Notifications
Notifications
CDW Logo

TippingPoint Intrusion Prevention Systems 210E - security appliance

Mfg # 3CRTP0210EC96-US CDW # 1384925

Quick tech specs

  • Security appliance
  • GigE
  • 5 ports
  • rack-mountable
View All

Know your gear

Organizations face an increasing challenge of securing their internal networks and remote offices. Organizations also face the monumental task of providing sufficient network speeds to retain high levels of productivity. With the TippingPoint IPS operating in-line in the network, malicious and unwanted traffic is blocked, while legitimate traffic passes unimpeded. TippingPoint optimizes network performance by continually cleansing the network and prioritizing applications that are mission critical. TippingPoint's high performance and extraordinary intrusion prevention accuracy have redefined network security, and fundamentally changed the way people protect their organization.

TippingPoint significantly reduces the amount of time and resources needed to maintain a healthy network. State of the art "Recommended Settings" allow instant deployment out-of-the-box with no tuning required. It is no longer necessary to clean up after cyber attacks. TippingPoint's vulnerability filters eliminate the need for ad-hoc a

This item was discontinued on October 06, 2022

Enhance your purchase

TippingPoint Intrusion Prevention Systems 210E - security appliance is rated 4.10 out of 5 by 7.
Rated 5 out of 5 by from Easy to control and manage but should be more lightweight and have better documentation What is our primary use case? Our partner is a solution integrator and this is one of the products that he implements for our customers. We are currently working on two pilot projects that involve this solution. Our experience is with on-premises deployments. How has it helped my organization? All traffic is unassembling which goes through TO. Our customer satisfied by TP. What is most valuable? The most valuable feature is the central command center (APEX ONE), where we can control and manage the solution. What needs improvement? Our customers don't understand the process whereby we generate and supply them with license keys. They would like to have the license keys available out of the box. This documentation for this solution could be improved. For how long have I used the solution? Our customer has been using this solution for one year. What do I think about the stability of the solution? This is a stable solution. During our pilot project, we have not had any trouble. How are customer service and technical support? The tech team are professionals. How was the initial setup? This is a fast solution to deploy. But we've waited for PoC results. What about the implementation team? TP has been deployed by our partner integrator and vendor engineers. They have good tech experience. What's my experience with pricing, setup cost, and licensing? Bear in mind that if you've made the deal registration, follow it and work in that account that it only gives you a chance to grab this deal. Which other solutions did I evaluate? This solution is easier to install than Firepower. What other advice do I have? This is a good solution, but our market needs clearer deal registration process. It also needs faster PoC feedbacks. I would rate this solution a seven out of ten. Disclaimer: My company has a business relationship with this vendor other than being a customer:Reseller.
Date published: 2019-08-26T00:00:00-04:00
Rated 5 out of 5 by from Provides good monitoring and setup is easy, but solution is not as reliable as we would like What is our primary use case? We use it in the banking industry. What is most valuable? The monitoring is the most valuable feature. What needs improvement? The solution is not as reliable as we would like. There are problems when we work in HA, high-availability. We have encountered it several times and it's been a disaster for that sort of device. Also, the firewall rules are limited. For how long have I used the solution? Three to five years. How are customer service and technical support? The technical support staff at Trend Micro is very knowledgeable and talented. We had several cases and they supported us and provided the best answer. How was the initial setup? The setup is very easy. The GUI of the device is very understandable and easy to use, and that's why it's very easy to set up. The initial setup is very comfortable, but as complicated as other firewalls. The initial setup takes approximately half an hour, but full setup depends on the organization type. In some cases it has taken two to three months to deploy it. What's my experience with pricing, setup cost, and licensing? TippingPoint is not as expensive as Palo Alto but it's not as cheap as Fortigate. Which other solutions did I evaluate? Before Trend Micro TippingPoint we worked with Cisco ASA firewalls. We are now also using Palo Alto, Fortigate, and Juniper firewalls. What other advice do I have? If we can work with Trend Micro and sell TippingPoint, it's very good. It's not a bad device and, nowadays, it's very useful. At first, it was an HPE product when we started working with TippingPoint and then it was bought by Trend Micro. The number of users using this solution depends on the organization. In one organization we have approximately 2,000 users on this device. For deployment and maintenance two people are enough. In our organization, when we deployed it, only one person managed and configured it. Someone who is a network engineer can do the configuration. From the time that Trend Micro bought this product we haven't sold it anymore because we work with HPE. But we are supporting organizations who are using Trend Micro. Disclaimer: My company has a business relationship with this vendor other than being a customer:Solution provider and reseller.
Date published: 2019-04-01T00:00:00-04:00
Rated 5 out of 5 by from IPS signatures and the IPS database are much better than what is commonly available What is our primary use case? When the client chooses a security setup we first need to explain to them why the dedicated IPS assist is correct for them and its advantages. We need to determine their traffic load. With all those calculations we show them we sometimes end up with over-commitment for the TOC. If we're talking about Trend Micro, you should know that they have a range of products, from IPS, anti-security solutions, and discovery solutions. We lay out all those products and if they feel that any of them meet their requirements then they incorporate that into their solution. After that, it normally goes through the tender process. We participate in the tender and if we win, we send the product to the customer. We generally work with larger companies or different government bodies. For the different public sector units, there is a security requirement where we go to the client to analyze their existing infrastructure, try to find out where the loopholes are, and when we find something we advise and present the solution. We then incorporate whatever product the client requires. Maybe it's a small setup or maybe it's a multi-department dedicated IPS setup. We deliver whatever IPS featured is required. The general use cases are for large data centers and state data centers, where people from different state departments post their applications with their servers in the data center cloud. I'm from Calcutta, India. Our company takes care of different government departments in the Eastern part of India, in West Bengal, in Bihar, in Orissa, in Jharkhand, different states there. In all these cases, the state data center or maybe some big government bodies like PUC's, public utility commissions, like ONGC have their own data centers. All their applications are hosted on this data center, or maybe there is a DR. Maybe the DR is on the cloud. Or maybe like the ONGC, they are on-premise. They need to process the graphs to identify whether there's an intrusion or not, and maybe some micro-sandboxing needs to be done. Right when the setup is changed, when these data centers get these devices and need to process a huge amount of data, huge incoming and outbound data, the firewall integrated into the IPS is not capable of handling that much load. Then you need to put in a dedicated IPS. That's where we introduce NGIPS from Trend Micro. That's the thing - it totally depends on the client's requirements, the site's needs, the data bandwidth, and how much processing is required. Trend Micro offers a complete solution. Trend Micro offers the NGIPS solution, as well as the Deep Discovery Inspector or Deep Discovery Analyzer, the DDI, and DDA. If you put a DDI in line, we can create a different operating system via a sandbox to process. Whatever packet we get, whatever file is getting processed, we capture according to that and we find anything that needs to be blacklisted or whitelisted. If it's blacklisted, that informs us from the DDA that it is getting first to the IPS and the IPS can take care of it. It's a complete security solution. We might need to introduce the INWB or IWSBA solutions from Trend Micro to analyze the base traffic as well as the main traffic. It's a combination - NGIPS is there to take care of any intrusion and APT is there to analyze the file and network traffic. I'm doing the network sandboxing. IWSBA takes care of that traffic. INSBA is there for taking care of the mail traffic. These four devices can communicate with each other and can instruct the IPS to do any ad-hoc blacklisting that is required. What is most valuable? In TippingPoint, the IPS signatures and the IPS database are much better than what is commonly available. TippingPoint is more intelligent. It can work out bypass models if the device goes bad suddenly for any reason. It actually goes into a bridge mode where it parses from the data and finds where the problem is with the software security. We configure it like this so that if that happens, we immediately switch on the IPS in the firewall because technically the scenario is like that in the gateway. We first put on the firewall and the connection goes from there before going to the internal network or LC. We put the IPS in between the perimeter firewall, in an internal port. One of the major reasons for choosing TippingPoint is that it acquires the intelligence of the IPS signatures. It is the first IPS solution database we tried. We actually detect a lot of intrusions not detectable by other solutions. This is an important point. Another feature is that it can work in a base mode if the device goes down. Then, even if we do not do a modification into the network to get it working, you just switch on the IPS in the firewall and the device will pass on all those packets to the underlying devices. This way the operation doesn't stop and in the meantime, you can fix the problem. What needs improvement? In terms of what can be improved, I would say, integration. Integration of Trend Micro solutions with Azure. We need more integration. It would be good if Azure IPS and TippingPoint IPS and other products from Trend Micro like their DBI and IWSVA could talk between each other. That integration should be increased so that human integration could be decreased. If it could communicate with other products, it would be great. If you see a pay-meter firewall at Checkpoint, or Palo Alto and you're using Trend Micro, and your perimeter firewall is from some other vendor, maybe you are using anti-DDoS solution or maybe you are using some other solution from some other provider. If the pinpoint can be integrated with other vendors, it would be great. I'm not talking about each and every brand available in the market, but at least, with some reputable vendors like Palo Alto or Checkpoint. It would be great if that integration actually gives us a consolidated report, which helps us to monitor from a single point by eliminating duplicates. For how long have I used the solution? We have around four or five installers on TippingPoint NGIPS. We have been a partner with Trend Micro for the last two years and we sold these solutions to different state bodies, state powers, and state governments for their data centers. What do I think about the stability of the solution? It is a stable solution. It is dedicated to IPS. It is one of the best solutions. It's a very stable and very good solution in this way. It does not require maintenance. Of course, it requires some operative person to manage it like monitoring the logs, fine-tuning the day to day operations, etc. We need to have a security guy in the data center, in the NOC or in the SOC, Security Operation Center, who needs to look through the logs and do the necessary monitoring. But otherwise, we do not need regular interaction with the employee. Of course troubleshooting or fault-finding or anything like that we do. What do I think about the scalability of the solution? In terms of scalability, it is a scalable solution. How are customer service and technical support? Trend Micro's general support is good. If we require any technical support for any of their products they are always able to help us. How was the initial setup? All the deployments that we have done so far are on-site because they're data centers. The traffic goes to the cloud to get processed but they prefer their setup to be on-premise. The setup is not very long but it does require a little bit of struggling to make it work and to get it properly integrated into the environment. It takes time, it's not like it is two clicks and it will start working. It's not like that. What's my experience with pricing, setup cost, and licensing? In terms of price, TippingPoint is not a cheap solution. It is not a very costly solution, but comparatively it is more. When you purchase TippingPoint, you're purchasing their subscription which gives IPS database updates. They bundle everything together. That includes the warranty and extended warranty of the box, along with the support subscription to speak to tech support, or the IPS database, signature application, all those things are provided. Almost all those things are bundled together. They bundle all the requests and licensing. We need to go back to them to ask for additional licenses or something like that, because in my department we cannot just go back to the client and tell them, okay, these are the things you need to purchase. It is impossible. So in the beginning of the process, when we sell the solution to our client, we always bundle all the necessary licensing so that it can be used whenever it is required. On a scale of one to ten I would give TippingPoint NGIPS an eight. What other advice do I have? Trend Micro provides us technical updates and their free training if a new feature comes into their product. In general, I would of course recommend this product to other people. Which deployment model are you using for this solution? On-premises Disclaimer: My company has a business relationship with this vendor other than being a customer:Partner
Date published: 2020-06-25T00:00:00-04:00
Rated 5 out of 5 by from Pioneer in the IPS industry with simple and intuitive setup What is our primary use case? Our primary use case for Trend Micro TippingPoint Threat Protection System is an IPS solution for the prevention of intrusions. What is most valuable? Trend Micro TippingPoint Threat Protection System is an amazing product for me because it has three modes of use. The mode we were recommended meets all of our needs. The solution is a pioneer in the IPS industry. Also, having a legal and transparent bounty program gives Trend Micro TippingPoint Threat Protection System a very strong competitive advantage. What needs improvement? Trend Micro TippingPoint Threat Protection System needs strong Spanish-language support. In addition, the user interface was built with Java and does not allow you to see all your options on the monitor. A new interface, perhaps one built on HTML 5, would be great. For how long have I used the solution? I have been using Trend Micro TippingPoint Threat Protection System for approximately 12 years. What do I think about the stability of the solution? Trend Micro TippingPoint Threat Protection System is very stable. In addition, the provider gives notice of any changes well in advance, which is important for planning updates. What do I think about the scalability of the solution? Trend Micro TippingPoint Threat Protection System is scalable. How are customer service and support? My experience with Trend Micro TippingPoint Threat Protection System's customer service has been good. Their ticket system allows us to open support cases and receive assistance quickly. In our case, we work closely with the solution's representative in Argentina, Trend Argentina. We get advice on technical advisors, zero days, vulnerabilities, early alerts, and warnings. How was the initial setup? The initial setup was simple and intuitive. What other advice do I have? I would give Trend Micro TippingPoint Threat Protection System a nine out of 10 for overall performance. Disclaimer: I am a real user, and this review is based on my own experience and opinions.
Date published: 2022-09-05T00:00:00-04:00
Rated 5 out of 5 by from Notifies users when there's a problem then blocks that problem, but doesn't have enough bandwidth to handle a certain amount of traffic, and it can be a bit clunky What is our primary use case? We use Trend Micro TippingPoint Threat Protection System for intrusion detection. What is most valuable? What I like about Trend Micro TippingPoint Threat Protection System is that it works okay. I don't have time to mess with the tool most of the time because I have way too many tasks to do, but Trend Micro TippingPoint Threat Protection System tells you when there's a problem, then it blocks the problem, so that's what I like most about it. What needs improvement? I find Trend Micro TippingPoint Threat Protection System a bit clunky, and updating it can be a pain in the neck because you need to do it from time to time, so this is what needs to be improved in it. I would also rather have an all-in-one system that does intrusion detection, protection, web filtering, and also serves as a firewall, and my company is moving to an all-in-one solution, but I'm unsure of how soon that's going to be. Trend Micro TippingPoint Threat Protection System also doesn't have enough bandwidth to handle the required traffic within my company, so it's going to be replaced. For how long have I used the solution? I've been using Trend Micro TippingPoint Threat Protection System for two years. What do I think about the scalability of the solution? Trend Micro TippingPoint Threat Protection System isn't a scalable tool. How are customer service and support? I've never contacted the technical support team of Trend Micro TippingPoint Threat Protection System. My boss did, but I have no idea if the support he received was good or not. I've never dealt with support directly. How was the initial setup? I wasn't the person who set up Trend Micro TippingPoint Threat Protection System. It was here when I took over my position in the company, so I have no idea on whether it was easy or complex to set up. What's my experience with pricing, setup cost, and licensing? I can't remember the cost of Trend Micro TippingPoint Threat Protection System or if I was the person who paid for it because another person within my company could have handled that, so I'm unable to give a rating for its pricing. What other advice do I have? My company currently uses Trend Micro TippingPoint Threat Protection System. Everyone's using Trend Micro TippingPoint Threat Protection System within the company, in particular, hundreds of users because it's in-between the firewall and internet connection. My advice to anyone who wants to start implementing the solution is not to buy the old model. My rating for Trend Micro TippingPoint Threat Protection System is six out of ten. My company is a Trend Micro customer. Which deployment model are you using for this solution? On-premises Disclaimer: I am a real user, and this review is based on my own experience and opinions.
Date published: 2022-09-13T00:00:00-04:00
Rated 5 out of 5 by from Good intrusion prevention that integrates well, and the support is good What is our primary use case? We use this solution to inspect the data packets before they can enter the firewall. Then, the packets can enter into our LAN infrastructure. What is most valuable? The intrusion prevention and detection are nice. It integrates easily. What needs improvement? It integrates well but it takes time. The integration process should be faster. For how long have I used the solution? We have been providing this solution for two to three years, maximum. We are using the latest version. What do I think about the stability of the solution? It's a stable solution. What do I think about the scalability of the solution? It's a scalable product, but we haven't explored this area. We just install for the customers. We have only two customers currently, who are using this solution. How are customer service and technical support? Technical support is very good. How was the initial setup? The installation is easy. It will take a half-day easily to deploy. Almost five hours. You only need one Level-3 engineer to deploy and maintain this solution. What's my experience with pricing, setup cost, and licensing? It's an expensive product. The price could be reduced. Customers need to pay for a license along with the appliance. Licensing is on a yearly basis. What other advice do I have? From my understanding, this is a very useful solution for the government sector. I would rate Trend Micro Tipping NGIPS a nine out of ten. Which deployment model are you using for this solution? On-premises Disclaimer: My company has a business relationship with this vendor other than being a customer:Partner
Date published: 2021-04-11T00:00:00-04:00
Rated 5 out of 5 by from Very stable with good technical support, but can be quite expensive What is our primary use case? We primarily use the solution for email scanning. What is most valuable? The solution is very good at tracking attacks. The solution automatically upgrades itself well in order to be effective against future attacks. We can manually bypass IP addresses and DNS entries if we need to. The technical support on offer is very good. What needs improvement? Right now, we are stuck with an older platform, 1400 N. It's more like a software base, so bypassing is done through software. If you go with the newer system, for example, the 4-40s, that's a hardware-based bypass, so those are more powerful. It has more throughput. The initial setup is not straightforward. The solution is pretty expensive. For how long have I used the solution? We've been using this solution for many, many years so far. It's been a while at this point. What do I think about the stability of the solution? The stability is excellent. It's 99.9% stable. There aren't issues with bugs or glitches. It doesn't crash or freeze. It's reliable. What do I think about the scalability of the solution? The solution is scalable, however, you need to swap the box. It's not the kind of scalability that you can do it via software. You need to swap the box and get a better model to expand it out. That said, it can scale. A company that needs to scale can do so. It just takes a hardware upgrade. How are customer service and technical support? We've dealt with technical support in the past. We've found them to be very good. They are responsive and knowledgeable. They are helpful. We're satisfied with the level of support we receive. Which solution did I use previously and why did I switch? We also use Splunk. We use both together. Splunk will warn us if something is happening, and then we can use TippingPoint to block access as necessary. We tend to use Splunk everywhere. How was the initial setup? The initial setup is not so easy. It's not that it's complex, per se. It's just not super-simple. You need some technical folks to manage it. It's not like anybody can do it. You have to have some knowledge. Otherwise, you'll run into a lot of issues. What's my experience with pricing, setup cost, and licensing? This is not the cheapest option. The solution is quite expensive. Which other solutions did I evaluate? We're currently looking at Cisco and considering deploying their solution in the new year. What other advice do I have? I'd recommend the solution, however, it depends on what a company needs. Before jumping in, a company needs to ask, themselves questions like: "What's our requirement". That said, for general enterprises, it's a good enough option. For our organization, however, as of next year, we're going to move away from it and deploy with a Cisco-based solution. Overall, I would rate the solution at a seven out of ten. Disclaimer: I am a real user, and this review is based on my own experience and opinions.
Date published: 2020-12-31T00:00:00-05:00