View

Sorting

Products found: 6

logo
Offer a reference bonus
0.00

Trend Micro Consumer Connect

Trend Micro − the world’s largest independent security provider − protects 48 of the top 50 global corporations and consistently earns top honors in annual public security tests.

Keep Customers Safe from the Newest Threats

Stop Malicious Software The evolution of new technology and infrastructure will steadily lead to more and more security vulnerabilities. Trend Micro now monitors threat activities around the clock across both networks and endpoints. Thanks to big data and machine learning, Trend Micro identifies new anomalies and risks faster than ever before. Protect More Than Devices Many new types of simple IoT devices now connect to the internet through new protocols. Trend Micro offers a wide range of innovative solutions to protect your customers, making it simple for them to feel completely safe online. Secure Networks New devices keep transmitting more kinds of data to each other and to the cloud. Only a multi-layer security solution can deal with network threats and stop invasive data collection schemes to protect the privacy of your customers. Manage with a Simple Console Maintaining security throughout the network poses a big challenge to telecoms relying on a variety of solutions. An intuitive management console allows for the effective management of monitoring and response systems.

Comprehensive Solutions for Telecom Providers

SCAM & FRAUD DETECTION Block phishing scams using the latest AI technology with context analysis to stop web or email social engineering attacks. PRIVACY & IDENTITY PROTECTION Block dangerous websites that steal personal data and alert customers whose data has started circulating on the Dark Web. ADVANCED AI TECHNOLOGY Artificial Intelligence and machine learning can detect suspicious events before connected household devices suffer an attack. PARENTAL CONTROLS Help children use the web safely, featuring a single setup process and content limits for all their devices. COMPLETE DEVICE PROTECTION Take advantage of enterprise intrusion prevention technology and cloud intelligence to protect the entire networks of customers from attacks. WEB THREAT SUPPRESSION Defend against ransomware and other dangers to ensure the security of online transactions from home wifi networks. DELIVER PROTECTION ANYWHERE Secure mobile devices no matter where they go.

Comprehensive Solutions for Telecom Providers

  • Easy Integration
  • Accelerated Business Growth
  • New Marketing Channels
  • Greater Customer Satisfaction
... Learn more
-
ROI-calculator
Configurator
ROI-
-
15
19
logo
Offer a reference bonus
1.40

Trend Micro Deep Discovery Analyzer

Deep Discovery Analyzer extends the value of existing security investments from Trend Micro and third-parties (through a web services API) by providing custom sandboxing and advanced analysis. It can also provide expanded sandboxing capabilities to other Trend Micro products. Suspicious objects can be sent to the Analyzer sandbox  for  advanced analysis using multiple detection methods. If a threat is discovered, security solutions can be updated automatically.

KEY CAPABILITIES:

Custom Sandbox Analysis uses virtual images that are tuned to precisely match your system configurations, drivers, installed applications, and language versions. This approach improves the detection rate of advanced threats that are designed to evade standard virtual images. The custom sandbox environment includes safe external access to identify and analyze multi-stage downloads, URLs, command and control (C&C), and more, as well as supporting manual or automated file and URL submission.

Flexible Deployment Analyzer can be deployed as a standalone sandbox or alongside a larger Deep Discovery deployment to add additional sandbox capacity. It is scalable to support up to 60 sandboxes in a single appliance, and multiple appliances can be clustered for high availability or configured for a hot or cold backup.

Advanced Detection Methods such as static analysis, heuristic analysis, behavior analysis, web reputation, and file reputation ensure threats are discovered quickly. Analyzer also detects multi-stage malicious files, outbound connections, and repeated C&C from suspicious files.

Broad file analysis range Examines a wide range of Windows executables, Microsoft Office, PDF, web content, and compressed file types using multiple detection engines and sandboxing. Custom policies can be defined by file type.

Document exploit detection Discovers malware and exploits delivered in common document formats by using specialized detection and sandboxing.

URL analysis Performs sandbox analysis of URLs contained in emails or manually submitted samples.

Web services API and manual submission Enables any product or malware analyst to submit suspicious samples. Shares new IOC detection intelligence automatically with Trend Micro and third-party products.

Support for Windows, Mac, and Android operating systems.

Detect ransomware Detects script emulation, zero-day exploits, targeted and password-protected malware commonly associated with ransomware. IT also uses information on known threats to discover ransomware through pattern and reputation-based analysis. The custom sandbox can detect mass file modifications, encryption behavior, and modifications to backup and restore.

... Learn more
-
ROI-calculator
Configurator
ROI-
-
5
12
logo
Offer a reference bonus
1.70

Trend Micro Detection and Response

Today’s advanced threats are designed to bypass traditional cybersecurity defenses and compromise sensitive corporate data by exfiltrating or encrypting it for ransom.

Effective detection and response solutions seek out these advanced threats and eliminate them before they compromise data.

Trend Micro has integrated layered advanced detection and response techniques into its Endpoint Protection Platform to leverage its automation and response capabilities. Machine learning (both pre-execution and run-time), vulnerability protection, behavioral analysis, application control, and other advanced techniques are designed to work seamlessly with your endpoint protection.

To fully understand how an advanced attack penetrated security defenses and how it morphed and spread to manifest itself into an enterprise, security researchers need to be able to build a Root Cause Analysis. The analysis is done by recording system events and behaviors and investigating the data. To that end, we offer two options:

Trend Micro Endpoint Sensor

An optional component for Trend’s endpoint protection platform. Endpoint Sensor records system events and behaviors on endpoints, allowing threat investigators to search user telemetry for advanced threats using IOCs (Indicators of Compromise) or potential attacks using IOAs (Indicators of Attack).

Understand the entry, spread, and depth of attacks. The sensor can generate a root cause analysis and create a remediation plan.

Trend Micro Managed Detection and Response

Provides 24/7 alert monitoring, alert prioritization, investigation, and threat hunting services to Trend Micro customers as a managed servicer.

The MDR service collects data from endpoints, network security, and server security to correlate and prioritize alerts and system information and determine a full root cause analysis. Our threat investigators investigate on behalf of you and provide a full remediation plan.

... Learn more
-
ROI-calculator
Configurator
ROI-
-
4
15
logo
Offer a reference bonus
1.40

Trend Micro Endpoint Security

Signature-based detection Traditional signature-based anti-virus and anti-malware offer a high level of protection against known threats in a very computationally efficient way. (The process of matching files against a list of known malware signatures is far less CPU-intensive than the more advanced behavior-based detection techniques.) But with new variants of crypto-ransomware being released every minute, the usefulness of signature based detection as a standalone security technique is waning. To provide any real value to an enterprise, it must be complemented by a wide range of other techniques. Still, signature-based detection should be a part of a multi-layered security approach, including:
  • File and web reputation – Blocks the execution of any files, URLs and websites that match the signature of a known malicious item, but has difficulties with unknown/unrecognized threats (such as polymorphic or packed malware) or attacks originating from a ‘good’ ISP or data center.
  • C&C blocking – Examines and shuts down endpoint traffic (over any port) that is attempting to connect to or contact a known command-and-control (C&C) server.
Non-signature-based detection These techniques defend against malware without requiring any previous knowledge of exact file signatures. Instead, they make determinations based on a file’s characteristics and behavior. Some of the techniques to be included in a multi-layered security approach include the following: Variant protection Variant protection looks for obfuscated, polymorphic or variants of malware by using fragments of previously seen malware and detection algorithms. Census check The likelihood that a file is malicious can be determined in part by its prevalence and maturity (i.e., how often it has been seen over a given time period). Files that have never been detected are considered to be more suspicious. This technique has proven to be quite strong against malware hash factories. Whitelisting check To reduce false positives on endpoint detections, all files should be checked against a database of known and verified good files. (As an example, Trend Micro’s certified safe software whitelist contains almost one billion known good files.) Behavioral analysis This technique examines an item as it is unpacked, looking for suspicious or unusual behavior in how it interacts with operating systems, applications and scripts — even if the item isn’t on a blacklist. While crypto-ransomware can easily pass by traditional anti-virus (by being a freshly compiled executable), it will behave suspiciously as it loads into memory, triggering further action. As attackers are still finding it difficult to evade behavior-based detection, this technique is a must-have for any organization. Behavioral analysis can take many forms, including:
  • Script protection – Checks for malicious code or scripts within files attempting to execute on the endpoint (e.g., Office macros, scripts in PDF, PowerShell scripts).
  • Injection protection – Blocks processes from injecting code where it shouldn’t be (such as program libraries).
  • Suspicious action monitoring – Examines an item as it is loading or running, looking for suspicious behavior in how it interacts with other processes.
  • Ransomware protection – Looks for rapid obfuscation/encryption of files by an unknown process, then terminates that process and restores the encrypted files.
  • Memory inspection – Evaluates processes running in memory, scanning them for malware (or fragments of recognizable malware) as an item is unpacked into memory. This ensures malware packer tools can’t just obfuscate an older known piece of malware.
  • Browser exploit protection – Uses emulation and algorithmic detection technology to protect against exploit code on web pages (e.g., exploits in Java and Flash).
Exploit prevention While there are hundreds of thousands of malicious files out there, there aren’t very many unique exploits that can be used to compromise a user’s system. As such, it is often easier to focus on preventing the exploitation of specific application or OS-related vulnerabilities rather than blocking the files themselves. Also known as vulnerability shielding, exploit prevention techniques can include:
  • Host-based firewalls – Protects endpoints on the network using stateful inspection and network virus scanning.
  • Exploit protection – Monitors programs that demonstrate abnormal behavior associated with exploit attacks, and uses multiple heuristic analysis techniques to detect exploit code on web pages as users attempt to access them with their browsers.
  • Intrusion prevention – Blocks network-based exploits of known vulnerabilities in popular applications and operating systems by using host-based intrusion prevention (HIPS) rules that provide a virtual patch.
... Learn more
ROI-calculator
Configurator
ROI-
-
6
18
logo
Offer a reference bonus
1.40

Trend Micro Hosted Email Security

Trend Micro Hosted Email Security is a no-maintenance-required solution that delivers continuously updated protection to stop phishing, ransomware, BEC, advanced threats, spam and malware before they reach your network. It protects Microsoft Exchange, Microsoft Office 365, Gmail and other hosted and on-premises email solutions.

Key features:

Layered protection: Provides protection for phishing, spam, and graymail with multiple techniques, including sender reputation, content and image analysis, machine learning, and more.

Email fraud protection: Protects against BEC with enhanced machine learning, combined with expert rules, analyzing both the header and content of the email.

Document exploit protection: Detects advanced malware and exploits in PDF, Microsoft Office, and other documents using static and heuristic logic to detect and examine abnormalities.

Zero-day protection: Combines pre-execution machine learning, anti-malware, and dynamic analysis using sandboxing to detect zero-day malware.

Cloud sandboxing: Includes cloud sandboxing for automatic in-depth simulation and analysis of potentially malicious attachments in a secure virtual environment hosted by Trend Micro.

URL time-of-click: Blocks emails with malicious URLs before delivery and re-checks URL safety when a user clicks on it.

Web reputation service: Scans URLs embedded in emails and blocks URLs leading to malicious sites by using the enhanced web reputation services from the Trend Micro Smart Protection Network.

Email encryption: Policy-driven email encryption includes hosted key management service and enables recipients to read encrypted emails on any device using a web browser.

Data loss prevention (DLP): Provides DLP profiles to make it easier to track and document sensitive data, and safeguard confidential information.

Source verification and authentication: Includes Sender Policy Framework (SPF), DomainKeys Identified Mail (DKIM), Domain-based Message Authentication, Reporting and Conformance (DMARC).

Threat intelligence: Uses the Smart Protection Network, one of the largest threat intelligence databases, to correlate web, email, file, domain registries, and many other threat sources to identify attacker infrastructures, before they are launched.

... Learn more
-
ROI-calculator
Configurator
ROI-
-
4
20
logo
Offer a reference bonus
0.00

Trend Micro IoT Security

For network and edge layer protection, Trend Micro offers Trend Micro IoT Security™ (TMIS), a secure endpoint SDK for IoT device makers to integrate with IoT devices, mobile apps, web apps, and IoT gateways. TMIS is a security client that provides protection against hacking for a wide range of products. It requires minimum effort to deploy while providing maximum protection by leveraging threat intelligence from the Trend Micro™ Smart Protection Network™ infrastructure, which is powered by Trend Micro’s advanced research capabilities. Most security and intelligence services rely on Trend Micro Secure Cloud servers. For cloud protection, Trend Micro offers Trend Micro™ Deep Security™ as a cloud security deployment. On-the-Go Risk Detection and Risk Assessment Identifies and evaluates vulnerabilities and anomalies that could lead to safety risks and data security breaches. In-System Protection Protects devices from hacking attempts and prevents attacks from interfering with their integrity. Business Continuity Management Features a web-based management console that provides administrators full visibility of the cybersecurity status of their devices via a dashboard and allows them to manage and deploy virtual patches to minimize potential vulnerabilities
... Learn more
-
ROI-calculator
Configurator
ROI-
-
8
13

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.