in Cloud and Data Center Security for a Reason

Size: px
Start display at page:

Download "in Cloud and Data Center Security for a Reason"

Transcription

1 #1 in Cloud and Data Center Security for a Reason SMART SIMPLE SECURITY THAT FITS Contents 1. Datasheet - Deep Security 2. Solution Brief - Deep Security and VMware NSX 3. Customer Success Story - Telecom Italia 4. Datasheet - Deep Security for Web Apps

2 datasheet Trend Micro deep security 9.5 Comprehensive security platform for physical, virtual, and cloud servers Virtualization and cloud computing have transformed the data center. Yet many organizations continue to use legacy security as they move from traditional physical environments to the modern data center where virtualization and cloud are the norm. Legacy security can increase operational complexity in virtual environments while decreasing host performance and virtual machine (VM) density. It leaves gaps in protection that can undermine the confidence to move mission-critical workloads to agile, low-cost cloud environments. Ultimately, using legacy security in the modern data center hinders the return on investment (ROI) of virtualization and cloud computing. Protection from data breaches and business disruption Trend Micro Deep Security available as software or as-a-service is designed to protect your data center and cloud workloads from data breaches and business disruptions. Deep Security helps you achieve compliance by closing gaps in protection efficiently and economically across virtual and cloud environments. Multi-function security managed from a single dashboard Deep Security features integrated modules including anti-malware, web reputation, firewall, intrusion prevention, integrity monitoring, and log inspection to ensure server, application, and data security across physical, virtual, and cloud environments. Deep Security can be deployed as a single, multifunction agent across all environments and simplifies security operations with a single management dashboard for all capabilities. Key Business Issues Virtual Desktop Security Preserve performance and consolidation ratios with comprehensive agentless security built specifically to maximize protection for VDI environments Virtual Patching Shield vulnerabilities before they can be exploited, eliminating the operational pains of emergency patching, frequent patch cycles, and costly system downtime Compliance Demonstrate compliance with a number of regulatory requirements including PCI dss 3.0, HIPAA, hitech, FISMA/nist, NERC, SAS 70, and more Seamless integration extends policies across cloud environments Deep Security seamlessly integrates with cloud platforms including Amazon Web Services (AWS), Microsoft Azure, and VMware vcloud Hybrid Service enabling you to extend data center security policies to cloud-based workloads. With a wide range of capabilities optimized across environments, Deep Security empowers enterprises and service providers to offer a differentiated and secure multi-tenant cloud environment to their users. Accelerate the ROI of cloud and virtualization with security for the modern data center Virtualization Security Deep Security protects virtual desktops and servers against zero-day malware and network-based attacks while minimizing operational impact from resource inefficiencies and emergency patching. Cloud Security Deep Security enables service providers and modern data centers to offer a secure multi-tenant cloud environment with security policies that can be extended to cloud workloads and managed centrally with consistent, context-aware policies. Integrated Server Security Deep Security consolidates all server security functions into one comprehensive, integrated, and flexible platform that optimizes protection across physical, virtual, and cloud servers. Page 1 of 4 datasheet deep security 9.5

3 Control Security Across Physical, Virtual, and Cloud Instances Cloud Instances Data Center physical virtual virtual desktop Deep Security Agent Deep Security Agentless Virtual Appliacne Deep Security Manager Alerts IT Infrastructure Integration Deep Security (Software or Service) Reports Administrator key advantages Accelerate Virtualization and Cloud ROI Yields more efficient resource utilization and management with higher VM densities than traditional anti-malware solutions that are not agentless Adds flexibility and defense-in-depth capabilities as a single, easy-to-manage multi-function security agent Delivers unparalleled performance via hypervisor-level scanning deduplication Integrates with cloud platforms including AWS, Microsoft Azure, and VMware vcloud Hybrid Service, enabling organizations to manage their physical, virtual, and cloud servers with consistent and context-aware security policies Enables service providers to offer customers a secure public cloud, isolated from other tenants via multi-tenant architecture Provides auto-scaling, utility computing, and self-service to support agile organizations running a software-defined data center Leverages Deep Security s tight integration with VMware to automatically detect new VMs and apply context-based policies for consistent security across the data center and cloud Integrates with VMware NSX. Deep Security extends the benefits of micro-segmentation in the software-defined data center with security policies and capabilities that automatically follow VMs no matter where they go Prevent Data Breaches and Business Disruptions Detects and removes malware from virtual servers in real time with minimal performance impact Blocks malware that attempts to evade detection by uninstalling or otherwise disrupting the security program Shields known and unknown vulnerabilities in web and enterprise applications and operating systems Sends alerts and triggers proactive, prevention upon detection of suspicious or malicious activity Tracks website credibility and protects users from infected sites with web reputation threat intelligence from Trend Micro s global domain-reputation database Identifies and blocks botnet and targeted attack command and control (C&C) communications using unified threat intelligence from Trend Micro s global domain-reputation database Maximize Operational Cost Reductions Eliminates the cost of deploying multiple software clients with a centrally managed, multi-purpose software agent or virtual appliance Reduces complexity with tight integrations with management consoles from Trend Micro, VMware, and enterprise directories Provides vulnerability shielding to allow secure coding and cost-effective implementation of unscheduled patches Reduces management costs by automating repetitive and resource-intensive security tasks, reducing false-positive security alerts, and enabling workflow of security incident response Significantly reduces the complexity of managing file-integrity monitoring with cloud-based event whitelisting and trusted events Detects vulnerabilities and software via Recommendation Scanning to detect changes and provide protection from vulnerabilities Ensures improved operational efficiency with a lighter, more dynamic smart agent that eases deployment to maximize resource allocation across the data center and cloud Matches security to your policy needs so fewer resources need to be dedicated to specific security controls Simplifies administration with centralized management across Trend Micro security products. Centralized reporting of multiple security controls reduces the challenge of creating reports for individual products Achieve Cost-effective Compliance Addresses major compliance requirements for PCI DSS 3.0, as well as HIPAA, HITECH, NIST, and SAS 70 with one integrated and cost-effective solution Provides audit reports that document attacks prevented and compliance policy status Reduces the preparation time and effort required to support audits Supports internal compliance initiatives to increase visibility of internal network activity Leverages proven technology certified to Common Criteria EAL 4+ Page 2 of 4 datasheet deep security 9.5

4 DEEP SECURITY PLATFORM MODULES Anti-malware with Web Reputation Integrates VMware vshield Endpoint APIs to protect VMware virtual machines against viruses, spyware, Trojans, and other malware with zero in-guest footprint Delivers an anti-malware agent to extend protection to physical, virtual, and cloud servers, including AWS, Microsoft, and VMware environments Includes improved performance through VMware ESX-level caching and deduplication Optimizes security operations to avoid antivirus storms commonly seen in full system scans and pattern updates from traditional security capabilities Protects from sophisticated attacks in virtual environments by isolating malware from critical operating system and security components Integrates with the Trend Micro Smart Protection Network global threat intelligence for web reputation capabilities that strengthen protection for servers and virtual desktops Intrusion Prevention Examines all incoming and outgoing traffic for protocol deviations, policy violations, or content that signals an attack Automatically protects against known but unpatched vulnerabilities by virtually patching (shielding) them from an unlimited number of exploits, pushing protection to thousands of servers in minutes without a system reboot Assists with compliance (PCI DSS section 6.6) to protect web applications and the data they process Defends against SQL injection, cross-site scripting, and other web application vulnerabilities Includes out-of-the-box vulnerability protection for all major operating systems and over 100 applications, including database, web, , and FTP servers Provides increased visibility and control over applications accessing the network Bidirectional Host-based Firewall Decreases the attack surface of physical, cloud, and virtual servers with fine-grained filtering, policies per network, and location awareness for all IP-based protocols and frame types Centrally manages server firewall policy, including templates for common server types Prevents denial-of-service attacks and detects reconnaissance scans Provides logging of firewall events at the host, enabling compliance and audit reporting that is especially critical for public cloud deployments Integrity Monitoring Monitors critical operating system and application files, such as directories, registry keys, and values, to detect and report malicious and unexpected changes in real time Uses Intel TPM/TXT technology to perform hypervisor integrity monitoring for any unauthorized changes to the hypervisor, thereby extending security and compliance to the hypervisor layer Reduces administrative overhead with trusted event tagging that automatically replicates actions for similar events across the entire data center Simplifies administration by greatly reducing the number of known good events through automatic cloud-based whitelisting from Trend Micro Certified Safe Software Service Log Inspection Collects and analyzes operating system and application logs in over 100 log file formats, identifying suspicious behavior, security events, and administrative events across your data center Assists with compliance (PCI DSS section 10.6) to optimize the identification of important security events buried in multiple log entries Forwards events to SIEM system or centralized logging server for correlation, reporting, and archiving Deep Security also allowed us to eliminate another antivirus solution on our servers It had consumed a large amount of memory, and generated a lot of CPU churning due to the scans. We haven t had any of those problems with Deep Security. Systems Administrator Information Services Technology University of California at Berkeley Blaine Isbelle Deployment and Integration Rapid Deployment: Leverage Existing IT and Security Investments Integration with vshield Endpoint and VMsafe APIs, as well as VMware vcenter enables rapid deployment on ESX servers as a virtual appliance to immediately and transparently protect vsphere virtual machines Detailed, server-level security events are provided to a SIEM system, including ArcSight, Intellitactics, NetIQ, RSA Envision, Q1Labs, Loglogic, and other systems through multiple integration options Directory integration with enterprise directories, including Microsoft Active Directory Agent software can be deployed easily through standard software distribution mechanisms such as Chef, Puppet, AWS OpsWorks, Microsoft System Center Configuration Manager (SCCM), Novell ZENworks, and Symantec Deployment Solution Certification for CSPs Trend Ready for Cloud Service Providers is a global testing program designed for Cloud Service Providers (CSPs) to prove interoperability with industry-leading cloud security solutions from Trend Micro. Page 3 of 4 datasheet deep security 9.5

5 PLATFORM Architecture Deep Security Virtual Appliance. Transparently enforces security policies on VMware vsphere virtual machines for agentless anti-malware, web reputation, intrusion prevention, integrity monitoring, and firewall protection coordinating with Deep Security Agent, if desired, for log inspection and defense in depth. Deep Security Agent. Enforces the data center s security policy (anti-malware, intrusion prevention, firewall, integrity monitoring, and log inspection) via small software component deployed on the server or virtual machine being protected (can be automatically deployed with leading operational management tools like Chef, Puppet, and AWS OpsWorks). Deep Security Manager. Powerful, centralized management console: role-based administration and multi-level policy inheritance allows for granular control. Task-automating features such as Recommendation Scan and Event Tagging simplify ongoing security administration. Multi-tenant architecture enables isolation of individual tenant policies and delegation of security management to tenant admins. Global Threat Intelligence. Deep Security integrates with Trend Micro Smart Protection Network to deliver real-time protection from emerging threats by continuously evaluating and correlating global threat and reputation intelligence for websites, sources, and files. Key Certifications and Alliances Amazon Advanced Technology Partner Certified Red Hat Ready Cisco UCS validated Common Criteria EAL 4+ EMC VSPEX validated HP Business Partnership Microsoft Application Protection Program Microsoft Certified Partnership NetApp FlexPod validated Oracle Partnership PCI Suitability Testing for HIPS (NSS Labs) VCE Vblock validated Virtualization by VMware PLATFORM ARCHitecture Microsoft Windows Windows XP, Vista, 7, 8, 8.1 (32-bit/64-bit) Windows Server 2003 (32-bit/64-bit) Windows Server 2008, 2008 R2, 2012, 2012 R2 (64-bit) XP Embedded Linux Red Hat Enterprise 5, 6 (32-bit/64-bit) 1 SUSE Enterprise 10, 11 (32-bit/64-bit) 1 CentOS 5, 6 (32-bit/64-bit) 1 Amazon Linux 1 Ubuntu 10, 12, (64-bit) 1 Oracle Linux 5, 6 (32-bit/64-bit) 1 CloudLinux 5, 6 (32-bit/64-bit) 1 Oracle Solaris OS: 9, 10, 11 (64-bit SPARC), 10, 11 (64-bit x86) 2 Oracle Exadata Database Machine, Oracle Exalogic Elastic Cloud and SPARC Super Cluster via the supported Solaris operating systems UNIX AIX 5.3, 6.1 on IBM Power Systems 3 HP-UX 11i v3 (11.31) 3 VIRTUAL VMware : 5.1/5.5/vCloud Networking and Security 5.1, View 4.5/5.0/5.1, ESX 5.5 Citrix : XenServer 4 Microsoft : HyperV 4 1 Anti-malware support for on-demand scan only 2 Anti-malware not available 3 Anti-malware not available, Firewall and Intrusion Prevention on AIX only 4 Protection via Deep Security Agent only Securing Your Journey to the Cloud 2014 by Trend Micro Incorporated. All rights reserved. Trend Micro, the Trend Micro t-ball logo, and Smart Protection Network are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [DS03_DeepSecurity9-5_140812US] Page 4 of 4 datasheet deep security 9.5

6 solution brief Trend Micro Deep Security and VMware NSX Defining a Security Framework for the Software-Defined Data Center Securing the Software-Defined Data Center The Software-Defined Data Center is an evolution and extension to server virtualization. While server virtualization provides dramatic efficiencies in the deployment of computing power, the SoftwareDefined Data Center does the same for all of the resources needed to host an application including: storage, networking, and security. The VMware NSX networking and security platform is a key element of VMware s vision for the Software-Defined Data Center. Trend Micro and VMware are working closely together to develop joint solutions that extend NSX s core networking and security services with best-of-breed security deployed with enterprise-class scaling and manageability. Deep Security is Trend Micro s flagship server security solution for virtualized and cloud environments. Since 2009, Deep Security has been protecting thousands of customers worldwide with best-inclass agentless security for VMware vsphere. Trend Micro Deep Security is a comprehensive security platform designed to provide server, application, and data security across physical, virtual, and cloud servers. The platform includes antimalware, firewall, IDS/IPS, web application protection, integrity monitoring, and log inspection technologies in a single solution. This enables the prevention of data breaches and business disruptions while helping achieve regulatory compliance. It does this without sacrificing performance and it simplifies operations. Building on the tight partnership between Trend Micro and VMware, the combination of NSX and Deep Security will increase protection and further automate security deployments for dynamic data center environments. Page 1 of 2 solution brief Deep Security and VMware NSX A notable history of joint development and innovation 2009 Trend Micro Deep Security 7.0 was the first solution supporting introspection of network traffic through the hypervisor 2009 Trend Micro released the first anti-malware introspection using VDDK. Trend Micro and VMware joined forces to develop a next-generation Endpoint Security API allowing for full agentless introspection of file systems 2010 VMware vshield launched with Deep Security 7.5, the first and only partner solution to support VMware vshield establishing the first fully agent-less anti-malware 2011 Trend Micro announced Deep Security 8.0, supporting the latest vshield security ecosystem, and offered the only fully agentless security platform to include anti-malware, intrusion prevention, and integrity monitoring 2012 Trend Micro announced Deep Security 9.0 supporting the latest vsphere 5.1 platform, and providing security for hybrid clouds and vcloud-based service providers via vcloud Director integration 2013 Trend Micro demonstrated prototype of Deep Security with NSX integration at VMworld. Trend Micro supports the VMware Hybrid Cloud Service

7 Trend Micro is working with VMware to enhance security integration with NSX in several key areas: Simplifying deployment and provisioning Deep Security has long offered network and endpoint introspection through vsphere with the ability to easily provision existing and new virtual machines (VMs). New integration capabilities delivered through NSX Service Composer will further streamline the provisioning and deployment processes, making it even easier to deploy security across your data center. Automating workflow across protection layers Through the use of a new common NSX tagging and orchestration framework, administrators will be able to trigger vendordefined or ad-hoc workflows based on security or administrative events. This could be used to automate real-time remediation and incident response during attacks, as well as, enable direct coordination between Trend Micro and VMware security layers. Providing elastic protection and scalability Businesses are deploying more elastic workloads in the cloud that scale with traffic. New abilities within the NSX Service Composer allow protection to be defined at an abstract container level using Security Groups. These enhancements further optimize the process of deploying and securing elastic workloads. Security Optimized for Virtual and Cloud Environments With thousands of successful agentless customer deployments worldwide, Trend Micro Deep Security has proven it improves security, manageability, and VM density. Trend Micro has received numerous accolades and recognition for virtualization security, including IDC s #1 ranking 1 in market share for server security (which includes virtualization and cloud security) for the past three years. Trend Micro was also awarded Best Secure Virtualization Solution in 2013 by SC Magazine. Trend Micro has led the market with several significant firsts : First and only agentless security suite for the VMware hypervisor First and only security solution to integrate with cloud platforms including Amazon EC2, VMware vcloud, and Microsoft Azure First and only security architecture designed for service providers and enterprises with software-defined datacenters; with support for multi-tenancy, auto-scaling, utility computing, and self-service The VMware NSX platform represents the latest step forward, demonstrating VMware and Trend Micro s commitment to design the ideal next-gen security framework for today s virtualized and cloud environments. Joint Trend Micro and VMware Technology Benefits with NSX: Simplifies security deployment and provisioning with new integration capabilities within NSX Composer Automates workflow across protection layers using new NSX tagging capabilities Provides elastic protection and scalability with new NSX abilities that define protection at the container level Contact and Availability If you are a VMware vsphere customer interested in participating in early access trials and providing feedback on Trend Micro integrated solutions with NSX, or would like to be notified of upcoming product news, please contact Justin Foster in our Product Management group: justin_foster@trendmicro.com. Learn more at trendmicro.com/virtualization Securing Your Journey to the Cloud 2014 by Trend Micro Incorporated. All rights reserved. Trend Micro, the Trend Micro t-ball logo, are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [SB01_DS_VMware_NSX_140605US] 1 Source: IDC, 2012 Worldwide Corporate Endpoint Server Security Revenue Share by Vendor, August 2013 Page 2 of 2 solution brief Deep Security and VMware NSX

8 Customer SUCCESS STORY Telecom Italia Telecom Italia chooses Trend Micro to Secure its Virtualized Data Center Thanks to Trend Micro Deep Security, Italy s leading telecommunications and ICT operator has improved the protection of its servers that provide cloud services to Nuvola Italiana clients. Overview Telecom Italia is a leader in the Italian ICT (Information and Communications Technology) market and is active in the following sectors: fixed and mobile telecommunications, Internet, business systems and solutions, research and development. Nuvola Italiana is Telecom Italia s cloud computing service which transforms the corporate IT infrastructure into an on demand service that can be adapted to meet customer needs. >> Telecom Italia Region EMEA, Italy Sector Telecom and ICT Trend Solutions Deep Security IT Environment VMware Business Benefits Increases security with comprehensive set of capabilities Simplifies administration with a single console to manage security processes across entire security posture Protects virtual machines in VMware environment with agentless architecture and virtual patching Saves investment and management costs with single solution that automates security tasks It is a complete solution that can easily be integrated with the technology we use. We were able to easily set up a protection system that is effective and easy to manage for all our machines operating in our virtualized data center. Fabio Civita, Market Security Operation Center Manager, Telecom Italia Challenges With malware and other attacks rapidly increasing in number and complexity, it s critical for anyone offering advanced computing services to adopt an easy-to-manage, cost-effective solution that can protect its systems from serious threats. For Nuvola Italiana, its cloud services division operating a virtualized data center, Telecom Italia has chosen Trend Micro Deep Security, a comprehensive and flexible server security platform to protect applications and data from breaches and business disruptions while simplifying management. Computer security software is constantly evolving, says Fabio Civita, Market Security Operation Center Manager for Telecom Italia. For us, it was important to take action on possible vulnerabilities in our IT infrastructures. The increasing quality of the threats to which our systems are subjected led us to opt for one complete solution that could protect both physical and virtual servers. We were looking for total protection in our VMware environmentwith agentless security and virtual patching. Why Trend Micro Telecom Italia s objective was to secure Nuvola Italiana s virtual infrastructure that provides cloud computing services to tens of thousands of companies ranging from large enterprises to small businesses Collaboration with Trend Micro began years ago when we adopted their anti-virus systems for our employees computers, which led to our adoption of Deep Security throughout our virtual environments. Trend Micro s solution for modern data centers was selected from a shortlist of eight candidates because it was the most suitable tool for our needs and also the most evolved, especially in terms of interaction with the hardware and software platform that was the base of the entire system, says Civita. Solution At the beginning of 2012, Deep Security was installed on 80 VDI (Virtualized Desktop Infrastructure) servers and 150 additional virtual servers.in the middle of 2013, Deep Security was deployed on the rest of Nuvola Italia s servers 800 virtual and 1,200 physical. The decision to choose Trend Micro has also improved manageability of security in the VMware environments that Telecom Italia uses, reducing the need for continuous configuration and updating operations. In particular, virtual patching makes it possible to shield vulnerabilities before any intrusion actually occurs. Deep Securityis a comprehensive solution because it provides not only antivirus services, but also anti-malware and IDS/IPS, as well as host firewalls. In the event of an attack, we now have a range of effective methods that can be put immediately into place until the problem can be solved, says Civita. Page 1 of 2 Customer Sucess Story Telecom Italia

9 Customer SUCCESS STORY Telecom Italia The increasing quality of the threats to which our systems are subjected led us to opt for one complete solution that could protect both physical and virtual servers. We were looking for total protection in our VMware environment with agentless security and virtual patching. Fabio Civita, Market Security Operation Center Manager, Telecom Italia Results Trend Micro Deep Security has provided Telecom Italia with a server protection platform that is flexible and scalable. It protects virtualized Nuvola Italiana systems from data breaches and business disruptions, ensuring a high degree of operational continuity. Deep Security has also made it possible to reduce operating costs and resource use, while improving performance. The Trend Micro solutionhas allowed Telecom Italia to simplify the work of IT administrators who no longer have to worry about emergency patching.. The Nuvola Italiana administrators can manage the entire IT infrastructure via a single console, promoting better delivery of anti-malware and virtual patching. As a provider of cloud services, we must guarantee monitoring and basic security for all clients, even those who do not purchase services from us, but are collocated in our data centers., Civita says. In some cases, these clients may inadvertently be carriers of malware which can put our entire system at risk. Thanks to Trend Micro, we don t just have a simple antivirus, but a comprehensive security suite, which allows us to control the Nuvola Italiana environment and the whole overall network thus protecting all of our clients. For More Information For more information, please contact: by Trend Micro Incorporated. All rights reserved. Trend Micro, and the Trend Micro t-ball logo, OfficeScan and Trend Micro Control Manager are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [CS-SuccessStory-TelecomItalia US] Page 2 of 2 Customer Sucess Story Telecom Italia

10 datasheet Trend Micro DEEP SECURITY for WEB APPS Intelligent Detection and Protection for Web Applications As organizations rely more and more on web applications to deliver services to their employees, partners and customers, the threat landscape broadens and the security challenges they face become increasingly complex. Further compounding the security challenge is that web applications are accessed in the data center and in the cloud via a variety of traditional and new mobile devices. Traditional approaches to vulnerability scanning are based on detecting basic low-level network attacks whereas today s threats are sophisticated and varied. And testing at the application level, if it is done, is performed infrequently, allowing vulnerabilities to accumulate and risk to increase. The reality is that most organizations face threats that are difficult to detect and protect against, and it becomes costly and time consuming to deal with false positives and to continuously guard against security threats. Deep Security for Web Apps was developed to address today s complex threat environment, providing a complete suite of security capabilities to detect threats and vulnerabilities, and protect web applications in a single integrated solution. Addressing Key Business Needs Application Vulnerability Scanning Detect vulnerabilities in web applications, without the distraction of false positives. Expert Business Logic Testing Discover application logic flaws with Trend Micro security experts, including comprehensive proof of exploitation. Platform Scanning Identify key security vulnerabilities at the platform layer, including scanning of the operating system, web server, and application server. Automatic Protection Shield vulnerabilities before they can be exploited, eliminating emergency patching, application updates, and costly system downtime. Cost-Effective SSL Security Unlimited SSL certificates, including Extended Validation, to secure transactions and instill trust. Compliance Continuously scan applications to ease compliance with PCI DSS, HIPAA, etc. Intelligent security for web APPLICATIons Complete Intelligent Application Scanning...for today s complex threat environment. Using both automatic scanning and expert, hands-on business logic testing, web applications can be protected continuously against the most complex attacks while avoiding the false positives that bog down the security team. Integrated Detection and Protection...to minimize the time to respond to security threats. Quickly block new attacks without the delays of patching the current infrastructure or updating the application. Unlimited SSL Certificates...to protect and secure all web applications for one low, flat fee and increase customer trust without additional cost. Find out more at webappsecurity.trendmicro.com Page 1 of 4 datasheet DEEP SECURITY for Web Apps

11 Key Features Complete Intelligent Application Scanning Application vulnerability scanning that looks for OWASP top 10 vulnerabilities and WASC testing criteria Comprehensive vulnerability platform scanning (operating system and server) with over 50,000 checks DEEP SECURITY for WEB APPS logic testing by security experts to detect vulnerabilities that automatic testing alone can t catch Expert vetting of scanning results to eliminate false positives, and prioritization of issues to focus mitigation resources Leveraging Trend Micro s Smart Protection Network and proven security engines, comprehensive malware scanning of web applications and linked external URLs to alert on malware presence Monitoring of web application reputation to ensure reputation and categorization issues are identified and dealt with Comprehensive Platform and Application Scanning with False Positive Removal Malware Detection backed by Trend Micro s Smart Protection Network Integrated Detection and Protection Intrusion Prevention Native Web App Firewall Rule Export Protection against known and zero-day attacks by shielding discovered platform vulnerabilities from exploits before code and configuration fixes can be completed Out-of-the-box vulnerability platform protection for all major operating systems Based on discovered application vulnerabilities, deliver Web App Firewall (WAF) rules to defend against application exploits before code and configuration fixes can be completed Support for rule export in native format for WAF leaders like Citrix, Imperva, AlertLogic, and ModSecurity Find out more at webappsecurity.trendmicro.com Page 2 of 4 datasheet DEEP SECURITY for Web Apps

12 Key Features (continued) Unlimited SSL Deploy unlimited SSL certificates at dramatic savings versus traditional SSL suppliers. This includes Extended Validation (EV) certificates, indicated by a green bar in the browser that generates higher levels of trust. Ubiquitous customer reach with coverage across more than 99+% of browsers and support for key certificate capabilities such as SAN and Universal Communication Certificates (UCC) Integrated SSL health check to uncover potential configuration vulnerabilities and any certificate-expiry risks Direct delivery of SSL certificates not through third-party Local Registration Authorities like traditional vendors Unlimited SSL Certificates including Extended Validation (EV) Single Integrated Management Console All detection and protection functions managed through a single cloud-based console with role-based administration to ease management of web app security Scanning can be done on-demand or can be run continuously to fit security needs Dashboard delivers information from both automatic and manual scanning, giving organizations a single view of their web application security posture Unlike other solutions, platform and application testing is performed with a single centralized configuration including logging and reporting to substantially simplify operation Integrated Console for all Configuration and Reporting Find out more at webappsecurity.trendmicro.com Page 3 of 4 datasheet DEEP SECURITY for Web Apps

13 DEEP SECURITY for WEB APPS CLoud-BASED and secure One cloud-based account provides detection and protection for all web applications, making it fast and easy to get up and running in minutes. Cloud-based scanners compatible with web applications on physical, virtualized, and cloud-based servers. Threat and scanning data protected with Trend Micro s industry-leading security, hosted in Trend Micro secure data centers. Native Integration with leading Web Application Firewalls About Trend Micro As a global leader in cloud security, Trend Micro develops security solutions that make the world safe for businesses and consumers to exchange digital information. With more than 25 years of experience, we deliver top-ranked security that fits our customers needs, stops new threats faster, and protects data in physical, virtualized, and cloud environments. Corporate member of: OWASP The Open Web Application Security Project Get STARTED! See how easy it is to detect and protect your web applications with a free trial of Deep Security for Web Apps. Visit: WEBAPPSECURITY.trendmicro.com Securing Your Journey to the Cloud 2013 by Trend Micro Incorporated. All rights reserved. Trend Micro, and the Trend Micro t-ball logo are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [DS02_DSforWebApps_131227US] Find out more at webappsecurity.trendmicro.com Page 4 of 4 datasheet DEEP SECURITY for Web Apps

14 About Trend Micro As a global leader in cloud security, Trend Micro develops security solutions that make the world safe for businesses and consumers to exchange digital information. With more than 25 years of experience, we deliver top-ranked security that fits our customers needs, stops new threats faster, and protects data in physical, virtualized, and cloud environments by Trend Micro Incorporated. All rights reserved. Trend Micro, and the Trend Micro t-ball logo are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice.

Comprehensive security platform for physical, virtual, and cloud servers

Comprehensive security platform for physical, virtual, and cloud servers datasheet Trend Micro deep security 9 Comprehensive security platform for physical, virtual, and cloud servers Virtualization and cloud computing have changed the face of today s data center. Yet as organizations

More information

Trend Micro deep security 9.6

Trend Micro deep security 9.6 datasheet Trend Micro deep security 9.6 Comprehensive security platform for physical, virtual, and cloud servers Virtualization has already transformed the data center and now, organizations are moving

More information

Trend Micro. Advanced Security Built for the Cloud

Trend Micro. Advanced Security Built for the Cloud datasheet Trend Micro deep security as a service Advanced Security Built for the Cloud Organizations are embracing the economic and operational benefits of cloud computing, turning to leading cloud providers

More information

Cloud and Data Center Security

Cloud and Data Center Security solution brief Trend Micro Cloud and Data Center Security Secure virtual, cloud, physical, and hybrid environments easily and effectively introduction As you take advantage of the operational and economic

More information

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION SOLUTION BRIEF Trend Micro CLOUD AND DATA CENTER SECURITY Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION As you take advantage of the operational and economic

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

Trend Micro Cloud Security for Citrix CloudPlatform

Trend Micro Cloud Security for Citrix CloudPlatform Trend Micro Cloud Security for Citrix CloudPlatform Proven Security Solutions for Public, Private and Hybrid Clouds 2 Trend Micro Provides Security for Citrix CloudPlatform Organizations today are embracing

More information

PCI DSS 3.0 Compliance

PCI DSS 3.0 Compliance A Trend Micro White Paper April 2014 PCI DSS 3.0 Compliance How Trend Micro Cloud and Data Center Security Solutions Can Help INTRODUCTION Merchants and service providers that process credit card payments

More information

Total Cloud Protection

Total Cloud Protection Total Cloud Protection Data Center and Cloud Security Security for Your Unique Cloud Infrastructure A Trend Micro White Paper August 2011 I. INTRODUCTION Many businesses are looking to the cloud for increased

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper Trend Micro, Incorporated» A detailed account of why Gartner recognizes Trend Micro as a leader in Virtualization and Cloud

More information

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro Devising a Server Protection Strategy with Trend Micro A Trend Micro White Paper» Trend Micro s portfolio of solutions meets and exceeds Gartner s recommendations on how to devise a server protection strategy.

More information

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, 2011. Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, 2011. Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc. Deep Security Προστατεύοντας Server Farm Available Aug 30, 2011 Σωτήρης Δ. Σαράντος Σύμβουλος Δικτυακών Λύσεων Copyright 2011 Trend Micro Inc. Legacy Security Hinders Datacenter Consolidation Physical

More information

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services Udo Schneider Trend Micro Udo_Schneider@trendmicro.de 26.03.2013

More information

The Clock is Ticking on Windows Server 2003 Support

The Clock is Ticking on Windows Server 2003 Support A Trend Micro White Paper April 2015 The Clock is Ticking on Windows Server 2003 Support >> How Trend Micro can secure your end of life servers while enabling a safe transition Contents Introduction...3

More information

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat

How To Protect Your Virtual Infrastructure From Attack From A Cyber Threat VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Security and Compliance VMware vcloud Networking and Security is the leading networking and security

More information

Netzwerkvirtualisierung? Aber mit Sicherheit!

Netzwerkvirtualisierung? Aber mit Sicherheit! Netzwerkvirtualisierung? Aber mit Sicherheit! Markus Schönberger Advisory Technology Consultant Trend Micro Stephan Bohnengel Sr. Network Virtualization SE VMware Agenda Background and Basic Introduction

More information

Virtualization Journey Stages

Virtualization Journey Stages Deep Security 7.5 Todd Thiemann Sr. Dir. of Datacenter Security Marketing Trend Micro Harish Agastya Director of Datacenter Security Marketing Trend Micro Classification 11/12/2010 1 Virtualization Journey

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Trend Micro MAS TRM Guidelines Compliance Solutions

Trend Micro MAS TRM Guidelines Compliance Solutions Trend Micro MAS TRM Guidelines Compliance Solutions Regulatory Compliance Addressing Server Security and Compliance Challenges of MAS TRM Guidelines July 2013 INTRODUCTION The advancement of information

More information

VMware Integrated Partner Solutions for Networking and Security

VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security VMware Integrated Partner Solutions for Networking and Security Networking and Security are complex, dynamic areas, and VMware recognizes

More information

Meeting the Challenges of Virtualization Security

Meeting the Challenges of Virtualization Security Meeting the Challenges of Virtualization Security Coordinate Security. Server Defense for Virtual Machines A Trend Micro White Paper August 2009 I. INTRODUCTION Virtualization enables your organization

More information

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz)

Trend Micro Sicherheit in den Tiefen des Hypervisors. Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Trend Micro Sicherheit in den Tiefen des Hypervisors Richard Javet und Gabriel Kälin Trend Micro (Schweiz) Lösungsausrichtung von Trend Micro Aktuelle Herausforderungen Deep Security: Sicherheit für Recheninfrastrukturen

More information

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard Partner Addendum Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard The findings and recommendations contained in this document are provided by VMware-certified

More information

Trend Micro Deep Security

Trend Micro Deep Security Trend Micro Deep Security Server Security Protecting the Dynamic Datacenter A Trend Micro White Paper August 2009 I. SECURITY IN THE DYNAMIC DATACENTER The purpose of IT security is to enable your business,

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! I D C T E C H N O L O G Y S P O T L I G H T S e r ve r S e c u rity: N o t W h a t It U s e d t o Be! December 2014 Adapted from Worldwide Endpoint Security 2013 2017 Forecast and 2012 Vendor Shares by

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP SOLUTION BRIEF PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application

More information

Agentless Security for VMware Virtual Data Centers and Cloud

Agentless Security for VMware Virtual Data Centers and Cloud Agentless Security for VMware Virtual Data Centers and Cloud Trend Micro Deep Security VMware Global Technology Alliance Partner Trend Micro, Incorporated» This white paper reviews the challenges of applying

More information

Trend Micro Deep Security

Trend Micro Deep Security Trend Micro Deep Security VMware Global Technology Alliance Partner Changing the Game with Agentless Security for the Virtual Data Center A 2012 Trend Micro White Paper I. INTRODUCTION From its early experimental

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

Symantec Endpoint Protection 12.1.5 Datasheet

Symantec Endpoint Protection 12.1.5 Datasheet Symantec Endpoint Protection 12.1.5 Datasheet Data Sheet: Endpoint Security Overview Malware has evolved from large-scale massive attacks to include Targeted Attacks and Advanced Persistent Threats that

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

Security and Billing for Azure Pack. Presented by 5nine Software and Cloud Cruiser

Security and Billing for Azure Pack. Presented by 5nine Software and Cloud Cruiser Security and Billing for Azure Pack Presented by 5nine Software and Cloud Cruiser Meet our Speakers Symon Perriman VP of Business Development 5nine Software symon@5nine.com @SymonPerriman Paul Zinn Senior

More information

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation Threat Center Real-time multi-level threat detection, analysis, and automated remediation Description Advanced targeted and persistent threats can easily evade standard security, software vulnerabilities

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

CA Automation Suite for Data Centers

CA Automation Suite for Data Centers PRODUCT SHEET CA Automation Suite for Data Centers agility made possible Technology has outpaced the ability to manage it manually in every large enterprise and many smaller ones. Failure to build and

More information

Bitdefender GravityZone Sales Presentation

Bitdefender GravityZone Sales Presentation 6 March 2014 Page 1 Bitdefender GravityZone Sales Presentation 1 Page 2 Bitdefender at a Glance The #1 Anti-Malware Security Technology in the world First security software vendor to receive top recommendations

More information

Automated Protection on UCS with Trend Micro Deep Security

Automated Protection on UCS with Trend Micro Deep Security Copyright 2014 Trend Micro Inc. Automated Protection on UCS with Trend Micro Deep Security Chris Van Den Abbeele Senior presales Engineer Agenda 1. Industrialization of Cyber threats The boomerang of Project

More information

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5

SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 SYMANTEC DATA CENTER SECURITY: SERVER ADVANCED 6.5 Advanced protection and hardening for advanced threats. Data Sheet: Security Management Symantec Data Center Security: Server Advanced 6.5 Solution Overviewview

More information

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM:

SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM: SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM: 12 Key Questions to Ask Executive Summary Host Intrusion Prevention Systems (HIPS) complement perimeter defenses, and play a vital role in protecting

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

Secure Virtualization in the Federal Government

Secure Virtualization in the Federal Government White Paper Secure Virtualization in the Federal Government Achieve efficiency while managing risk Table of Contents Ready, Fire, Aim? 3 McAfee Solutions for Virtualization 4 Securing virtual servers in

More information

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com

Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com 1 Keith Luck, CISSP, CCSK Security & Compliance Specialist, VMware, Inc. kluck@vmware.com Agenda Cloud Computing VMware and Security Network Security Use Case Securing View Deployments Questions 2 IT consumption

More information

Virtual Patching: a Proven Cost Savings Strategy

Virtual Patching: a Proven Cost Savings Strategy Virtual Patching: a Proven Cost Savings Strategy An Ogren Group Special Report December 2011 Executive Summary Security executives, pushing the limits of traditional labor-intensive IT patch processes

More information

How To Protect A Virtual Desktop From Attack

How To Protect A Virtual Desktop From Attack Endpoint Security: Become Aware of Virtual Desktop Infrastructures! An Ogren Group Special Report May 2011 Executive Summary Virtual desktops infrastructures, VDI, present IT with the unique opportunity

More information

VDI Security for Better Protection and Performance

VDI Security for Better Protection and Performance VDI Security for Better Protection and Performance Addressing security and infrastructure challenges in your VDI deployments Trend Micro, Incorporated» See why you need security designed for VDI environments

More information

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec The next generation of antivirus technology from Symantec Overview Advanced threat protection combines Symantec AntiVirus with advanced threat prevention to deliver an unmatched defense against malware

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

IBM Endpoint Manager for Core Protection

IBM Endpoint Manager for Core Protection IBM Endpoint Manager for Core Protection Device control and endpoint protection designed to guard against malware and loss of sensitive data Highlights Delivers real-time endpoint protection against viruses,

More information

End to End Security do Endpoint ao Datacenter

End to End Security do Endpoint ao Datacenter do Endpoint ao Datacenter Piero DePaoli & Leandro Vicente Security Product Marketing & Systems Engineering 1 Agenda 1 Today s Threat Landscape 2 From Endpoint: Symantec Endpoint Protection 3 To Datacenter:

More information

Trend Micro Enterprise Security

Trend Micro Enterprise Security Trend Micro Enterprise Security Immediate Protection. Less Complexity. Changing the Game for Anti-Virus in the Virtual Datacenter A Trend Micro White Paper September 2010 I. INTRODUCTION From its early

More information

SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5

SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5 SYMANTEC DATA CENTER SECURITY: MONITORING EDITION 6.5 Simplify continuous security monitoring for physical and virtual servers as well as private and public clouds. Data Sheet: Security Management Symantec

More information

Deep Security 9.5 Supported Features by Platform

Deep Security 9.5 Supported Features by Platform Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Next Generation Datacenters & the Realities of Virtualisation Security

Next Generation Datacenters & the Realities of Virtualisation Security Next Generation Datacenters & the Realities of Virtualisation Security Simon Young General Manager, Server Security EMEA Classification 10/7/2009 1 Agenda The Dynamic Data Center & New Security Challenges

More information

INTRODUCING isheriff CLOUD SECURITY

INTRODUCING isheriff CLOUD SECURITY INTRODUCING isheriff CLOUD SECURITY isheriff s cloud-based, multi-layered, threat protection service is the simplest and most cost effective way to protect your organization s data and devices from cyber-threats.

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Symantec Endpoint Protection 12.1.2

Symantec Endpoint Protection 12.1.2 Data Sheet: Endpoint Security Overview offers comprehensive defense against complex attacks for both physical and virtual environments. It integrates ten essential security technologies in a single, high

More information

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved.

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved. Intro to NSX Network Virtualization 2014 VMware Inc. All rights reserved. Agenda Introduction NSX Overview Details: Microsegmentation NSX Operations More Information SDDC/Network Virtualization Security

More information

Symantec Endpoint Protection 12.1.4

Symantec Endpoint Protection 12.1.4 Data Sheet: Endpoint Security Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec

More information

Securing Virtual Applications and Servers

Securing Virtual Applications and Servers White Paper Securing Virtual Applications and Servers Overview Security concerns are the most often cited obstacle to application virtualization and adoption of cloud-computing models. Merely replicating

More information

Effective End-to-End Cloud Security

Effective End-to-End Cloud Security Effective End-to-End Cloud Security Securing Your Journey to the Cloud Trend Micro SecureCloud A Trend Micro & VMware White Paper August 2011 I. EXECUTIVE SUMMARY This is the first paper of a series of

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

Safeguarding the cloud with IBM Dynamic Cloud Security

Safeguarding the cloud with IBM Dynamic Cloud Security Safeguarding the cloud with IBM Dynamic Cloud Security Maintain visibility and control with proven security solutions for public, private and hybrid clouds Highlights Extend enterprise-class security from

More information

How To Use Ibm Tivoli Monitoring Software

How To Use Ibm Tivoli Monitoring Software Monitor and manage critical resources and metrics across disparate platforms from a single console IBM Tivoli Monitoring Highlights Help improve uptime and shorten Help optimize IT service delivery by

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

Symantec Protection Suite Enterprise Edition for Servers Complete and high performance protection where you need it

Symantec Protection Suite Enterprise Edition for Servers Complete and high performance protection where you need it Complete and high performance protection where you need it Overview delivers high-performance protection against physical and virtual server downtime with policy based prevention, using multiple protection

More information

Why Choose VMware vsphere for Desktop Virtualization? WHITE PAPER

Why Choose VMware vsphere for Desktop Virtualization? WHITE PAPER Why Choose VMware vsphere for Desktop Virtualization? WHITE PAPER Table of Contents Thin, Legacy-Free, Purpose-Built Hypervisor.... 3 More Secure with Smaller Footprint.... 4 Less Downtime Caused by Patches...

More information

IBM Tivoli Endpoint Manager for Security and Compliance

IBM Tivoli Endpoint Manager for Security and Compliance IBM Endpoint Manager for Security and Compliance A single solution for managing endpoint security across the organization Highlights Provide up-to-date visibility and control from a single management console

More information

IT Security & Compliance. On Time. On Budget. On Demand.

IT Security & Compliance. On Time. On Budget. On Demand. IT Security & Compliance On Time. On Budget. On Demand. IT Security & Compliance Delivered as a Service For businesses today, managing IT security risk and meeting compliance requirements is paramount

More information

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life Executive s Guide to Windows Server 2003 End of Life Facts About Windows Server 2003 Introduction On July 14, 2015 Microsoft will end support for Windows Sever 2003 and Windows Server 2003 R2. Like Windows

More information

IBM Tivoli Endpoint Manager for Security and Compliance

IBM Tivoli Endpoint Manager for Security and Compliance IBM Endpoint Manager for Security and Compliance A single solution for managing endpoint security across the organization Highlights Provide up-to-date visibility and control from a single management console

More information

Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC

Securing the Journey to the Private Cloud. Dominique Dessy RSA, the Security Division of EMC Securing the Journey to the Private Cloud Dominique Dessy RSA, the Security Division of EMC June 2010 Securing the Journey to The Private Cloud The Journey IT Production Business Production IT-As-A-Service

More information

When Desktops Go Virtual

When Desktops Go Virtual When Desktops Go Virtual Virtualization Security. Addressing security challenges in your virtual desktop infrastructure A Trend Micro White Paper February 2011 I. VIRTUAL DESKTOP INFRASTRUCTURE Server

More information

Advanced Security Services with Trend Micro Deep Security and VMware NSX Platforms

Advanced Security Services with Trend Micro Deep Security and VMware NSX Platforms A Trend Micro Technical White Paper June 2015 Advanced Security Services with Trend Micro and VMware NSX Platforms >> This document is targeted at virtualization, security, and network architects interested

More information

Virtualization Essentials

Virtualization Essentials Virtualization Essentials Table of Contents Introduction What is Virtualization?.... 3 How Does Virtualization Work?... 4 Chapter 1 Delivering Real Business Benefits.... 5 Reduced Complexity....5 Dramatically

More information

Sicurezza Data Center 22 giugno 2015. Fabio Paravani Regional Account Manager

Sicurezza Data Center 22 giugno 2015. Fabio Paravani Regional Account Manager Sicurezza Data Center 22 giugno 2015 Fabio Paravani Regional Account Manager A world safe for exchanging digital information CEO Founded Headquarters Employees Offices 2012 Sales Eva Chen 1988, United

More information

Securing Your Journey to the Cloud. Thomas J. Miller Executive Vice President

Securing Your Journey to the Cloud. Thomas J. Miller Executive Vice President Securing Your Journey to the Cloud Thomas J. Miller Executive Vice President February 23, 2011 Classification 2/24/2011 Copyright 2011 Trend Micro Inc. 1 Have you ever tried to explain Virtualization to

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

Trend Micro Solutions for PCI DSS Compliance

Trend Micro Solutions for PCI DSS Compliance s for PCI DSS Compliance A Trend Micro White Paper Addressing PCI DSS Requirements with Trend Micro Enterprise July 2010 I. PCI DSS AND TREND MICRO ENTERPRISE SECURITY Targeted threats, distributed environments,

More information

IBM Software Choosing the right virtualization security solution

IBM Software Choosing the right virtualization security solution IBM Software Choosing the right virtualization security solution Meet the unique security challenges of virtualized environments 2 Choosing the right virtualization security solution Having the right tool

More information

Veritas Cluster Server from Symantec

Veritas Cluster Server from Symantec Delivers high availability and disaster recovery for your critical applications Data Sheet: High Availability Overview protects your most important applications from planned and unplanned downtime. Cluster

More information

OVERVIEW. Enterprise Security Solutions

OVERVIEW. Enterprise Security Solutions Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

Symantec Endpoint Protection 12.1.6

Symantec Endpoint Protection 12.1.6 Data Sheet: Endpoint Security Overview Last year, we saw 317 million new malware variants, while targeted attacks and zero-day threats were at an all-time high 1. The threat environment is evolving quickly

More information

http://www.trendmicro.com/download

http://www.trendmicro.com/download Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Symantec Endpoint Protection

Symantec Endpoint Protection The next generation of antivirus technology from Overview Advanced threat protection combines AntiVirus with advanced threat prevention to deliver an unmatched defense against malware for laptops, desktops,

More information

Simplified Private Cloud Management

Simplified Private Cloud Management BUSINESS PARTNER ClouTor Simplified Private Cloud Management ClouTor ON VSPEX by LOCUZ INTRODUCTION ClouTor on VSPEX for Enterprises provides an integrated software solution for extending your existing

More information

WHITE PAPER. The Protection and Operational Benefits of Agentless Security in Virtual Environments SPON. Published March 2012 SPONSORED BY

WHITE PAPER. The Protection and Operational Benefits of Agentless Security in Virtual Environments SPON. Published March 2012 SPONSORED BY WHITE PAPER The Protection and Operational Benefits of Agentless Security in Virtual Environments An Osterman Research White Paper Published March 2012 SPONSORED BY sponsored by! SPON sponsored by Osterman

More information

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS

MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS VCE Word Template Table of Contents www.vce.com MANAGEMENT AND ORCHESTRATION WORKFLOW AUTOMATION FOR VBLOCK INFRASTRUCTURE PLATFORMS January 2012 VCE Authors: Changbin Gong: Lead Solution Architect Michael

More information

VIRTUALIZATION SECURITY IN THE REAL WORLD

VIRTUALIZATION SECURITY IN THE REAL WORLD VIRTUALIZATION SECURITY IN THE REAL WORLD Growing Technology Virtualization has become the standard for many corporate IT departments. The market for server virtualization infrastructure has matured, surpassing

More information

Cloud Computing Security

Cloud Computing Security Cloud Computing Security Server Security Making Virtual Machines Cloud-Ready A Trend Micro White Paper May 2010 I. INTRODUCTION Cloud computing has been compared to the early proliferation of electricity.

More information

overview Enterprise Security Solutions

overview Enterprise Security Solutions Enterprise Security Solutions overview For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an ever-evolving IT threat landscape. It s how we got to be the world

More information