-7 of 7)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Once Cloud App Security is up and running there is no need to do anything additional. The program will begin protecting all the environment immediately and end results are proven. All notifications come to the administrator email to verify and mitigate a response and check the endpoint if necessary. Very easy to use.
Score 6 out of 10
Vetted Review
ResellerIncentivized
Trend Micro Cloud App Security is relatively simple to implement, with most of the complexity coming from the integration with the third-party workloads you are aiming to protect. The policies are easy to customize and logs are easy to analyze. Alerts and reporting both go to the same centralized management console as the other Trend Micro-hosted products.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It is very easy to implement the policies and get around in the platform. It is easy to release from system quarantine if something inadvertently gets added. The Dashboard has a lot of really good info around the types of detections over last 24 hrs, 7 Days, or 30 Days. It would be nice if when doing log searches, one could search all of the "types" at one time. Types include things like Quarantine, Ransomware, Virtual Analyzer, etc.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Trend Micro Cloud App Security provides our IT administrators with the tools and simplicity necessary for their administration of the software. It is a compact and sleek solution that gives my team the resources easily at their disposal and also allows them to work on other pressing projects because Trend puts everything at their fingertips without complication.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Security for Office 365 platform was on our radar for a long time and we could not find the right product/service to address it. When we saw the solutions from few security companies we went for a comprehensive evaluation as security for Office 365 platform is critical for data protection, performance and end user experience. Trend Micro Cloud App Security fits well in addressing the security need for email and collaboration platform on the cloud which is business critical for us because of the nature and type of data it holds.
Return to navigation