Trend Micro Total Product Catalogue

Size: px
Start display at page:

Download "Trend Micro Total Product Catalogue"

Transcription

1 Trend Micro Total Product Catalogue March 2015

2 Our Company Company Introduction Our VISION A world safe for exchanging digital information Our MISSION Defend against threats that would impact user s digital life or IT infrastructure. Our Strategy Be the threat defense expert that adapts quickly to evolving user behaviors, infrastructure and threat vectors. Eva Chen CEO Management Eva Chen CEO Mahendra Negi CFO Steve Chang Chairman Jenny Chang Co-Founder and CCO Akihiko Omikawa Executive Vice President Global Consumer Business Wael Mohamed COO Raimund Genes CTO Oscar Chang CDO Copyright(C) Trend Micro Incorporated. All rights reserved. 1

3 Our Company Our History Trend Micro has continuously defended against security threats since its inception. As modern network environments have grown more complex and diverse, the threats against them have become steadily more sophisticated. Trend Micro has kept pace with the evolution of both, providing strong yet flexible solutions. Trend Micro never stops innovating to deal with emerging new threats Fighting against new threats Delivering the best solutions for the latest IT environments Founded in Los Angeles, USA Trend Micro Incorporated established VirusBuster developed and distributed Osaka office established Internet server virus countermeasure product "InterScan VirusWall" developed and distributed Fukuoka office established Nagoya office established Stock offered to the public as over-the-counter issues Listed in the first section of the Tokyo Stock Exchange Selected for Nikkei Stock Average (Nikkei 225) stock composition Centralized management tool "Trend Micro Control Manager " released Network virus countermeasures device (Network VirusWallFamily) released Comprehensive contract relating to network virus prevention solutions signed with Cisco Systems, Inc. Acquisition of InterMute Inc. (USA) Acquisition of Kelkea Inc. (USA) Provision of Network Reputation Service begins Privacy Mark certification gained Provision of Web Security Service, including Web Reputation Service, begins Acquisition of Provilla, Inc. (USA) Acquisition of Identum Ltd. (UK) Trend Micro LeakProof released (presently Trend Micro Data Loss Prevention ) Trend Micro Mobile Security released Acquisition of Third Brigade (Canada) Listed in Global 100 Most Sustainable Corporations in the World Deep Security released Acquisition of humyo (UK) Trend Micro Online Storage SafeSync released Trend Micro Vulnerability Management Services released SecureCloud released VirusBuster Mobile for Android released TrendLabs SM Philippines gains ISO20000 standard Deep Discovery released Provision of "Trend Micro SSL " begins Deep Security as a Service for Amazon Web Services released Deep Discovery Inspector released Copyright(C) Trend Micro Incorporated. All rights reserved. 2

4 Our Company Global Network Global Map Global Protection Against Dangers That Know No Borders Because threats can appear anywhere and spread everywhere, Trend Micro's network spans the globe. Originally founded in California in 1988, Trend Micro has since become a truly transnational company. Now headquartered in Japan, Trend Micro has offices across Asia, Australia, the Middle East, Europe, and the Americas to help monitor both worldwide and regional emerging threats and provide solutions as quickly as possible. Trend Micro Global Network Ireland UK France Germany China Taiwan Japan(Head Office) USA (California) USA (Texas) Philippines (Headquarters) Brazil Development Sites Major Overseas Bases Head Office:Japan TrendLabs/Regional Trend Labs: Philippines(Headquarters) USA Japan Taiwan Germany Ireland China France Brazil Singapore Development Sites: Japan USA Canada Germany UK Taiwan China India Australia Ireland France Brazil TrendLabs Philippines received ISO certification for adhering to IT service excellence in compiling malicious software information, detection and cleanup procedures, and technical services. Overseas Subsidiary: USA Ireland Germany China(Beijing) China(Shanghai) Taiwan France Panama Mexico China(Hongkong) India Korea Italy UK Australia Netherlands Canada Thailand Switzerland Malaysia Singapore Brazil Major Overseas Bases New Zealand Austria Belgium Denmark UAE(Dubai) Norway Russia Indonesia Poland Spain Sweden Turkey Vietnam Philippines Egypt Saudi Arabia South Africa Israel Finland Copyright(C) Trend Micro Incorporated. All rights reserved. 3

5 Our Company Global Network Smart Protection Network The world s most advanced global threat intelligence Delivering professional peace of mind in the age of mass consumerization, cloud-based security, and secretive cyber attacks Trend Micro's cloud security infrastructure quickly identifies the latest threats and immediately provides the optimum solutions with a minimal burden on businesses. Threat Information Collected Worldwide Collection of threat information Cloud-Based Solutions Based on Rapid Threat Analysis Identification and analysis of threats Customer protection Collection of threat information Global Sensor Network Collects More Information in More Places Hundreds of millions of sensors Billions threat queries daily <Information Collected> URLs Vulnerabilities Files Domains Network traffic Cyber attackers Mobile applications IP addresses Exploit kits Identification and analysis of threats Global Threat Intelligence Accurately Analyzes & Identifies Threats Faster Identifies new threats 50x faster than average (NSS Labs) <Data Analyzed> 100TB of data is correlated Customer protection Proactive Protection Blocks Real-World Threats Sooner 250M threats blocked daily 300k new threats identified per day <SupportingTechnology> reputation Web reputation File reputation White-listing Vulnerabilities and exploits Mobile App Reputation Network traffic rules Cyber criminal intelligence Copyright(C) Trend Micro Incorporated. All rights reserved. 4

6 Our Company Global Network Smart Protection Network The advantage of Trend Micro Smart Protection Network TM Security Infrastructure in the Age of Targeted Attacks and Personal Mobile The Trend Micro Smart Protection Network cloud security infrastructure quickly and accurately identifies the latest threats and provides optimum solutions. By analyzing attacks using proprietary cloud technology and techniques, the Trend Micro Smart Protection Network swiftly identifies the latest threats and circulates solutions proactively. Trend Micro Smart Protection Network Benefits Totally new and highly complex security threats now appear at an astonishing rate, so Trend Micro has developed a multi-faceted security solution to rapidly and comprehensively identify, analyze, and resolve them. Summary of Trend Micro Smart Protection Network features Trend Micro Smart Protection Network Numbers By employing an independent cloud infrastructure to collect and analyze a vast amount of threat data from around the world, Trend Micro can provide customers with nimble yet powerful security solutions. The Smart Protection Network also reduces the burden on company networks by relying on the cloud to do much of the heavy lifting. File reputation Web reputation reputation Mobile App Reputation Smart Protection Server Network traffic rules Vulnerability rules White lists Cyber criminal intelligence Correlation analysis Smart feedback Amount of threat data correlated per day: 100 terabytes Number of queries processed per day: billions Number of threats blocked per day: 250 million * Trend Micro study, 2012 Copyright(C) Trend Micro Incorporated. All rights reserved. 5

7 Our Company Changing Security Landscape The Changing Threat Landscape For the first time ever, mobile devices now opcs *1. Organizations utsell of all sizes have started embracing cloud-based solutions for storing data and business applications. The unprecedented amount of data now generated and stored online can now help more and more people make critical decisions, discover new opportunities, reduce customer churn, and promote greater operational efficiency. This new environment has also resulted in a much more complex IT landscape with many more support requirements. At this moment, a new security threat appears almost every second. Over 90% of organizations have suffered from some sort of malicious software, but more than half never become aware of the intrusions. *2 Hackers and cyber-attackers have clearly kept up with the new technology and still know exactly how to access protected customer data, credit card numbers, and private intellectual property. Cyber Threats Attackers Consumerization Cloud and Virtualization Employees IT Copyright(C) Trend Micro Incorporated. All rights reserved. 6 *1 Asymco.com, June 2012 *2 Trend Micro 2012 survey

8 Our Company Changing Security Landscape Security Then Security Now Company issued PC connected solely to the organization s network with access to a finite set of applications. Data center servers were physically located in the company data center. Corporate systems had the latest antivirus pattern file to protect them from the most recent broad-based attack. Consumerization: Users no longer have a one-to-one relationship with their company-issued device or the corporate applications and network. Cloud and Virtualization: Many organizations have moved away from data centers in favor of a more agile network environment that includes virtualization and cloud-based computing. Cyber Threats: Sophisticated, stealthy, and social cyber threats now target businesses like never before. Copyright(C) Trend Micro Incorporated. All rights reserved. 7

9 Our Company Security for Today Trend Micro Smart Protection Strategy Trend Micro Smart Protection Strategy Everyone now recognizes that information requires protection regardless of the storage location or which devices and platforms transmit it. Administrators need inexpensive yet effective security solutions that they can easily manage and deploy with flexibility. Critical Strategies for Security Today T h e N e w R e a l i t y C u s t o m e r s N e e d Information no longer protected by traditional defenses Smart protection for information Endpoint solutions with limited visibility and decentralized administration Simple yet flexible to manage and deploy Complex and dynamic environments with many new apps and platforms Security that fits an evolving ecosystem Copyright(C) Trend Micro Incorporated. All rights reserved. 8

10 Our Company Security for Today Trend Micro Smart Protection Strategy Trend Micro products support the Smart Protection Strategy S m a r t P r o t e c t i o n S t r a t e g y P r o d u c t s / S e r v i c e s t h a t f i t CUSTOM DEFENSE Smart Advanced, targeted threat detection Customizable sandboxes for accurate analysis Actionable insight from global threat intelligence Integration with leading SIEM solutions Simple Single appliance monitors multiple ports/protocols Automated, customized security updates Security that fits Sandbox analysis and custom signatures available to other security products Network Security Collaboration Security ScanMail Series Gateway Security Endpoints/Server Security Services Deep Discovery Trend Micro Network VirusWall Enforcer InterScan Messaging Security InterScan Web Security OfficeScan Deep Security Custom Defense Services CLOUD & DATA CENTER SECURITY Smart Comprehensive protection across physical, virtual, cloud Automated protection from vulnerabilities with virtual patching Simple Single platform and administration with modular deployment Agent-less security for VMware ; efficient, high consolidation Easy multi-tenant and service provider management Security that fits Optimized, automated security for VMware, Amazon Web Services and Microsoft Azure Open: Microsoft, Linux, Solaris, Unix, VMware, Citrix Server/Storage Security Cloud and viurtualization Security ServerProtect Series SecureCloud Deep Security COMPLETE USER PROTECTION Smart Layered security from mobile devices to gateways Transparent, real-time protection Simple Unified dashboard with centralized policy control Modular, lightweight and efficient Flexible deployment: on-premise or security as a service Purpose-built for enterprise, mid-market, service providers Security that fits Specialized plug-ins for Exchange, Domino, SharePoint Open: Win, Mac, ios, Android, Blackberry Powers IBM Endpoint Protection Endpoint Security Collaboration Security Gateway Security Trend Micro Enterprise Security Suite Trend Micro Worry Free Series Trend Micro Mobile Security Trend Micro SafeSync for Enterprise Trend Micro Endpoint Encryption Trend Micro Endpoint Application Control Trend Micro Vulnerability Protection ScanMail Series PortalProtect Trend Micro Hosted Security InterScan Series Integrated Data Loss Trend Micro Integrated DLP Prevention Copyright(C) Trend Micro Incorporated. All rights reserved. 9

11 Product Map Trend Micro Mobile Security Deep Security Standalone / Closed Environment Mobile Devices Trend Micro Safe Lock ERS Reputation Services Scalable from Physical server to Cloud environment Customer Datacenter For the Cloud Trend Micro Portable Security 2 Web Reputation Service WRS FRS File Reputation Service Deep Security as a Service Deep Security for SAP Systems Deep Security InterScan Web Security Virtual Appliance Deep Security for Web Apps Trend Micro From the Cloud Trend Micro Hosted Security Deep Discovery Inspector InterScan Messaging Security Virtual Appliance Router Trend Micro SafeSync for Enterprise Medium Enterprise Environment Trend Micro Collaboration Security - ScanMail Suite for Microsoft Exchange - PortalProtect - Trend Micro IM Security Deep Discovery Analyzer Deep Discovery Inspector Firewall Trend Micro ScanMail for Groupware - ScanMail Suite for Microsoft Exchange - ScanMail for IBM Lotus Domino Small Medium Environment Solution for analyzing networks for suspicious behavior/suspicious objects and to respond to unknown threats Deep Discovery Endpoint Sensor Switch Trend Micro Enterprise Security for Endpoints - OfficeScan - ServerProtectfor Windows/Linux - Control Manager - OfficeScan plug-in IDF - OfficeScan plug-in Macintosh Trend Micro Endpoint Application Control Trend Micro Network VirusWall Enforcer Server Storage Trend Micro ServerProtect Series Trend Micro Worry-Free Business Security Management Server Virus Spyware Spam Web Threats Phishing URL Filtering Data Loss Mobile Quarantine Network Security Virus Intrusion SSL Web Log Integrity Protection Inspection Monitoring Firewall Data Share/Sync Spear Suspicious Phishing Object Threat Behavior System Lockdown Whitelisting Blacklisting Copyright(C) Trend Micro Incorporated. All rights reserved. 10

12 Trend Micro Product Matrix Detect Analyze Adapt Respond Categories Products Entry Point C&C Lateral Movement Known Threats Unknown Threats C&C callback blacklist sharing Corp IOC / YARA Offline Blocking Deep Discovery Inspector Cyber Threat Security Deep Discovery Analyzer Deep Discovery Inspector Deep Discovery Endpoint Sensor Network Security & Security Management Trend Micro Network VirusWall Enforcer Anti-malware Categories Products Antivirus For Web Threats Web Reputation Encryption Encryption Vulnerability / Intrusion Firewall IDS / IPS FIM Log Inspection File Sharing Complete Intelligent Application Scanning Integrated Detection and Protection Data Protection Unlimited SSL Certificates Deep Security Deep Security as a Service Deep Security for SAP Systems Cloud & Data Center Security Deep Security for Web Apps SecureCloud ServerProtect for NT/NW ServerProtect for Linux ServerProtect for Storage Anti-malware For Web Threats Anti-spam Data Loss Prevention Categories Products Antivirus Web Reputation URL Filtering Anti- Phishing Antispam Anti- Phishing Data Loss Prevention Encryption Trend Micro Hosted Security InterScan Messaging Security Virtual Appliance PortalProtect for Microsoft Trend Micro IM Security for Lync and Office Communications Server & Collaboration Trend Micro Enterprise Security for Communication and Collaboration ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino Trend Micro Encryption Client Trend Micro Encryption Gateway Trend Micro Hosted Encryption Copyright(C) Trend Micro Incorporated. All rights reserved. 11

13 Trend Micro Product Matrix Categories Products Anti-malware Antivirus For Web Threats Web Reputation Data Loss Prevention Vulnerability / Intrusion Application Control Data Loss Prevention Endpoint Encryption Firewall IDS/ IPS Blacklisting Whitelisting System Lockdown OfficeScan Trend Micro Endpoint Application Control Endpoint Protection Trend Micro Endpoint Encryption Trend Micro Vulnerability Protection Trend Micro Portable Security 2 Trend Micro Safe Lock *1 Execution prevention by Application Control *2 Network Virus Protection *1 *2 Anti-malware For Web Threats Data Loss Prevention Vulnerability / Intrusion Categories Products Antivirus Web Reputation URL Filtering Encryption Device Control Secure File Remote Lock Remote Wipe Firewall Sharing Mobility Trend Micro Mobile Security Trend Micro Safe Sync for Enterprise Anti-malware For Web Threats Anti-spam Data Protection Vulnerability / Intrusion Categories Products Antivirus Web Reputation URL Filtering Anti-spam Data Loss Prevention Mobile Security Firewall Trend Micro Worry-Free Business Security Standard Small Business Trend Micro Worry-Free Business Security Advanced Trend Micro Worry-Free Business Security Services Anti-malware For Web Threats Data Loss Prevention Categories Products Antivirus Web Reputation URL Filtering Anti-Phishing Data Loss Prevention Web Gateway InterScan Web Security Virtual Appliance InterScan Web Security as a Service Copyright(C) Trend Micro Incorporated. All rights reserved. 12

14 Trend Micro Product Matrix Anti-malware For Web Threats Anti-spam Data Protection Vulnerability / Intrusion Categories Products Antivirus Web Reputation URL Filtering Anti-spam Data Loss Prevention Mobile Security Endpoint Encryption Encryption Firewall IDS/ IPS Trend Micro Enterprise Security for Endpoints Trend Micro Enterprise Security for Endpoints and Mail Servers Trend Micro Enterprise Security Suite Suite Trend Micro Enterprise Security _Light (only TMCM-Std.) Trend Micro Smart Protection Complete Trend Micro Smart Protection for Endpoints Copyright(C) Trend Micro Incorporated. All rights reserved. 13

15 Cyber Threat Security Deep Discovery Solution Deep Discovery Solution Deep Discovery provides 360 degree network-wide visibility, insight and control that enterprises and government organizations need to reduce the risk of Advanced Persistent Threats (APTs) and targeted attacks. Deep Discovery uniquely detects and identifies evasive threats in real-time, and provides in-depth analysis and actionable intelligence needed to prevent, discover and contain attacks against corporate data. Refer to trendlab APT report, 95% APT attacks come from spear-phishing attacks. The new member of Deep Discovery family-deep Discovery inspector is a completed anti-spear-phishing solution to detect, analysis and block the spear-phishing into enterprise. Deep Discovery solution includes 1.Deep Discovery Inspector 2.Deep Discovery Analyzer 3.Deep Discovery Inspector 4.Deep Discovery Endpoint Sensor How Deep Discovery Works Malicious Content Suspect Communication Attack Behavior Attack Detection s containing embedded document exploits Drive-by downloads Zero-day & known malware C&C communication for all malware: bots,downloaders, data stealing, worms, and blended threats Backdoor activity by attacker Malware activity: propagation, downloading, spamming... Attacker activity: scan, brute force, service exploitation... Data exfiltration Detection Methods Decode & decompress embedded files Sandbox simulation of suspicious files Browser exploit kit detection Malware scan (Signature & Heuristic) Destination analysis (URL, IP, domain, , IRC channel, ) via dynamic blacklisting, white listing Smart Protection Network URL reputation Communication fingerprinting rules Rule-based heuristic analysis Identification and analysis of usage of 100 s of protocols & apps including HTTP-based apps Copyright(C) Trend Micro Incorporated. All rights reserved. 14

16 Cyber Threat Security Deep Discovery Solution Smart Protection Network Deep Discovery Solution Internet Big Branch Deep Discovery Inspector Monitors branch network Router Deep Discovery Inspector NG FW/IPS Hypervisors Storage Control Manager Emai l DNS App Web Public-DMZ File Exchange DB App Internal Servers Deep Discovery Inspector Monitors lateral movement Deep Discovery Inspector Monitors ingress/egress Note: Trend Micro recommends deploying Deep Security or OfficeScan agents on workstations for optimal protection. Deep Discovery Analyzer Sandbox analysis in-depth Forensics/Security Team Human Resources Marketing Deep Discovery Endpoint Sensor Pre-deployed Deep Discovery Endpoint Sensor agents monitor workstations. Copyright(C) Trend Micro Incorporated. All rights reserved. 15

17 Cyber Threat Security Deep Discovery Inspector Deep Discovery Analyzer Deep Discovery Inspector Deep Discovery Inspector provides network-wide visibility, insight, and control needed to combat APTs and targeted attacks. For advanced threat protection, Deep Discovery Inspector uniquely detects and identifies evasive threats in real time, then provides in-depth analysis and relevant actionable intelligence to assess, remediate, and defend organizations against targeted attacks. APT & Targeted Attack Detection Zero-day malware and document exploits detection Attacker network activity Web threats (exploits, drive-by-downloads) Bots, trojans, worms, keyloggers 360 degree Network-Wide Visibility More than 80 protocols analyzed GeoTrack identifies the origins of malicious communication Quick access widgets provide critical information at a glance In-Depth Contextual Analysis & Insight Provides the threat intelligence needed to understand and respond to an attack Includes a customizable sandbox fully reflects true operating environments like support non-en OS platform in the production network Detects targeted attacks threats which come through executable files, PDF files, Flash files, RTF files and other objects Deep Discovery Analyzer Deep Discovery Analyzer provides open, scalable custom sandbox analysis to offer in-depth simulations of potentially malicious sample files, including executables and common Microsoft Office documents, and security update exports all in a unified intelligence platform. Threat Analyzer In-depth threat simulation and analysis uses sandbox simulation and other advanced detection engines to classify and deeply analyze submitted files Custom sandbox execution environments allow customers to create and analyze multiple fully custom target images that precisely match the host environments Security Intelligence Update Server Export useful security blocking information learned from Threat Analyzer simulation Security intelligence includes newly identified malicious IP/URL addresses and file hash codes Copyright(C) Trend Micro Incorporated. All rights reserved. 16 Integration capabilities Integration with Deep Discovery Inspector and other Trend Micro products provides expanded detection and analysis options to customers Integrated with its own threat intelligence portal to further understand and remediate an attack Integration with leading SIEM platforms delivers improved enterprise-wide threat management from a single SIEM console Provides a web service interface/api for customer to customize their own system integration

18 Cyber Threat Security Deep Discovery Inspector Deep Discovery Inspector Deep Discovery Inspector stops sophisticated targeted attacks and cyber threats by scanning, simulating, and analyzing suspicious links and attachments in messages before they can threaten networks. Designed to integrate into existing anti-spam/antivirus network topology, Deep Discovery Inspector can act as a Mail Transfer Agent in the mail traffic flow or as an out-of-band appliance silently monitoring for cyber threats. Cover most Spear-phishing attack detection in a single appliance Password derivation for zipped/protected files Embedded URL analysis via sandboxing, reputation, page analysis Document exploit detection and sandboxing for accurate detection of malicious attachments Custom Defense integration and intelligence sharing Co-exists with other security products Exporting IP/URL/File SHA-1 blacklist for other security solution integration Powerful policy management & investigation functions Provides schedules and on-demand incident and sandbox reports Policy definition by different security risk level Geo-map dashboard and widget design are easy to investigate the security incident Document exploit detection & custom sandboxing Custom sandbox execution environments allow the customer to create and analyze multiple fully custom target images that precisely match their host environments Multi-OS platform support like win7 and win XP with 32-bit and 64-bit Attachments analyzed include a wide range of win_exe, Microsoft Office, PDF, Zip, Web content and compressed file types Support up to 24 sandboxes in a device Copyright(C) Trend Micro Incorporated. All rights reserved. 17

19 Cyber Threat Security Deep Discovery Endpoint Sensor Deep Discovery Endpoint Sensor Deep Discovery Endpoint Sensor is a context-aware endpoint security monitor that records and reports detailed system-level activities, allowing threat investigators to rapidly assess the nature and extent of an attack. Deep Discovery Endpoint Sensor uses Indicators of Compromise (IOC) information from Deep Discovery and other sources to perform multi-level searches across user endpoints and servers. Endpoint-resident Event Recording Deep Discovery Endpoint Sensor uses a lightweight agent to record significant activities and communication events at the kernel level Agents index and store information locally for the server's search and analysis activities Agents respond to a variety of real-time requests, including memory and registry snapshots Centralized Search and Analysis Searches can be executed directly from the Deep Discovery Endpoint Sensor web console or from Trend Micro Control Manager Endpoints can be queried for specific communications, specific malware, registry activity, account activity, running processes, and more. Search parameters can be individual parameters, OpenIOC files, or YARA files Interactive dashboards allow you to view and analyze system activities over time, assess enterprise-wide activity timelines, and export investigation results Integration capabilities Deep Discovery Endpoint Sensor can coexist with any endpoint/server antivirus software Deep Discovery IOC data can be used by Endpoint Sensor to verify endpoint infiltrations and discover the full context, timeline, and extent of an attack Deep Discovery Endpoint Sensor integrates with Trend Micro Control Manager for centralized investigations that leverage IOC data from other Trend Micro products, enabling investigators to take immediate action in response to an attack Copyright(C) Trend Micro Incorporated. All rights reserved. 18

20 Network Security & Security Management Trend Micro Network VirusWall Enforcer Trend Micro Network VirusWall Enforcer Trend Micro Network VirusWall Enforcer protects corporate networks by ensuring that all devices comply with the corporate security policy before entry. This agentless NAC solution can scan any device managed or unmanaged, local or remote for the most up-to-date security and critical Microsoft patches. Non-compliant devices get quarantined and sent through a remediation process automatically. Once a device meets the security requirements, it may access the network. Trend Micro Network VirusWall Enforcer also filters network traffic to detect and block network worms with zero false positives. The easy-to-manage appliance isolates infected areas from the rest of the network so threats cannot spread. Lowers security risks Checks every device Secures network traffic Minimizes damage Simplifies management Blocks unknown viruses. Users Trend Micro Network VirusWall Enforcer Quarantines devices. Copyright(C) Trend Micro Incorporated. All rights reserved. 19

21 Cloud & Data Center Security Deep Security Deep Security Deep Security provides a comprehensive server security platform designed to protect virtualized data centers from data breaches and business disruptions while enabling compliance. This agentless solution simplifies security operations while accelerating the ROI from virtualization and cloud projects. Tightly integrated modules easily expand the platform to ensure server, application, and data security across physical, virtual, and cloud servers, as well as virtual desktops. Customize your security with any combination of agentless and agent-based protection,including anti-malware, web reputation, firewall, intrusion prevention, integrity monitoring, and log inspection. This adaptive and efficient server security platform protects mission-critical enterprise applications and data from breaches and business disruptions without expensive emergency patching. Features Deep Security Virtual Appliance Deep Security as a Service Agentless Security Anti-Malware with Web Reputation Integrity Monitoring Intrusion Detection and Prevention Bidirectional Stateful Firewall Log Inspection Multi-Tenant Hypervisor Integrity Monitoring Secures AWS, Microsoft Azure, and vcloud Air Integration NSX API and Service Composer Integration Virtual Patching vsphere 5.5 Support IPv6 Support Linux Support (real-time anti-malware) Deep Security Agent PHYSICAL VIRTUAL CLOUD DESKTOP/LAPTOP Deep Security Agent Deep Security Agent Deep Security Agent Deep Security Agent Deep Security Manager PUBLIC CLOUD Accelerates Virtualization, VDI, and Cloud adoption Provides a lighter, more manageable way to secure VMs Maximizes Operational Cost Reductions Offload 500MB of pattern file from hundreds of VMs to 1 virtual appliance Security Profile Reports Alerts IT Infrastructure Integration Alerts Reports Prevents Data Breaches and Business Disruptions File and network security in real time with minimal performance impact Provides Cost-effective Compliance for Private and Hybrid Cloud Environments Addresses major compliance requirements for PCI DSS 2.0, as well as HIPAA, NIST, and SAS 70 Extends micro segmentation to provide layer security for VMware NSX Administrator Deep Security Manager Security Center Administrator Copyright(C) Trend Micro Incorporated. All rights reserved. 20

22 Cloud & Data Center Security Deep Security as a Service Deep Security as a Service Public Cloud Services Amazon Web Services (AWS), Microsoft Azure, and VMware vcloud Air have emerged as leading Infrastructure as a Service providers for cloud computing. To ensure a complete end-toend secure computing environment, these public cloud services employ a shared security responsibility model with their customers. The customers are responsible for protecting their operating systems, applications, and data that are hosted on public cloud services. While they provide secure facilities and processes, public cloud service customers must protect their operating systems, applications and data running on public cloud service. The Deep Security service provides a complete suite of security capabilities including firewall, intrusion detection and prevention, anti-malware, integrity monitoring, web reputation and Log Inspection. Developed specifically for securing public cloud service workloads, Deep Security's optimized security provides quick and easy set up, and automated security operations for public cloud services. Like the public cloud services it protects, Deep Security as a Service is elastic, dynamic and flexible all characteristics necessary to enable organizations to fully realize the benefits of cloud computing while remaining protected. Data Center Features & Correspondence to Amazon Web Services, Microsoft Azure, VMware, vcloud Air Comprehensive and integrated protection Protects VM instances using Anti-malware, Integrity Monitoring, Web Reputation, Intrusion Detection and Prevention, Bidirectional Stateful Firewall, and Log Inspection Detects and removes malware in real time with minimal performance impact Shields known and unknown vulnerabilities Detects and alerts suspicious or malicious activity to trigger proactive, preventative actions Developed for Cloud services Avoids set-up and hardware costs by hosting on Amazon Web Services (AWS) Saves the effort to deploy and manage disparate products with a single suite of security capabilities Reduces administrative workload using the automatic instance recognition of Autosync Achieve Cost effective Compliance Addresses major compliance requirements for PCI DSS 2.0, as well as HIPAA, NIST, and SAS 70 with one integrated and cost-effective solution Instant-On Security Deep Security s Autosync capability means that new instances are automatically recognized when launched and security initiated, dramatically reducing the risk of any instances being unprotected at any point PUBLIC CLOUD PHYSICAL VIRTUAL Single Infrastructure for Hybrid Cloud Deep Security Agent Deep Security Manager Alerts Reports Administrator Deep Security Agentless Virtual Appliance Deep Security (On Premise or SaaS) Copyright(C) Trend Micro Incorporated. All rights reserved. 21

23 Cloud & Data Center Security Deep Security for SAP Systems Deep Security for SAP Systems SAP systems contain highly sensitive financial, HR, customer and supply chain data that requires strong protection from cybercriminals. With business systems becoming increasingly accessible from the web, attackers can more readily target and exploit vulnerabilities in operating systems, web servers and the business applications themselves. Despite the availability of vendor-supplied patches, all web-facing systems remain at risk if patches are not applied on a timely basis. The growing prevalence of zero-day exploits makes staying ahead of the latest threats increasingly difficult. Deep Security for SAP Systems can protect SAP systems from breaches and business disruptions with integrated anti-malware, Web reputation, and firewall in addition to intrusion prevention, integrity monitoring, and log inspection. By Leveraging the SAP VirusScan Interface, Deep Security for SAP Systems achieved SAP-certified integration with the SAP NetWeaver platform. It protects SAP deployments, helping to secure critical information from attack, including a wide variety of threats like malware, cross-site scripting and SQL injection. Features & Scans the content uploaded to the SAP NetWeaver technology platform to determine its true type Reports information to SAP systems via the NetWeaver- VSI interface Content scanning protects against possible malicious script content that might be embedded or disguised inside documents SAP administrators can then set policy according to which actual document types should be allowed SAP VirusScan Interface Scan the contents uploaded to SAP systems Deep Security for SAP Systems SAP Users Content Documents s Embedded Images Active Content SAP NetWeaver SAP administrators can set policy which document types should be allowed SAP Administrator Copyright(C) Trend Micro Incorporated. All rights reserved. 22

24 Cloud & Data Center Security Deep Security for Web Apps Deep Security Deployment Services Deep Security for Web Apps As organizations rely more and more on web applications to deliver services to their employees, partners and customers, the threat landscape broadens and security challenges become increasingly complex. Deep Security for Web Apps provides comprehensive application vulnerability detection and protection offering in a single, integrated console to help protect sensitive data from attack and meet government and regulatory requirements. This SaaS security offering continuously detects application vulnerabilities, delivers actionable security insights, and protects websites from attack. Automated scanning enhanced by hands-on expertise can prevent false positives while testing business logic. Vulnerabilities can be quickly mitigated with WAF rule integration and an intrusion prevention system. Unlimited SSL certificates, including extended validation, are also included. Feature & Comprehensive, Intelligent, vulnerability Scanning Automated: Application and platform vulnerability scanning Validation: Expert vetting of scanning results to eliminate false positives and prioritization of issues to focus mitigation resources Hands on testing: Checks for business logical flaws Comprehensive malware scanning Monitoring web application reputation helps customers off from blacklists Integrated Detection and Automated Protection Protection against known and zero-day attacks Virtual patching shields discovered vulnerabilities Coverage for all major Web servers and operating systems Web App Firewall (WAF) rules to defend against application exploits which can be exported to leading WAFs Unlimited SSL Deploy unlimited SSL certificates including Extended Validation (EV) at dramatic cost savings versus traditional SSL suppliers Expand use of SSL to internal applications and protect all Web Applications Single Integrated Management Console All detection and protection functions are managed through a single cloud-based console Cloud-based Security Operation Center Scanners Enterprises / Organizational Web Systems Integrated Management Console Security Experts Alerts Security / IT Reports Deep Security Deployment Services Deep Security Deployment Services offers direct access to Trend Micro specialists with the expertise to optimize your Deep Security solution, whether onsite or offsite. Rely on Trend Micro to handle every stage from the initial assessment through construction to ongoing maintenance. Features Assess your current security environment Plan and design Deep Security to meet your objectives Build and implement Deep Security Manage, optimize and migrate your Deep Security ASSESS PLAN BUILD MANAGE Copyright(C) Trend Micro Incorporated. All rights reserved. 23

25 Cloud & Data Center Security SecureCloud SecureCloud Companies that turn to cloud computing and virtualization to provide rapid provisioning, agility, and cost savings must also deal with new privacy and security risks, since they may not always know the exact location and accessibility of their data. SecureCloud provides strong protection for data in the cloud and virtual environments using encryption with policy-based key management and unique server validation systems. It secures sensitive data stored on leading cloud services like Amazon EC2, Dell, Eucalyptus, and NTT America, as well as VMware VCloud and almost any other virtual environment. SecureCloud protects critical information from theft, unauthorized exposure, and unapproved migrations to other data centers. These features help support internal governance and ensure compliance with regulations like HIPAA, HITECH, Sarbanes-Oxley, GLB, and PCI DSS. SecureCloud also has FIPS certification to support government agencies and companies with high security standards or mandates. SecureCloud agent Cloud Platform Authentication for key deployment done by rule base policy per VMs Random session key over SSL Feature & Advanced Security Techniques Features FIPS certification and FIPS approved AES encryption Encrypts and decrypts information in real time, so data at rest is always protected Applies whole volume encryption to secure all data, metadata, and associated structures without impacting application functionality Access and Authentication Controls Employs role-based management to help ensure proper separation of duties Automates key release and virtual machine authorization for rapid operations or requires manual approval for increased security Offers cloud provider credential rotation Policy-driven Key Management Uses identity- and integrity-based policy enforcement to ensure only authorized virtual machines receive keys and access secure volumes Enables the use of policies to determine when and where information is accessed Robust Auditing, Reporting, and Alerting Logs actions in the management console for audit purposes Provides detailed reporting and alerting features with incident-based and intervalbased notifications Users Access VM Shared Storage Kernel level encryption on writing data Encryption will be done for per volumes which connects to virtual instance server OS Key will be deployed per volumes Copyright(C) Trend Micro Incorporated. All rights reserved. 24

26 Cloud & Data Center Security ServerProtect for Microsoft Windows and Novell NetWare ServerProtect for Linux ServerProtect for Storage ServerProtect for Microsoft Windows and Novell TM NetWare TM Prevent viruses from spreading through your network by blocking them before they reach the end user. ServerProtect for Microsoft Windows and Novell NetWare scans, detects, and removes virus from files and compressed files in real time. ServerProtect delivers 24x7 antivirus support and protection with automatic, incremental virus updates. Centralized management of servers via a Web-based console simplifies network protection. Certified with Microsoft Windows Server 2000/2003 to deliver high performance, reliability, security, scalability and availability Enables real-time, high-performance scanning with minimal impact to servers ServerProtect for Linux Protect your Linux file servers from becoming unwitting hosts for viruses, trojans, bots and all sorts of other malware. ServerProtect for Linux offers real-time protection, high performance and low processing overhead, and supports all common Linux distributions. ServerProtect for Linux adds another powerful solution to any security and compliance strategy. ServerProtect for Storage ServerProtect for Storage is designed to provide network-wide, comprehensive antimalware scanning for the EMC Celerra and VNX/VNXe series, NetApp, and Hitachi Data Systems (HDS) lines of data storage systems. Managed through an intuitive, portable console, ServerProtect provides centralized malware scanning, cleanup, pattern file updates, and event reporting with enterpriseclass performance and automation. Integrates tightly with EMC Celerra, NetApp Filers or Hitachi NAS Enables real-time, high-performance scanning with minimal impact to servers and no impact to end users 2 Scan Request ServerProtect for Storage Prevents Linux servers from spreading threats to other servers and personal computers Maximizes performance and lowers processor overhead with multi-threaded, kernel-based scanning 1 Access Files 3 Scan Result NAS Users 4 Allow/Deny Access 5 Notify filer clients upon infection Copyright(C) Trend Micro Incorporated. All rights reserved. 25

27 Centralized Management Trend Micro Control Manager Trend Micro Control Manager Centralize threat and data protection policy management with a single management console that manages, monitors, and reports across multiple layers of security, as well as across on-premise and cloud deployment models. Better Protection Integrate security management and analysis across multiple layers of protection-critical to defending against advanced threats that exploit multiple threat vectors Simple, Enterprise-wide Visibility Rapidly understand your security posture, identify threats, and respond to incidents with up-to-the-minute situational awareness across your environment Simplified, User-based Management Manage multiple security layers, whether deployed on-premise on in the cloud, so you don't have to hop from console to console to ensure that protection is properly defined across the enterprise Control Manager is available in two versions: Standard and Advanced Trend Micro Control Manager Web-based Centralized Security Management Customizable Dashboard, Ad Hoc Query, Alerts Smart Protection Network Threat Statistics Visibility into Clients Multi-Tiered Management Customizable Reporting License Management Standard Advanced Copyright(C) Trend Micro Incorporated. All rights reserved. 26

28 & Collaboration Trend Micro Hosted Security Trend Micro Hosted Security Trend Micro Hosted Security is a no maintenance solution that delivers continuously updated protection to stop spam and viruses before they get inside a network. Reclaim productivity and bandwidth Free up time to implement critical business initiatives Get peace of mind Internet Trend Micro Hosted Security Clean Mails Customers site Copyright(C) Trend Micro Incorporated. All rights reserved. 27

29 & Collaboration InterScan Messaging Security Virtual Appliance InterScan Messaging Security Virtual Appliance InterScan Messaging Security stops traditional threats in the cloud with global threat intelligence, provides data loss prevention and encryption, and identifies targeted attacks as part of a custom APT defense. The hybrid SaaS deployment combines the privacy and control of an on-premise virtual appliance with the proactive protection of a cloud-based prefiltering service. Detect and block APTs and targeted attacks Thwart targeted phishing attacks and advanced malware Simplify data protection and encryption Block more spam proven #1 in independent tests Viruses Spam Mail InterScan Messaging Security Virtual Appliance Users Spyware APT Anti-virus Anti-spyware Contents Filtering Advanced Threat Detection Data Loss Spearphishing Copyright(C) Trend Micro Incorporated. All rights reserved. 28

30 & Collaboration PortalProtect for Microsoft Trend Micro IM Security for Microsoft Lync and Office Communications Server PortalProtect for Microsoft PortalProtect secures collaborations with a dedicated layer of protection that guards against malware, malicious links, and other threats often unfamiliar to SharePoint administrators. Its web reputation technology blocks malicious links from entering web portals, while its powerful content filtering scans both the files and web components of SharePoint. Protects SharePoint users and data Stops a wide range of malicious files and URLs Filters inappropriate content from social aspects of SharePoint Controls sensitive data for compliance and risk management Takes half the time to manage Scales to any deployment size The integrated Data Loss Prevention protects your sensitive data Trend Micro IM Security for Microsoft Lync and Office Communications Server Secure real-time IM communications by stopping fast-moving attacks designed to spread malware, lure victims to malicious sites, and steal data. Powered by Trend Micro Smart Protection Network and its unique cloud-client architecture, IM Security blocks links to malicious sites before the links can be delivered. Signature-independent zero-day security, leading antivirus protection, and new antispyware features work together to stop malware before threats can cause any damage. Plus, flexible content filtering ensures appropriate IM use and helps prevent data theft. Features & Blocks malicious links before delivery using Web Reputation Identifies and blocks zero-day threats with proprietary IntelliTrap technology Stops more spyware, with dedicated inspection, before it can infect PCs Filters content to protect against data loss and undesirable language Reduces administration with tight platform integration and robust central control Copyright(C) Trend Micro Incorporated. All rights reserved. 29

31 & Collaboration Trend Micro Enterprise Security for Communication and Collaboration Trend Micro Enterprise Security for Communication and Collaboration Trend Micro Communication & Collaboration Security protects Microsoft , collaboration, and IM systems by stopping threats in real time before they can strike. The unique cloud-client architecture of the Trend Micro Smart Protection Network powers real-time threat protection (like and Web Reputation) that work in concert with leading conventional content security technologies allowing for all sorts of connections without the usual risks. Communication & Collaboration Security Central Management Trend Micro Control Manager Collaboration Server PortalProtect for Microsoft SharePoint Mail Server ScanMail Suite for Microsoft Exchange Instant Messaging Server Trend Micro IM Security for Microsoft Office Communications Server Copyright(C) Trend Micro Incorporated. All rights reserved. 30

32 & Collaboration ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino ScanMail Suite for Microsoft Exchange ScanMail Suite for Microsoft Exchange not only stops traditional spam and malware but also detects malicious URLs, highly targeted attacks, and advanced persistent threats (APTs). With a combination of web, , and file reputation, plus exploit detection and sandboxing, ScanMail Suite provides the most comprehensive mail server security. No other solution offers this kind of enterprise-level protection. ScanMail Anti-spam Anti-phishing Suspicious Feedback Deep Discovery Analyzer Sandboxes Sandboxes Guards against APTs and highly targeted attacks Blocks phishing s with malware or bad web links Prevents data loss and simplifies compliance Cuts administration time in half Speeds throughput up to 57% faster than other solutions Enhanced Web Reputation Antivirus Advanced Threat Scan Quarantine Threat Analysis Threat Intellignce Adaptive Security Updates ScanMail Suite for IBM Lotus domino ScanMail Suite for IBM Lotus Domino stops traditional threats with the correlated intelligence of Trend Micro Smart Protection Network cloud-based security. It also protects data with optional Data Loss Prevention and blocks targeted attacks when integrated with Deep Discovery Analyzer. ScanMail and Deep Discovery Analyzer are both components of the Trend Micro Custom Defense Solution. ScanMail Suite is an easy-to-manage solution supporting nearly all Domino platforms. Trend Micro and third-party security products Customizes protection against highly targeted attacks Blocks phishing s with malware or bad web links Prevents data loss and simplifies compliance Lowers administration with better controls and optimization Copyright(C) Trend Micro Incorporated. All rights reserved. 31

33 & Collaboration Trend Micro Encryption Client Trend Micro Encryption Client Trend Micro Encryption efficiently secures delivered to anyone with an address. Client-based encryption allows the end user to select which messages should be encrypted just by clicking a button on the desktop. This ability for end users to encrypt specific s with unique data complements policybased encryption which automatically encrypts general content types. Together they offer a complete encryption solution. The Trend Micro Encryption software plug-in for popular clients deploys without modifying existing business processes and integrates seamlessly with the existing infrastructure. Internet Users Trend Micro Encryption Client Hosted Central Trust Authority Users Copyright(C) Trend Micro Incorporated. All rights reserved. 32

34 & Collaboration Trend Micro Encryption Gateway Trend Micro Hosted Encryption Trend Micro Encryption Gateway Enterprise gateway encryption augments security by combining policy-based encryption and integration with a messaging security infrastructure. This solution offers simple deployment and administration without altering existing business processes. When combined with content security, it enables enterprises to encrypt s and attachments automatically, without having to rely on individual users to secure private information. Messaging Security Gateway Internet Users Users Trend Micro Encryption Gateway Trend Micro Hosted Encryption This policy-based encryption service seamlessly integrates with the content filtering capabilities of Hosted Security to identify particular types of content and encrypts s when the rules are triggered. * Must use Hosted Security with outbound content filtering. No additional hardware or software is required. Copyright(C) Trend Micro Incorporated. All rights reserved. 33

35 Endpoint Protection OfficeScan Trend Micro Intrusion Defense Firewall OfficeScan OfficeScan secures both physical and virtual endpoints with immediate protection against threats delivered through leading malware protection and cloud-based global threat intelligence. Optional modules allow instant deployment of data loss prevention, virtual desktop infrastructure and Mac protection. OfficeScan also works in conjunction with proactive security technologies like application control, vulnerability protection, mobile security, and endpoint encryption to further enhance your threat protection. Secures data on physical and virtual desktops from a central management platform OfficeScan defends your endpoints, both physical and virtual, from an ever-increasing number of attacks and provides complete user visibility and integration through a single web console Secures endpoints with the broadest range of superior malware protection Protects endpoints on or off the corporate network, against viruses, trojans, worms, spyware, advanced persistent threats (APTs) and new variant as they emerge Enables Consumerization and BYOD without compromising security When deployed with OfficeScan, Trend Micro Mobile Security extends your endpoint protection to include smart phones and tablets-enabling centralized management, policy deployment, and visibility of all endpoint security through Trend Micro Control Manager Trend Micro Intrusion Defense Firewall Trend Micro Intrusion Defense Firewall, a plug-in for Trend Micro Enterprise Security for Endpoints, supplements Trend Micro's highly effective OfficeScan client-level security with a network-level Host Intrusion Prevention System (HIPS). Protects endpoints with minimal impact on network throughput, performance, or user productivity Blocks attacks before they enter the endpoint s application and execution layer Provides protection before patches are deployed Copyright(C) Trend Micro Incorporated. All rights reserved. 34

36 Endpoint Protection OfficeScan Virtual Desktop Infrastructure (VDI) Module Trend Micro Security for Macintosh OfficeScan Virtual Desktop Infrastructure (VDI) Module Built specifically to handle the rigors of virtual desktop environments, Trend Micro Virtual Desktop Security maximizes protection for a broad spectrum of virtual desktop scenarios. Agentless anti-malware No security agent in the VM Leverage VMware vshield APIs VDI optimized agents Prevent resource contention Cleans, scans memory and monitors behavior Trend Micro Security for Macintosh By leveraging the Trend Micro Smart Protection Network, the Trend Micro Security for Mac plug-in for OfficeScan proactively limits exposure to threats and prevents both users and applications from accessing malicious websites. Blocks malware for all systems, including both Mac OS and Windows Copyright(C) Trend Micro Incorporated. All rights reserved. 35

37 Endpoint Protection Trend Micro Endpoint Application Control Trend Micro Endpoint Application Control Defend against attacks by preventing endpoints from launching unwanted and unknown applications. Reduce risks with flexible and easily-managed policies, whitelists, and blacklists that work in tandem with a global, cloud-based application database. Prevents users and machines from executing malicious software Provides advanced features to enforce corporate policies Uses correlated threat data from billions of records daily Helps support compliance requirements Features Enhanced protection defends against malware, targeted, and zero-day threats Using the latest protection from real-time threat intelligence correlated across a global network, this solution provides the most up-to-date endpoint application protection against malware, targeted attacks and zero-day threats Simplified management speeds protection Streamlined dashboard and management console offers greater insight into threat outbreaks and standardizes end-user configurations from one centralized location In-depth whitelisting and blacklisting blocks unknown and unwanted applications Block unknown and unwanted applications with fully customizable application whitelisting and blacklisting options, including an unparalleled database of applications and good file data Compliance with internal IT policies helps reduce legal and financial liabilities Reduce risks by limiting application usage to a specific list supported by data loss prevention products and prevent new applications from executing Copyright(C) Trend Micro Incorporated. All rights reserved. 36

38 Endpoint Protection Trend Micro Endpoint Encryption Trend Micro Endpoint Encryption Trend Micro Endpoint Encryption encrypts data on a wide range of devices laptops, desktops, tablets, CDs, DVDs, USB drives and any other removable media. This solution offers enterprise-wide full disk, file/folder, and removable media encryption, combined with granular port and device control to prevent unauthorized access and use of private information. A single management console allows you to manage both hardware and software encryption enterprise-wide for entire hard drives, specific files, folders, removable media, and storage devices. Features Advanced Reporting & Auditing Automate enforcement of regulatory compliance with policy-based encryption Receive detailed auditing and reporting by individual, organizational unit, and device Pre-Boot Multi-Factor Authentication Gain flexible authentication, including fixed password, CAC, PIV, Pin, and ColorCode Trigger a lockout feature in response to incorrect authentication attempts Administrative Tools & Active Directory Integration Leverage Active Directory and existing IT infrastructure for deployment and management Take the burden off IT staff by allowing users to change and reset passwords and accounts Key Features Maximize Platform Coverage for Data & Device Encryption Encrypt private data with fully integrated full disk, file folder, USB, and removable media encryption Lower TCO with Centralized Policy Administration & Key Management Simplify operations with a unified data repository with single management server and console Simplify Remote Device Management Maintain compliance and protect your data without disrupting users in the event of a lost device or forgotten password. Manage policies and protect data on PCs, laptops, tablets, USBs, CDs, DVDs Trend Micro Endpoint Encryption Full Disk Encryption File Encryption Centralized policy and key management FIPS encryption certification Level 2 Level 2 Level 2 AES 256-bit encryption File and folder encryption Removable media (CD/DVD/USB) encryption Granular port and device control Self-encrypting drive management Full disk encryption Network-aware pre-boot authentication Automatic Synchronization and sharing Copyright(C) Trend Micro Incorporated. All rights reserved. 37

39 Endpoint Protection Trend Micro Integrated Data Loss Prevention Trend Micro Integrated Data Loss Prevention Trend Micro integrated DLP with central policy management simplifies data protection across multiple layers of the existing IT security infrastructure, streamlining administration and providing more consistent enforcement to increase data protection and compliance with little additional effort or cost.. Integrated Data Loss Prevention Data protection capabilities integrated within traditional enterprise security solutions, from endpoint to messaging and network, simplify deployment, reduce infrastructure cost, and provide peace-of-mind for data compliance Central DLP Policy Management Central configuration and application of pre-defined policy templates across protection layers reduces initial and ongoing administrative effort and provides consistent policy enforcement enterprise-wide Customizable, Consolidated Displays and Reports Aggregated logs, reports and dashboard views provide real-time, enterprise-wide visibility into potential data breaches and data policy violations Exchange SharePoint Firewall Internet Mail Gateway Web Gateway Endpoints Trend Micro Control Manager 1. Centrally configure DLP policies 2. Centrally monitor DLP violation =Trend Micro idlp Copyright(C) Trend Micro Incorporated. All rights reserved. 38

40 Endpoint Protection Trend Micro Vulnerability Protection Trend Micro Vulnerability Protection Trend Micro Vulnerability Protection shields endpoints until patches can be deployed and can protect "un-patchable" or "end-of-support" endpoints indefinitely. Easy-to-use and quickly deployed filters prevent vulnerabilities from being exploited providing full protection to your endpoints until you can deploy patches in a timely sensible manner for your business. Eliminates risk exposure due to missing patches Extends the life of legacy and end-of-support operating systems like Windows XP Reduces downtime for recovery with incremental protection against zero-day attacks Allows patching on your own terms and timelines Features Defend against advanced threats Blocks known and unknown vulnerability exploits before patches are deployed on systems that hold sensitive data, critical to regulatory and corporate policy compliance Remove bad data from business-critical traffic Ensures delivery of business-critical communications with by filtering out forbidden network traffic and ensuring only allowed traffic is delivered Get earlier protection Provides protection before patches are deployed using attack blocking, vulnerability shielding, and malicious traffic detection Deploy and manage within your existing infrastructure Simply and easily deploys with existing endpoint security solutions and streamlines management with a simplified dashboard and management console Copyright(C) Trend Micro Incorporated. All rights reserved. 39

41 Endpoint Protection Trend Micro Portable Security 2 Trend Micro Portable Security 2 A malware scanning and cleanup tool shaped like a USB flash drive for environments where an Internet connection is not available or antimalware software cannot be installed. Features Centralized management type operation Trend Micro data center Centralized Management Manages configurations of the scanning tools for multiple locations, malware pattern files, and logs Easy Operation Scans status and result notifications with an LED indicator Using only the scanning tool, malware can be scanned and removed, and the malware pattern file can be updated No installation required Scans target terminals without installing scanning software Closed system Internet Obtain the latest malware pattern file Closed system Scans and removes malwares, and obtains logs Management computer Configures the scanning tool, and aggregates and manages logs Copyright(C) Trend Micro Incorporated. All rights reserved. 40

42 Endpoint Protection Trend Micro Safe Lock Trend Micro Safe Lock By locking down the system, Trend Micro Safe Lock prevents the intrusion and execution of malware with little impact on system performance and without the need of updating pattern files. Features Application Whitelisting By only allowing applications added to the Whitelisting to run, malware is unable to execute with little performance impact Safe Lock does not affect a system s important communications or require the system to be restarted during operation No Internet Connection Required Since routine updates of pattern files are not necessary, Safe Lock can protect terminals in environments that are not connected to the Internet Exploit Protection Through its intrusion and execution prevention functions, Safe Lock prevents exploit attacks via networks, external storage devices (such as USB memory), and running processes, thereby ensuring a low risk of malware infection or unauthorized execution Unregistered applications Execution Prevention Prevents exploit attacks on running processes Exploit Protection Intrusion Prevention Prevents exploit attacks from external devices or networks Malware Application Whitelisting Prevents the execution of malware and applications not added to the Approved List Copyright(C) Trend Micro Incorporated. All rights reserved. 41

43 Mobility Trend Micro Mobile Security Trend Micro Mobile Security Trend Micro Mobile Security extends protection beyond PCs to secure mobile devices and data stored on them. This solution helps organizations reduce costs by providing a single point of visibility and control for device management. It helps prevent data loss by enforcing the use of passwords, encrypting data, and remotely wiping data off lost or stolen devices. Android iphone / ipad BlackBerry Threat Protection Malware Spyware Web Threats Reduced Operational Costs Limit Data Loss Reduced Security Risk Monitor Users Users Users Users Windows Mobile Manager Control Copyright(C) Trend Micro Incorporated. All rights reserved. 42

44 Mobility Trend Micro SafeSync for Enterprise Trend Micro SafeSync for Enterprise Trend Micro Safesync for Enterprise provides file sharing and sync capabilities with data protection to give IT managers stewardship of sensitive data. Deployed both on the premises and in a private cloud, enhanced data protection features such as DLP, persistent file encryption and document tagging provide unprecedented data protection while still enabling user productivity with integrated file sync and share capabilities. Combine control with cost savings by deploying the solution on your own infrastructure. SafeSync for Enterprise complements your overall mobility and data protection from Trend Micro to increase the value of DLP throughout your organization. Features File sharing from anywhere, any devices Sophisticated data protection Visualize and control information assets Maximize Data Protection for Synchronized Files Control where sensitive corporate data resides and how many copies exist Tag and safeguard sensitive data to reduce risk and achieve compliance mandates Apply data loss prevention (DLP) to mobile data and set policy based on data sensitivity Organization Network Maintain Productivity Gains without Inhibiting Collaboration Allow users to simply drop a file into a folder for automatic replication to specific folders in the cloud, and on other PCs and devices Free up mail server storage with a Microsoft Outlook plug-in that sends a sharing link instead of attaching files to messages Improve Security and Lower Costs with an Onsite Solution Retain ownership and control of data sharing by deploying on premise private cloud Lower your risk exposure to data loss or compliance violation with detailed audit and log information Mobile Devices Trend Micro SafeSync for Enterprise Internet Case Share, sync data within for mobile devices 2 Customer/Partner ActiveDirectory Case Share, sync data within organization network 1 Case 3 Share, sync data within external parties Copyright(C) Trend Micro Incorporated. All rights reserved. 43

45 Small Business Trend Micro Worry Free Business Security Trend Micro Worry-Free Business Security Standard Trend Micro Worry-Free Business Security Advanced Trend Micro Worry-Free Business Security Services More small businesses worldwide trust Trend Micro Worry-Free Business Security than any other security vendor to protect their livelihoods because it is the only solution that provides complete user protection. Source: Canalys, Worldwide IT Security Market 2013 Lets you concentrate on your business, not your IT security Installs easily and requires no IT expertise to maintain - ideal for small businesses Stops threats in the cloud before they can reach your network and devices Blocks access to inappropriate websites Spam Mails Prevents business data from being shared via messages* or USB drives Safeguards against phishing as well as social engineering attacks Includes easy mobile device security management Stops spam before it can reach mail servers with included Hosted Security Phishing Viruses Spyware Mobile Security Web Threats URL Filtering Data Loss Copyright(C) Trend Micro Incorporated. All rights reserved. 44

46 Small Business Trend Micro Worry Free Business Security Trend Micro Worry-Free Business Security Standard / Advanced / Services CENTRALIZED MANAGEMENT Worry-Free Business Security Standard Worry-Free Business Security Advanced Worry-Free Business Security Services Web Management Console Via LAN or VPN Via LAN or VPN Hosted by Trend Micro. Can be accessed anywhere via Internet Management server location On Premise On Premise Hosted by Trend Micro server maintenance free Updates and patches pushed to users Manual with complete control Manual with complete control Automatic Policy pushed to users Via LAN or VPN Via LAN or VPN Via Internet. Can be pushed anywhere. PLATFORMS PCs, laptops, Windows servers Mac clients (imacs and MacBooks) and servers Android devices (each seat comes with anti-virus protection for two Android devices) NEW and UNIQUE - Mobile device security (for Microsoft Exchange ActiveSync users only)** ANTIVIRUS AND WEB SECURITY Defends against viruses, spyware and other malware UNIQUE - Advanced URL Filtering blocks inappropriate websites Web threat protection stops viruses and threats before they reach your business DATA PROTECTION Device control - limits access of USB drives and other attached devices to prevent data loss and block threats UNIQUE - Data Loss prevention via business messages, sent accidentally or deliberately MESSAGING SECURITY AND ANTISPAM Real-time scan for POP3 mail accounts Blocks spam from entering POP3 mail accounts Stops spam and -based viruses before they reach mail servers Via included Hosted Security Via Hosted Security purchased separately Threat protection and multi-layer antispam for Microsoft Exchange Servers * Worry-Free Business Security Advanced only **Mobile Device Security Features in Worry-Free Business Security Advanced [ Device access control / Remote wipe / Security policy (Enhanced password, Lock after inactivity timeout, Wipe after retry limit, Enforced exchange encryption) Supports Android, ios, Blackberry, and Windows Phone] Copyright(C) Trend Micro Incorporated. All rights reserved. 45

47 Web Gateway InterScan Web Security Virtual Appliance InterScan Web Security Virtual Appliance Given today's advanced Internet threats and the growing use of cloud-based consumer applications in the workplace, application visibility is essential to understanding network risks. The Interscan Web Security virtual appliance combines application control with advanced anti-malware scanning, real-time web reputation, and flexible URL filtering to provide superior Internet threat protection. Get instant visibility and control with Advanced Reporting and Management Stop web threats before they penetrate the perimeter Lower your TCO The integrated Data Loss Prevention protects sensitive data Viruses Spam Mail InterScan Web Security Virtual Appliance Anti-virus Users Data Loss Anti-spyware Phishing Anti-phishing URL Filtering Web Reputation URL Filtering Spyware Advanced Threat Detection APT Copyright(C) Trend Micro Incorporated. All rights reserved. 46

48 Web Gateway InterScan Web Security as a Services InterScan Web Security as a Services InterScan Web Security as a Service dynamically protects any user, in any location, on any device. And because it s hosted in the cloud, you don t need to buy, manage, or maintain software or hardware. Furthermore, this solution is flexible and will grow with your business. Delivers superior protection on any device, anywhere Gives users freedom while you maintain visibility and control Provides simple but powerful management and reporting Maximizes the cloud advantage-cost effectiveness and flexibility Remote/Mobil URL Reputation Consulted Employees HTTP Requests InterScan Web Security as a Service Approved Traffic Allowed Open Web InterScan Web Security Administration In Office Copyright(C) Trend Micro Incorporated. All rights reserved. 47

49 Suite Trend Micro Enterprise Security for Endpoints Trend Micro Enterprise Security for Endpoints_Light Trend Micro Enterprse Security for Endpoints Trend Micro Enterprise Security for Endpoints secures your endpoints, both on and off the network with award-winning anti-malware, host intrusion prevention (HIPs), and malicious website protection. This comprehensive endpoint security is powered by Trend Micro Smart Protection Network cloud-based security delivering global threat intelligence and faster performance. It also offers the flexibility to customize your endpoint protection with add-on options for desktop virtualization, data protection, and mobile device security. Regardless of how you deploy this endpoint security for your business, unified management helps you lower management costs and deliver the industry s best protection from today s evolving threats. * CLIENTS OfficeScan with plug-in modules: Trend Micro Intrusion Defense Firewall Security for Mac Virtual Desktop Infrastructure(VDI) Mobile Security Suite Edition FILE SERVERS OfficeScan ServerProtect for Microsoft Windows / Novell Netware ServerProtect for Linux CENTRALIZED MANAGEMENT Control Manager SMART: Lower your risks with proactive threat protection Simple: Get the most out of your IT staff and infrastructure Security That Fits: Streamline administration by enforcing threat protection policies from a single console COMPONENTS OfficeScan Trend Micro Intrusion Defense Firewall OfficeScan Plug-Ins Security for Mac VDI + TMMS Suite Edition ServerProtect for Windows, NetWare, Linux Trend Micro Control Manager Security for Endpoints_Light with control manager standard Copyright(C) Trend Micro Incorporated. All rights reserved. 48

50 Suite Trend Micro Enterprise Security for Endpoints and Mail Servers FILE SERVERS OfficeScan ServerProtect for Microsoft Windows / Novell Netware ServerProtect for Linux MAIL SERVERS ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino Trend Micro Enterprise Security for Endpoints and Mail Servers Trend Micro Enterprise Security for Endpoints and Mail Servers is an integrated, centrally managed suite that delivers adaptive threat protection with award-winning anti-malware, antispam, host intrusion prevention (HIPs), web reputation, and optional data security. This suite is powered by Trend Micro Smart Protection Network cloudbased security for global threat intelligence and faster performance. Reduce risks and costs with a single solution offering unified management of integrated security across enterprise desktops, laptops, file servers, and mail servers. CLIENTS OfficeScan: Trend Micro Intrusion Defense Firewall Security for Mac Virtual Desktop Infrastructure(VDI) Mobile Security Suite Edition CENTRALIZED MANAGEMENT Control Manager Maximum Protection across Endpoints and Mail Servers Multilayered Protection Platform Coverage Advantage MAIL SERVER ScanMail Suite for Microsoft Exchange Windows Blocks spam and spyware at the mail server ScanMail Suite for IBM Lotus Domino Windows, Linux Blocks spam and spyware at the mail server FILE SERVER OfficeScan Windows Secures Windows servers ServerProtect for Microsoft Windows / Novell NetWare Windows, NetWare Secures Windows and NetWare file servers ServerProtect for Linux Linux Secures Linux file servers CLIENT OfficeScan Trend Micro Intrusion Defense Firewall Windows Windows Secures Windows servers Proactive HIPS and vulnerability shielding Security for Mac Apple Macintosh Protects Macintosh clients from malware and blocks malicious websites VDI + TMMS Suite Edition Secure virtual desktop environment and mobile devices MANAGEMENT Control Manager Advanced Windows Centrally manages security Copyright(C) Trend Micro Incorporated. All rights reserved. 49

51 Suite Trend Micro Enterprise Security Suite Trend Micro Enterprise Security Suite Trend Micro Enterprise Security Suite is a tightly integrated suite of products that secure your network from gateway to endpoint. With comprehensive threat protection and centralized management, you can close the security gaps while decreasing costs and complexity. Powered by Trend Micro Smart Protection Network cloud-based security, this end-to-end suite delivers global threat intelligence and faster performance. You gain a secure foundation from gateway to endpoint with the following products included in the sure. Maximizes Protection Reduces risk with comprehensive multilayered, multi-threat protection Delivers immediate protection with in-the-cloud threat intelligence Improves productivity with #1 rated spam blocking and web filtering Lowers Costs Lowers endpoint infection rates by 62% Slashes IT security management costs by 40% Minimizes Complexity Reduces time to acquire, deploy, and manage with an integrated solution Streamlines administration with web-based centralized management CENTRALIZED MANAGEMENT Control Manager GATEWAY InterScan Messaging Security InterScan Web Security MAIL SERVERS ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino FILE SERVERS OfficeScan ServerProtect for Microsoft Windows / Novell Netware ServerProtect for Linux CLIENTS OfficeScan with plug-in modules: Trend Micro Intrusion Defense Firewall Security for Mac Virtual Desktop Infrastructure(VDI) Mobile Security Suite Edition Copyright(C) Trend Micro Incorporated. All rights reserved. 50

52 Suite Trend Micro Enterprise Security Suite Trend Micro Enterprise Security Suite Maximum Protection and Minimum Complexity across Protections Points and Platforms Multilayered Protection Platform Coverage Advantage GATEWAY InterScan Messaging Security Virtual Appliance InterScan Web Security Virtual Appliance VMware VMware Virtualized gateway security stops spam and threats Virtualized web gateway security blocks web threats and includes URL filtering MAIL SERVER ScanMail Suite for Microsoft Exchange ScanMail Suite for IBM Lotus Domino Windows Windows, Linux Blocks spam, malware and spyware at the mail server Blocks spam, malware and spyware at the mail server FILE SERVER OfficeScan Windows Secures Windows servers ServerProtect for Microsoft Windows / Novell NetWare Windows, NetWare Secures Windows and NetWare file servers ServerProtect for Linux Linux Secures Linux file servers CLIENT / MOBILE DEVICE OfficeScan Trend Micro Intrusion Defense Firewall VDI + TMMS Suite Edition Security for Mac Windows Windows Apple Macintosh Secures Windows Client Proactive HIPS and vulnerability shielding Secure virtual desktop environment and mobile devices Protects Macintosh clients from malware and blocks malicious websites MANAGEMENT Control Manager Advanced Windows Centrally manages security Copyright(C) Trend Micro Incorporated. All rights reserved. 51

53 Suite Trend Micro Smart Protection Complete Trend Micro Smart Protection for Endpoints Trend Micro Smart Protection Complete This interconnected suite of security delivers the best protection at multiple layers using the broadest range of anti-malware techniques available. Plus, you can evolve your protection along with your business using flexible on-premise, cloud and hybrid deployment models making changes on the fly without the hassles of new licenses. And you can manage users across multiple threat vectors from a single pane of glass with a complete view of your security. Smarter Protection Against today's evolving threats The broadest range of advanced threat protection techniques and protection points secures all user activities, reducing the risk of sensitive information loss More flexible management and licensing Ultimate flexibility in deployment models provides seamless support for your ever-changing mix of on-premise and cloud security Simple management and strong performance Multiple layers of inter-connected security are managed from a single management console Trend Micro Smart Protection for Endpoints This high-performance endpoint security suite protects virtual and physical desktops against today s evolving threat landscape using the broadest range of anti-malware techniques available. Multiple layers of threat and data security protect your users and corporate information across all devices and applications. Plus, you get the same cloud flexibility and user-centric management benefits of Smart Protection Complete. Smarter protection for your endpoints The broadest range of endpoint protection techniques secures all user activities, reducing the risk of sensitive information loss More flexible management and licensing Deploy endpoint security in the way that best supports your changing business model (on-premise, in the cloud, or a combination) and change the mix at any time Simple management and strong performance Multiple layers of inter-connected security are managed from a single management console Copyright(C) Trend Micro Incorporated. All rights reserved. 52

54 Suite Trend Micro Smart Protection for Endpoints Trend Micro Smart Protection for Endpoints Features Trend Micro Smart Protection Complete Trend Micro Smart Protection for Endpoints Management Endpoint Messaging and Collaboration Web Central Management 24/7 Support On-premise, cloud or hybrid Data Loss Prevention Anti-malware Vulnerability Protection, Virtual Desktop Integration, Mac, Server Application Control Endpoint Encryption Mobile Device Mgmt Massaging Gateway & Mail Server Security Microsoft Sharepoint and Lync IM Security Secure Web Gateway Copyright(C) Trend Micro Incorporated. All rights reserved. 53

55 Services Custom Defense Services Custom Defense Services Today s most damaging attacks target specific people, systems, vulnerabilities, and data. Advanced persistent threats (APTs) are more stealthy and sophisticated than ever, using insidious social engineering techniques to penetrate organizations and deploy custom malware that can go undetected for months. Cybercriminals can then remotely and covertly steal valuable information - from credit card numbers to intellectual property to government secrets - potentially wiping out a competitive advantage or even putting national security at risk. Custom Defense Services help customers detect, analyze, adapt, and respond to targeted attacks and APTs. Service overview DETECT ANALYZE ADAPT RESPOND Assessment Analysis and Advisory Monitoring and Alert Investigation and Mitigation Service components and advantages Services Components Detect Analyze Adapt Respond Critical System Assessment Network Assessment Monthly Advisory Monitoring & Alert Breach Investigation System Cleanup Custom Signature SLO Conducts health checks of critical onsite systems Provides assessment reports and recommendations for preventing security breaches Makes hidden malicious activities visible with a one-time assessment during the deployment of Deep Discovery Inspector Monitors both the network and endpoints Schedules a quarterly advisory meeting based on data collected through Deep Discovery Delivers a monthly advisory report with recommendations based on data collected through Deep Discovery Monitors systems 24x7 with Deep Discovery Delivers notifications of potential risks by and telephone Includes onsite investigations and analysis of suspect systems by security experts Provides tools to mitigate compromised systems Cleans up compromised systems where Deep Discovery detects suspicious activities Creates customized pattern files based on malicious files collected in specific customer sites. Includes 6 hour response service level agreement Copyright(C) Trend Micro Incorporated. All rights reserved. 54

56 Services Premium Support Program Premium Support Program Rely on the Premium Support Program to leverage the full value of your Trend Micro solutions and achieve optimum IT service levels. Enjoy proactive security resources for customer advocacy and expert advice to implement the very best security for your technology, processes, and people. Proactive security services with regular touch points Trusted security expertise that augments your team resources Fully optimized security posture that reduces your risk exposure Trend Micro Technical Account Managers (TAMs) have extensive product knowledge, threat expertise, and familiarity with the entire Trend Micro ecosystem to help you make the most of your investment with Trend Micro. Premium Support Services Level Feature Matrix Description SILVER GOLD PLATINUM Designated Technical Account Manager Onsite Support for Emergency Incidents Priority Response Time Allotted Support Hours Remote Problem Diagnosis and Remediation Support Priority Case Handling Proactive Threat Alerts Bi-Annual Security Planning 2-Hour Malware Response SLA Crisis Management Planning Assistance Multi-Region Support Capabilities 4 hours 2 hours 1 hour 24x7 *1 24x7 24x7 *1 Emergency access only after business hours Copyright(C) Trend Micro Incorporated. All rights reserved. 55

57 Market Leadership Market Leadership Position Trend Micro leads the world in security Recognized by market analysts, and proven through a dominant market share #1 in protection and performance (Sept 2013 Feb 2014 test results, Corporate Solutions on Win XP,7, 8 Systems) IDC, Worldwide Endpoint Security Forecast and 2012 Vendor Shares, August 2013 experton Group, Cloud Vendor Benchmark, June NSS Labs Breach Detection Tests Trend Micro protects 96% of the top 50 global corporations. Global 500 accounts 48 of the top 50 global corporations 10 of the top 10 automotive companies 10 of the top 10 telecom companies 8 of the top 10 banks 9 of the top 10 oil companies Trust Trend Micro Security Solutions Trend Micro protects 100% of the top 10 automotive companies. Trend Micro protects 100% of the top 10 telecom companies. Trend Micro protects 80% of the top 10 banks. Trend Micro protects 90% of the top 10 oil companies. Copyright(C) Trend Micro Incorporated. All rights reserved. 56

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

overview Enterprise Security Solutions

overview Enterprise Security Solutions Enterprise Security Solutions overview For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an ever-evolving IT threat landscape. It s how we got to be the world

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

overview Enterprise Security Solutions

overview Enterprise Security Solutions Enterprise Security Solutions overview For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an ever-evolving IT threat landscape. It s how we got to be the world

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Trend Micro. Advanced Security Built for the Cloud

Trend Micro. Advanced Security Built for the Cloud datasheet Trend Micro deep security as a service Advanced Security Built for the Cloud Organizations are embracing the economic and operational benefits of cloud computing, turning to leading cloud providers

More information

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION SOLUTION BRIEF Trend Micro CLOUD AND DATA CENTER SECURITY Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION As you take advantage of the operational and economic

More information

Cloud and Data Center Security

Cloud and Data Center Security solution brief Trend Micro Cloud and Data Center Security Secure virtual, cloud, physical, and hybrid environments easily and effectively introduction As you take advantage of the operational and economic

More information

Total Cloud Protection

Total Cloud Protection Total Cloud Protection Data Center and Cloud Security Security for Your Unique Cloud Infrastructure A Trend Micro White Paper August 2011 I. INTRODUCTION Many businesses are looking to the cloud for increased

More information

PCI DSS 3.0 Compliance

PCI DSS 3.0 Compliance A Trend Micro White Paper April 2014 PCI DSS 3.0 Compliance How Trend Micro Cloud and Data Center Security Solutions Can Help INTRODUCTION Merchants and service providers that process credit card payments

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

Total Product Catalogue

Total Product Catalogue June 2014 TM Total Product Catalogue Our Company Company Introduction Our History Our Company Management Eva Chen CEO & Co-Founder Mahendra Negi CFO Steve Chang Chairman & Founder has continuously defended

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

Total Product Catalogue

Total Product Catalogue September 2013 Total Product Catalogue http://apac.trendmicro.com Trademarks Notice Incorporated, InterScan, InterScan VirusWall, ScanMail, ServerProtect, VirusWall, and WebProtect are trademarks of, registered

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

Comprehensive security platform for physical, virtual, and cloud servers

Comprehensive security platform for physical, virtual, and cloud servers datasheet Trend Micro deep security 9 Comprehensive security platform for physical, virtual, and cloud servers Virtualization and cloud computing have changed the face of today s data center. Yet as organizations

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Trend Micro Cloud Security for Citrix CloudPlatform

Trend Micro Cloud Security for Citrix CloudPlatform Trend Micro Cloud Security for Citrix CloudPlatform Proven Security Solutions for Public, Private and Hybrid Clouds 2 Trend Micro Provides Security for Citrix CloudPlatform Organizations today are embracing

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs?

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs? A Special Primer on APTs DETECTING THE ENEMY INSIDE THE NETWORK How Tough Is It to Deal with APTs? What are APTs or targeted attacks? Human weaknesses include the susceptibility of employees to social

More information

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN Albin Penič Technical Team Leader Eastern Europe Trend Micro 27 years focused on security software Headquartered

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community

Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community A Sampling of Cyber Security Solutions Designed for the

More information

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati Patrick Gada 18 March 2015 Senior Sales Engineer CryptoLocker Rossi Mario, CryptoLocker CryptoLocker Attacco del 27 gennaio

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP SOLUTION BRIEF PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application

More information

Websense Data Security Solutions

Websense Data Security Solutions Data Security Suite Data Discover Data Monitor Data Protect Data Endpoint Data Security Solutions What is your confidential data and where is it stored? Who is using your confidential data and how? Protecting

More information

Comprehensive real-time protection against Advanced Threats and data theft

Comprehensive real-time protection against Advanced Threats and data theft TRITON AP-WEB Comprehensive real-time protection against Advanced Threats and data theft Your business and its data are under constant attack. Traditional security solutions no longer provide sufficient

More information

Superior protection from Internet threats and control over unsafe web usage

Superior protection from Internet threats and control over unsafe web usage datasheet Trend Micro interscan web security Superior protection from Internet threats and control over unsafe web usage Traditional secure web gateway solutions that rely on periodic updates to cyber

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security Web Security Gateway Web Security Web Filter Express Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content

More information

Cyber Security Solutions:

Cyber Security Solutions: ThisIsCable for Business Report Series Cyber Security Solutions: A Sampling of Cyber Security Solutions Designed for the Small Business Community Comparison Report Produced by BizTechReports.com Editorial

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

Securing the Borderless Enterprise

Securing the Borderless Enterprise Securing the Borderless Enterprise Websense TRITON Solution The Web 2.0 Workplace: New Opportunities, New Risks Web-enabled technologies are reshaping the modern enterprise. Powerful, cloud-based business

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond Trend Micro Cloud App Security for Office 365 October 27, 2015 Trevor Richmond Too many malware incidents >90% Targeted Attacks Start with Email Attackers: Target specific companies or individuals Research

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Stop advanced targeted attacks, identify high risk users and control Insider Threats TRITON AP-EMAIL Stop advanced targeted attacks, identify high risk users and control Insider Threats From socially engineered lures to targeted phishing, most large cyberattacks begin with email. As these

More information

Symantec Endpoint Protection 12.1.5 Datasheet

Symantec Endpoint Protection 12.1.5 Datasheet Symantec Endpoint Protection 12.1.5 Datasheet Data Sheet: Endpoint Security Overview Malware has evolved from large-scale massive attacks to include Targeted Attacks and Advanced Persistent Threats that

More information

HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments

HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments HOW TO PROTECT YOUR VIRTUAL DESKTOPS AND SERVERS? Security for Virtual and Cloud Environments OVERVIEW This document explains the functionality of Security for Virtual and Cloud Environments (SVCE) - what

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications Technology Blueprint Protect Your Email Servers Guard the data and availability that enable business-critical communications LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

for businesses with more than 25 seats

for businesses with more than 25 seats for businesses with more than 25 seats ESET Business Solutions 1/6 Whether your business is just starting out or is established, there are a few things that you should expect from the software you use

More information

Virtualization Journey Stages

Virtualization Journey Stages Deep Security 7.5 Todd Thiemann Sr. Dir. of Datacenter Security Marketing Trend Micro Harish Agastya Director of Datacenter Security Marketing Trend Micro Classification 11/12/2010 1 Virtualization Journey

More information

Cisco Security Intelligence Operations

Cisco Security Intelligence Operations Operations Operations of 1 Operations Operations of Today s organizations require security solutions that accurately detect threats, provide holistic protection, and continually adapt to a rapidly evolving,

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

INTRODUCING isheriff CLOUD SECURITY

INTRODUCING isheriff CLOUD SECURITY INTRODUCING isheriff CLOUD SECURITY isheriff s cloud-based, multi-layered, threat protection service is the simplest and most cost effective way to protect your organization s data and devices from cyber-threats.

More information

Design Your Security

Design Your Security Design Your Security We build tailored, converged security for you. converged Technology. Strategy. People. The synergetic collaboration. agile Hackers sleep - we don t. We re ready whenever, wherever.

More information

Trend Micro Solutions for PCI DSS Compliance

Trend Micro Solutions for PCI DSS Compliance s for PCI DSS Compliance A Trend Micro White Paper Addressing PCI DSS Requirements with Trend Micro Enterprise July 2010 I. PCI DSS AND TREND MICRO ENTERPRISE SECURITY Targeted threats, distributed environments,

More information

Symantec Endpoint Protection 12.1.4

Symantec Endpoint Protection 12.1.4 Data Sheet: Endpoint Security Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content even

More information

Secure Cloud Computing

Secure Cloud Computing Secure Cloud Computing Agenda Current Security Threat Landscape Over View: Cloud Security Overall Objective of Cloud Security Cloud Security Challenges/Concerns Cloud Security Requirements Strategy for

More information

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz)

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Trend Micro Sicherheit in den Tiefen des Hypervisors Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Lösungsausrichtung von Trend Micro Aktuelle Herausforderungen Deep Security: Sicherheit für Recheninfrastrukturen

More information

Trend Micro deep security 9.6

Trend Micro deep security 9.6 datasheet Trend Micro deep security 9.6 Comprehensive security platform for physical, virtual, and cloud servers Virtualization has already transformed the data center and now, organizations are moving

More information

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats Eva Chen CEO and Co-Founder Consistent Vision for 25 Years A world safe for exchanging

More information

Netzwerkvirtualisierung? Aber mit Sicherheit!

Netzwerkvirtualisierung? Aber mit Sicherheit! Netzwerkvirtualisierung? Aber mit Sicherheit! Markus Schönberger Advisory Technology Consultant Trend Micro Stephan Bohnengel Sr. Network Virtualization SE VMware Agenda Background and Basic Introduction

More information

Putting Operators at the Centre of

Putting Operators at the Centre of Putting Operators at the Centre of Enterprise Mobile Security Introduction Small and Medium Enterprises make up the majority of firms and employees in all major economies, yet are largely unidentified

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

CA Anti-Virus r8.1. Benefits. Overview. CA Advantage

CA Anti-Virus r8.1. Benefits. Overview. CA Advantage PRODUCT BRIEF: CA ANTI-VIRUS CA Anti-Virus r8.1 CA ANTI-VIRUS IS THE NEXT GENERATION IN COMPREHENSIVE ANTI-VIRUS SECURITY FOR BUSINESS PCS, SERVERS AND PDAS. IT COMBINES PROACTIVE PROTECTION AGAINST MALWARE

More information

TRITON APX. Websense TRITON APX

TRITON APX. Websense TRITON APX TRITON APX Unified protection and intelligence against Advanced Threats and data theft Your organization is faced with an increasing number of Advanced Threats that lead to data theft, denial of service

More information

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, 2011. Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, 2011. Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc. Deep Security Προστατεύοντας Server Farm Available Aug 30, 2011 Σωτήρης Δ. Σαράντος Σύμβουλος Δικτυακών Λύσεων Copyright 2011 Trend Micro Inc. Legacy Security Hinders Datacenter Consolidation Physical

More information

WildFire. Preparing for Modern Network Attacks

WildFire. Preparing for Modern Network Attacks WildFire WildFire automatically protects your networks from new and customized malware across a wide range of applications, including malware hidden within SSL-encrypted traffic. WildFire easily extends

More information

How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO

How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO Data everywhere but protection? Unprotected Data Needing Protection

More information

IBM Endpoint Manager for Core Protection

IBM Endpoint Manager for Core Protection IBM Endpoint Manager for Core Protection Device control and endpoint protection designed to guard against malware and loss of sensitive data Highlights Delivers real-time endpoint protection against viruses,

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT

TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS AND DATA THEFT Your business and its data

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Symantec Endpoint Protection 12.1.6

Symantec Endpoint Protection 12.1.6 Data Sheet: Endpoint Security Overview Last year, we saw 317 million new malware variants, while targeted attacks and zero-day threats were at an all-time high 1. The threat environment is evolving quickly

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW

WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW Challenge The nature of email threats has changed over the past few years. Gone are the days when email security, better known as anti-spam, was primarily tasked

More information

Secure Virtualization in the Federal Government

Secure Virtualization in the Federal Government White Paper Secure Virtualization in the Federal Government Achieve efficiency while managing risk Table of Contents Ready, Fire, Aim? 3 McAfee Solutions for Virtualization 4 Securing virtual servers in

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

How To Protect A Virtual Desktop From Attack

How To Protect A Virtual Desktop From Attack Endpoint Security: Become Aware of Virtual Desktop Infrastructures! An Ogren Group Special Report May 2011 Executive Summary Virtual desktops infrastructures, VDI, present IT with the unique opportunity

More information

WEBSENSE TRITON SOLUTIONS

WEBSENSE TRITON SOLUTIONS WEBSENSE TRITON SOLUTIONS INNOVATIVE SECURITY FOR WEB, EMAIL, DATA AND MOBILE TRITON STOPS MORE THREATS. WE CAN PROVE IT. PROTECTION AS ADVANCED AND DYNAMIC AS THE THREATS THEMSELVES The security threats

More information

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD. Your Valuable Data In The Cloud? How To Get The Best Protection! A world safe for exchanging digital information

More information

For additional information and evaluation copies of Trend Micro products and services, visit our website at www.trendmicro.com.

For additional information and evaluation copies of Trend Micro products and services, visit our website at www.trendmicro.com. TM TREND MICRO, Incorporated is a pioneer in secure content and threat management. Founded in 1988, provides individuals and organizations of all sizes with award-winning security software, hardware, and

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

DESIGN YOUR SECURITY. We build tailored, converged security for you. Technology. Strategy. People. The synergetic collaboration.

DESIGN YOUR SECURITY. We build tailored, converged security for you. Technology. Strategy. People. The synergetic collaboration. converged DESIGN Technology. Strategy. People. The synergetic collaboration. YOUR SECURITY agile Hackers sleep - we don t. We re ready whenever, wherever. We build tailored, converged security for you.

More information

Bitdefender GravityZone Sales Presentation

Bitdefender GravityZone Sales Presentation 6 March 2014 Page 1 Bitdefender GravityZone Sales Presentation 1 Page 2 Bitdefender at a Glance The #1 Anti-Malware Security Technology in the world First security software vendor to receive top recommendations

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

Introducing IBM s Advanced Threat Protection Platform

Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Advanced Threat Protection Platform Introducing IBM s Extensible Approach to Threat Prevention Paul Kaspian Senior Product Marketing Manager IBM Security Systems 1 IBM NDA 2012 Only IBM

More information

Reducing the cost and complexity of endpoint management

Reducing the cost and complexity of endpoint management IBM Software Thought Leadership White Paper October 2014 Reducing the cost and complexity of endpoint management Discover how midsized organizations can improve endpoint security, patch compliance and

More information

The Clock is Ticking on Windows Server 2003 Support

The Clock is Ticking on Windows Server 2003 Support A Trend Micro White Paper April 2015 The Clock is Ticking on Windows Server 2003 Support >> How Trend Micro can secure your end of life servers while enabling a safe transition Contents Introduction...3

More information

Symantec Endpoint Protection 12.1.2

Symantec Endpoint Protection 12.1.2 Data Sheet: Endpoint Security Overview offers comprehensive defense against complex attacks for both physical and virtual environments. It integrates ten essential security technologies in a single, high

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know I n t r o d u c t i o n Until the late 1990s, network security threats were predominantly written by programmers seeking notoriety,

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Websense Web Security Solutions

Websense Web Security Solutions Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Web 2.0 Challenge The Internet is rapidly evolving. Web 2.0 technologies are dramatically changing the way people

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information