Security Operations Teams Get Relief from Alert Overload with the Trend Micro Vision One Platform

February 10, 2021 - 07:33
Security Operations Teams Get Relief from Alert Overload with the Trend Micro Vision One Platform

New threat defense platform provides centralized risk visibility and prioritizes alerts for faster detection and response

 

HONG KONGSAR - Media OutReach - 10February 2021 - Trend MicroIncorporated (TYO: 4704; TSE: 4704), a global leader in cybersecurity, combatssecurity alert overload and resource constraints with an extensible platformthat provides visibility and response from a single console. The new platform, Trend Micro VisionOneTM, has extended detection and response (XDR)at its core and raises the bar with new capabilities to help security teams to see more and respondfaster.


Organizations are struggling with siloed tools,disjointed alerts and stealthy, sophisticated threats, whether they have aSecurity Operations Center (SOCs) or are relying on stretched IT security teamsfor SOC functions. Trend Micro has helped hundreds of organizations identifyand reduce cyber risk by correlating alerts across the entire IT environment,with the industry-first XDR solution launched in 2019.  Now, with Vision One, Trend Micro is solvingmore complex security challenges with enhanced XDR, new risk visibility, newthird-party integrations, and simplified response to threats across securitylayers.


"Our team hadpreviously been simply overwhelmed with threat alerts they couldn't prioritize,hitting productivity and exposing our organization to extra cyber risk," saidAaron Cunningham, Vice President of IT, Glazer's Beer and Beverage. "We cancount on Trend Micro to provide more context and less noise so they can reactfaster to the threats that matter. Their integration with our third-party SIEMprovider means we can also drive value from existing investments."


With Trend Micro Vision One, organizations can maximizeefficiency by making less sophisticated security resources operate at a moreexpert level. The new platform allows them to faster dissect securityincidents, identify critical threat patterns and complex attacks and understandtheir overall security posture and trends, so organizations can proactivelyidentify and assess potential security risks.


According toGartner, Innovation Insight for ExtendedDetection and Response, March2020, "Two of the biggest challenges for all security organizations are hiringand retaining technically savvy security operations staff, and building asecurity operations capability that can confidently configure and maintain adefensive posture as well as provide a rapid detection and response capacity.Mainstream organizations are often overwhelmed by the intersectionality ofthese two problems."


The holistic threat defense platform is true to its name,offering:

  • Visibilityand threat intelligence: Cross-layer detection models, along with security riskvisibility supported by Trend Micro Research insights, enable enterprises tosee complex attacks and particular points of security risk that siloedsolutions miss. In preview, are new insights into SaaS application usage, theirrisk levels and trends over time.
  • Purpose-builtsensors: Native integrations with Trend Micro security stack across criticalsecurity layers.
  • Fitwith existing infrastructure: Out-of-the-box, API integrations with existingthird-party solutions already in use to compliment workflows.
  • Simplifiedmanagement: Ability to adjust security policies and drive response actionsacross security layers from a single console instead of swivel chair management.

 

"Standingupon three decades of innovation, Trend Micro was at the forefront of thefast-growing XDR space. But as XDR solutions flood the market, we are goingfurther and offering more," said Trend Micro COO, Kevin Simzer. "Our TrendMicro Vision One platform helps make good security teams great by easilyidentifying critical needs and enabling quick actions. This threat defenseplatform will continue to evolve in response to the changing threat landscape,and the infrastructure of our customers."


In addition to the layered security from Trend Micro,customers can easily connect this new platform into other security technologiessuch as third-party endpoint protection platforms and SIEM and SOARs, includingnew integrations with Fortinet, Microsoft Sentinel and Splunk just to name a few.Early adopting customers are ready to act on the developing opportunity tointegrate beyond SIEM and SOAR, with solutions like firewalls, ticketingsolutions, identity and access management.


This newblog from IDC resulted from a briefing prior to launch and goes intofurther detail on the new Trend Micro platform. To find out more about TrendMicro Vision One, please visit TrendMicro.com.


About Trend Micro

Trend Micro, a global leader in cybersecurity, helps make the world safefor exchanging digital information. Leveraging over 30 years of securityexpertise, global threat research, and continuous innovation, Trend Microenables resilience for businesses, governments, and consumers with connectedsolutions across cloud workloads, endpoints, email, IIoT, and networks. OurXGen™ security strategy powers our solutions with a cross-generational blend ofthreat-defense techniques that are optimized for key environments and leverageshared threat intelligence for better, faster protection. With over 6,700employees in 65 countries, and the world's most advanced global threat researchand intelligence, Trend Micro enables organizations to secure their connectedworld. www.trendmicro.com.hk


E-paper