Safe with Trend Micro
October 22, 2021

Safe with Trend Micro

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Trend Micro Cloud App Security

Trend Micro Cloud App Security is being used at an organisational level as it provides protection from threats and advanced data. It reduces the risk of ransomware attacks. It helps in reducing DLP rate and also prevents from ransomware attacks. It provides advanced security solutions for office 365 and also increases the efficiency.
  • Data leakage protection
  • Ransomware attacks
  • Email security
  • External threats
  • Installation errors
  • Vulnerability issues
  • Slow support
  • High price
  • Agentless security
  • Immediate support and protection
  • Easy console
  • Easy management
  • Increased efficiency
  • Reduced data losing risk
  • Virtualisation security
  • AWS Security Hub and Arcsight Enterprise Security Manager (formerly HP Arcsight)
Trend Micro seems to be quite better as the features compared to other brands as quite impressive, though the pricing is on a higher side compared to others but the security level is 99%.

Do you think Trend Micro Cloud App Security delivers good value for the price?

Yes

Are you happy with Trend Micro Cloud App Security's feature set?

Yes

Did Trend Micro Cloud App Security live up to sales and marketing promises?

Yes

Did implementation of Trend Micro Cloud App Security go as expected?

Yes

Would you buy Trend Micro Cloud App Security again?

Yes

This security app is best suited for BISF as they have a major problem of losing the data as the data is very crucial for them. As banking data is quite important and losing it can be a major problem, so Trend Micro Cloud App Security can obviously helps in detecting and preventing the threats with Artificial intelligence. It detects the threats coming from internally and externally and prevents the data from them.