OVERVIEW. Enterprise Security Solutions

Similar documents
OVERVIEW. Enterprise Security Solutions

overview Enterprise Security Solutions

overview Enterprise Security Solutions

Endpoint protection for physical and virtual desktops

Cloud and Data Center Security

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

INFORMATION PROTECTED

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs?

Endpoint protection for physical and virtual desktops

Trend Micro Solutions for PCI DSS Compliance

INTRODUCING isheriff CLOUD SECURITY

for businesses with more than 25 seats

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

Data Sheet: Endpoint Security Symantec Protection Suite Enterprise Edition Trusted protection for endpoints and messaging environments

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Cyber Security Solutions for Small Businesses Comparison Report: A Sampling of Cyber Security Solutions Designed for the Small Business Community

Devising a Server Protection Strategy with Trend Micro

Devising a Server Protection Strategy with Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

For additional information and evaluation copies of Trend Micro products and services, visit our website at

How To Protect A Virtual Desktop From Attack

How To Protect Your Cloud From Attack

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

SMART. SIMPLE. SECURITY THAT FITS YOUR BUSINESS.

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

McAfee Server Security

Cyber Security Solutions:

Cisco Advanced Malware Protection

Comprehensive real-time protection against Advanced Threats and data theft

Technology Blueprint. Protect Your Servers. Guard the data and availability that enable business-critical communications

Accelerating Enterprise Growth by Leveraging Strategic Solutions. Eva Chen CEO and Co-Founder

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

Symantec Protection Suite Small Business Edition A simple, effective and affordable solution designed for small businesses

WEBSENSE TRITON SOLUTIONS

Trend Micro Data Protection

The Hillstone and Trend Micro Joint Solution

Virtualizing Gateway Security

Superior protection from Internet threats and control over unsafe web usage

The Clock is Ticking on Windows Server 2003 Support

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

V1.4. Spambrella Continuity SaaS. August 2

Proven LANDesk Solutions

WEBSENSE SECURITY SOLUTIONS OVERVIEW

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

IBM Global Technology Services Preemptive security products and services

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond

Symantec Endpoint Protection

Content Security: Protect Your Network with Five Must-Haves

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS.! Guyton Thorne! Sr. Manager System Engineering!

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy.

Finding Security in the Cloud

Trend Micro. Advanced Security Built for the Cloud

Advantages of Managed Security Services

Small and Midsize Business Protection Guide

Virtualization Journey Stages

Connected Threat Defense Strategy. Eva Chen, Co-Founder and CEO

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

IBM Endpoint Manager for Core Protection

PCI DSS 3.0 Compliance

Endpoint Security More secure. Less complex. Less costs... More control.

TRITON APX. Websense TRITON APX

Web Security Update. A Radicati Group, Inc. Webconference. The Radicati Group, Inc. Copyright March 2010, Reproduction Prohibited

IBM Internet Security Systems

Cisco Security Intelligence Operations

Symantec Messaging Gateway 10.5

SITUATION SOLUTION BENEFITS SUPPORT PRODUCTS

Securing the Internet of Things

Total Cloud Protection

Complete User Protection

Cisco Advanced Malware Protection for Endpoints

TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT

Cloud App Security. Tiberio Molino Sales Engineer

Kaspersky Security for Business

KASPERSKY SECURITY FOR BUSINESS

2012 Endpoint Security Best Practices Survey

Fighting Advanced Threats

Symantec Endpoint Security Management Solutions Presentation and Demo for:

Security Threats to Business, the Digital Lifestyle, and the Cloud. Trend Micro Predictions for 2013 and Beyond

McAfee Total Protection Reduce the Complexity of Managing Security

Getting Started with Trend Micro Certification

Extending Threat Protection and Control to Mobile Workers with Cloud-Based Security Services > White Paper

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

World-class security solutions for your business. Kaspersky. OpenSpaceSecurity

Microsoft s cybersecurity commitment

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

IBM Internet Security Systems products and services

Building a Business Case:

Safeguarding the cloud with IBM Dynamic Cloud Security

Symantec Messaging Gateway 10.6

SECURE YOUR BUSINESS WHEREVER IT TAKES YOU. Protection Service for Business

Top Four Considerations for Securing Microsoft SharePoint

Data Sheet: Endpoint Security Symantec Endpoint Protection The next generation of antivirus technology from Symantec

Securing Your Journey to the Cloud. Managing security across platforms today and for the future. Table of Contents

Netzwerkvirtualisierung? Aber mit Sicherheit!

Unified Security, ATP and more

APAC OF POSSIBILITIES: TIPS FOR INCREASING CLOUD SECURITY AND ADOPTION

THE EASY WAY TO SECURITY AND SIMPLICITY. Business Suite

Transcription:

Enterprise Security Solutions OVERVIEW For more than 25 years, Trend Micro has innovated constantly to keep our customers ahead of an everevolving IT threat landscape. It s how we got to be the world s largest pure-play security software provider and the global cloud security leader. It s how we continue to set the pace for the IT security industry: by delivering simple, integrated, solutions that elegantly solve your most pressing challenges. Today, those challenges stem primarily from three trends that are sweeping the business landscape and reshaping IT infrastructures everywhere: Consumerization: The explosion of endpoints is boosting productivity but with users controlling multiple devices and using unsecured consumer applications such as DropBox at work, it s also forcing IT managers to re-think traditional perimeter defenses. Cloud and Virtualization: The growing use of cloud-based and virtualized computing drives dramatic efficiency and operational gains but if security strategies are not evolved to fit these environments, those benefits are not realized and security gaps are created. Advanced Cyber Threats: Yesterday s viruses and malware are still lurking out there, requiring vigilant updating of traditional defenses but the current explosion of advanced targeted attacks demands new, customized detection and response capabilities. Trend Micro delivers smart, simple security that fits your infrastructure and defends your key assets as well as your bottom line. With the right security you can fully realize the business benefits of today s technology trends while avoiding the costs of relying on security that can t keep up.

Analysts, Customers, and Test Labs Agree: Trend Micro Leads in Enterprise Security Cloud and Data Center Security Trend Micro is the global market leader in server security IDC, Worldwide Endpoint Security 2014-2018 Forecast and 2013 Vendor Shares, August 2014 In addition to the ability to implement anti-malware functions separately on each server, we highly value the comprehensive security functions that Deep Security has, such as IPS/IDS (intrusion detection and prevention), and virtual patching. At the time, we couldn t find any other solution that guaranteed operation on AWS while also fulfilling our requirements. Shuichi Hiraki, associate manager of infrastructure and IS for Astellas Cloud Security Leader 2014 Trend Micro is the clear leader in the cloud security technologies and services category, setting the pace for its competitors. Experton Cloud Vendor Benchmark 2014 The versatility and ease of deployment of Trend Micro s Cloud and Data Center Security solution have made a substantial contribution in launching our cloud-based IaaS solutions. Dilip Rahulan, Executive Chairman at Pacific Controls Systems Complete User Protection Champion. The only vendor with a comprehensive set of advanced features as part of its endpoint protection product. Info-Tech Research Group Vendor Landscape, Endpoint Protection, July 2014 It s our policy to go the extra mile to protect patient information. After reviewing several competing solutions, it was clear that Trend Micro would provide the comprehensive security and central management we needed. Greg Bell, IT director of DCIDS The leader in small business security for 4 years running Canalys Content Security Market Trends for 2014: Small Business, IT Security Analysis Worldwide, March 2015 Custom Defense NSS Labs, Breach Detection Systems Test Report 2015 Trend Micro Deep Discovery Inspector There were many reasons why we chose Deep Discovery. Firstly, the Trend Micro solution provides more in-depth forensic analyses than its competitors. Secondly, this insurance company already uses Trend Micro solutions and can leverage the benefits of a seamless integration with this new solution. Chris Baur, Head of Technology Management at SWICA

Complete User Protection ENDPOINT SECURITY Secure, encrypt, and optimize performance for any endpoint mobile devices, laptops, and computers on-premises or as a hosted solution. Trend Micro OfficeScan software delivers real-time endpoint protection against the latest threats using a lightweight format. Trend Micro Endpoint Application Control prevents unwanted and unknown applications from executing on your endpoints. Trend Micro Vulnerability Protection provides intelligent virtual patching to block exploits and zero-day threats Trend Micro Worry-Free Services is a cloud-based solution for servers and endpoints that provides continuous protection and blocks new threats before they reach your computers no matter where they are located. Trend Micro Endpoint Encryption software fully encrypts data at rest on desktops, laptops, files, folders, and removable media such as CDs, DVDs, and USB drives. MOBILE SECURITY Secure, track, monitor, and manage your employee s mobile devices and company data with mobile security that balances consumerization with IT control. Trend Micro Mobile Security software provides mobile device management and protects data by enforcing passwords, encrypting data, and remotely wiping data from lost or stolen devices. SECURE WEB GATEWAY Defend against Internet threats at the gateway, while application visibility helps manage the risks of accessing cloud-based consumer applications in the workplace. Trend Micro InterScan Web Security virtual appliance includes application-control, anti-malware, web-reputation, and URL-filtering systems. Trend Micro InterScan Web Security as a Service extends security to your users beyond your corporate network with a cloud-based offering. EMAIL AND COLLABORATION SECURITY Protection for email, collaboration, and IM systems combine onpremise privacy and control with cloud-based reputation services that stop threats in real time before they strike your network. Stop spam, phishing, viruses, spyware, and inappropriate content in email. Trend Micro InterScan Messaging Security service is an on-premises gateway virtual appliance that deploys with a cloud pre-filter for an additional layer of proactive protection. Integrates with Trend Micro Deep Discovery to catch targeted threats. Add optional data-privacy or encryption modules for more protection. Trend Micro Hosted Email Security service stops spam and email-based malware in the cloud before they reach your network. Add the optional Hosted Email Encryption module for more protection. Trend Micro Email Encryption software secures sensitive email content with identity-based encryption for hosted, gateway, and/or endpoint email solutions. Trend Micro ScanMail for Microsoft Exchange software delivers antivirus, antispam, and antiphishing protection plus email and web reputation services to block messages containing links to malicious sites. It integrates with Deep Discovery to catch targeted threats. ScanMail for IBM Domino software offers email security as a native IBM Lotus Domino server application, blocking viruses, spam, and other email threats. It integrates with Deep Discovery to provide better protection from targeted attacks. Trend Micro PortalProtect for Microsoft SharePoint software scans files and web components for malware, malicious links, and other threats in Microsoft SharePoint environments. Trend Micro IM Security for Microsoft Lync secures real-time IM communications with web reputation, antivirus, antispyware, and content filtering systems. Trend Micro Cloud App Security is a cloud-based service that strengthens Office 365 built-in email security with sandbox malware analysis for advanced threats and data loss prevention. INTEGRATED DATA LOSS PREVENTION Easily discover, monitor, and protect confidential data and intellectual property from insider threats, data-stealing malware, and hackers. Trend Micro Integrated Data Loss Prevention software provides a network and endpoint solution combined with a workflow-navigation engine to easily identify, track, and secure your business-critical data from gateway to endpoint. Optional modules integrate with OfficeScan, InterScan Messaging Security, InterScan Web Security, ScanMail, and PortalProtect to instantly extend data protection throughout your network.

Cloud and Data Center Security Comprehensive server security provides adaptive protection for systems and applications across physical, virtual, and cloud servers. Data center operators and architects can control operating costs while improving performance with security optimized for VMware virtual environments, Cloud architects can meet shared security requirements when deploying sensitive applications to the cloud. Our elastic security gives you the full benefit of the cloud s agility and cost savings on the leading cloud service providers platforms. Trend Micro Deep Security platform, available as software or as a service, provides centralized protection for physical, virtual, and cloud servers as well as virtual desktops. Tightly integrated modules expand its capabilities to include anti-malware, integrity monitoring, intrusion prevention for virtual patching, web application control, and firewall and log inspection. And it can unify security management, enforcing the same corporate policies across private and public clouds or different policies for self-service, multi-tenant clouds. Trend Micro Deep Security as a Service is a cloud-hosted solution designed specifically for customers using Amazon Web Services (AWS), Microsoft Azure, and VMware vcloud Air. Trend Micro ServerProtect malware protection simplifies and automates security operations on physical servers for leading storage systems as well as for Linux, Microsoft Windows, and Novell NetWare.

Custom Defense against Targeted Attacks The Trend Micro Custom Defense is a family of security solutions that enable you to rapidly detect, analyze, and respond to targeted attacks and advanced threats. The Trend Micro Deep Discovery platform is the foundation, integrating your security infrastructure into a comprehensive defense. With Trend Micro Custom Defense you can detect and respond to targeted attacks on your network, stop targeted email attacks, and detect advanced malware with custom sandbox analysis before damage is done. Trend Micro Deep Discovery is an advanced threat protection platform that enables you to detect, analyze, and respond to stealthy, targeted attacks. It uses specialized detection engines, custom sandboxing and global threat intelligence from the Trend Micro Smart Protection Network to defend against attacks that are invisible to standard security products. Deep Discovery uniquely detects and identifies evasive threats in real time, then provides the in-depth analysis and relevant actionable intelligence that will protect your organization from attack. Deep Discovery Inspector delivers 360-degree monitoring for network-wide detection of malware and attacker activities. Deep Discovery Analyzer enhances existing detection capabilities with advanced heuristics, sandboxing, and intelligence-sharing to discover targeted attacks and advanced threats. Deep Discovery Email Inspector uses a variety of advanced techniques to detect and block spear-phishing and other targeted email attacks. Deep Discovery Endpoint Sensor provides detailed endpoint activity tracking that enables rapid attack validation and analysis. Centralized Management and Reporting Simplify administration, improve security intelligence, and lower security management costs with an integrated, centrally managed security framework. Trend Micro Control Manager software provides a central platform to manage the configuration, policies, and operation of Trend Micro enterprise security products. Trend Micro Remote Manager is a multi-tenant, cloud-based management console that makes it easy for Managed Service Providers to oversee and manage manage Worry-Free Security and Hosted Email Security products across multiple customer deployments.

Trend Micro Security Suites Upgrade to better, simpler, more flexible security with an interconnected suite of security that protects your users no matter where they are going or what they are doing. Trend Micro Smart Protection Complete delivers the best protection at multiple layers, supports flexible on-premise, cloud and hybrid deployment models, and lets you manage users across multiple threat vectors from a single pane of glass with a complete view of your security. Trend Micro Smart Protection for Endpoints protects virtual and physical desktops with multiple layers of threat and data security across devices and applications. Plus, you get the same cloud flexibility and user-centric management benefits of Smart Protection Complete. Support Services Trend Micro provides a wide assortment of support services to help ensure that you get the most value from your security investment. Three levels of technical support are available. Standard Support includes all regular product updates and upgrades, along with highly responsive, expert telephone support during regular business hours. 24x7 Support gives you round-the-clock access to advanced support engineers who can help with your most pressing issues, including problem diagnosis and remediation. Premium Support provides you with a named Customer Service Manager who will be your on-going contact to assist you with urgent issues and provide expert guidance designed to elevate your security posture. To learn more about Trend Micro s business security solutions, visit our web site at www.trendmicro.com/enterprise Trend Micro Inc., 225 E John Carpenter Freeway, Suite 1500, Irving, Texas 75062 Phone: (817) 569-8900 Toll-free: (888) 762-8736 2015 by Trend Micro Incorporated. All rights reserved. Trend Micro, and the Trend Micro t-ball logo are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [BR03_ENT_Solutions_150819US_p]