Trend Micro Deep Security Trial – How To Sign Up

Before you proceed to buy the license or subscribe the service, you may want to give it a try to have look-and-feel how Deep Security works. Worry no more, you can go for Trend Micro Deep Security Trial, which offers 30 Days trial.


Please note, this trial is for Deep Security as a Service (called as Workload Security), which is very easy for you to use or try. No need to setup infra or server to configure the Deep Security Manager.

How to sign up Trend Micro Deep Security Trial

1. Go to Trend Micro Deep Security as a Service Portal.

2. Once the portal is opened, click on Create Cloud One Account.

3. A sign up form will be shown. Please enter your details in to the textbox for First Name, Last Name, Company/Account, Password, Email and Country. Do note, please use strong password to protect your account.


4. Once done, please read the License Agreement carefully and tick on I agree to the license agreement. Then click Sign Up.

5. Once done, you will be redirected to a success and information page. You will receive the email for confirmation.

6. Login to your email which you used for sign up. Open the email from Trend Micro with the subject Account Confirmation: Trend Micro Cloud One.

7. In the email, you will receive the URL to activate your account, Company/Account Name and Email address used for registration.

8. Click on the link to activate your Cloud One Account.


9. You will be redirected to Cloud One Sign In portal. Please enter your login details and click Sign In.

8. On the Cloud One logged-in page, there are multiple services offered for you. Click on Workload Security.

9. Tadaa. Now you have successfully signed up and can enjoy 30 days full functionality Deep Security.

Now you can proceed to install Deep Security agent on your computer. It supported multiple OS Platforms and Windows Versions.


Leave a Comment