Test Cybersecurity Skills in Global Capture the Flag Competition

Test Cybersecurity Skills in Global Capture the Flag Competition

HONG KONG SAR - Media OutReach - 18 August 2021 - Trend Micro Incorporated ( TYO: 4704 ; TSE: 4704 ), a global cybersecurity leader, today announced the 7th annual global Capture the Flag competition. The Raimund Genes Cup empowers upcoming and established security professionals to hone and test their skills on the world stage.
84% of Organizations Experienced Phishing & Ransomware Type Threats in the Past 12 Months

84% of Organizations Experienced Phishing & Ransomware Type Threats in the Past 12 Months

Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, published new research revealing that half of US organizations are not effective at countering phishing and ransomware threats.
Trend Micro Warns of Ransomware Targeting Industrial Control Systems

Trend Micro Warns of Ransomware Targeting Industrial Control Systems

Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today released a new report highlighting the growing risk of downtime and sensitive data theft from ransomware attacks aimed at industrial facilities.
Trend Micro Vision One Stops Threats Faster, Streamlines Operations and Cuts Costs

Trend Micro Vision One Stops Threats Faster, Streamlines Operations and Cuts Costs

Threat detection and response has become increasingly challenging as cyber risk continues to evolve.
Smart Manufacturers Face a Security Conundrum as they Tackle Emerging 5G Threats

Smart Manufacturers Face a Security Conundrum as they Tackle Emerging 5G Threats

HONG KONG SAR - Media OutReach - 28 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, released in-depth research highlighting new threats to 4G/5G campus networks, many of which capitalize on the difficulty organizations have in patching critical OT environments. The report details multiple attack scenarios and possible mitigations, using a testing environment designed to mimic a smart factory campus network. To read the "Attacks From 4G/5G Core Networks: Risks of the Industrial IoT in Compromised Campus Network" report, please visit:
Trend Micro’s Zero Day Initiative Enhances Position as World’s Largest Vulnerability Disclosure Player

Trend Micro’s Zero Day Initiative Enhances Position as World’s Largest Vulnerability Disclosure Player

HONG KONG SAR - Media OutReach - 27 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced its Zero Day Initiative (ZDI) accounted for 60.5% of the vulnerabilities disclosed in a new Omdia study. The ZDI maintains its position as the world's largest vendor-agnostic bug bounty program for the 13th consecutive year. The ZDI had the most disclosures across all severity levels, with 77% of their disclosures being critical or high severity rating. The analyst firm's independent report, Quantifying the Public Vulnerability Market: 2021 Edition, offers a comprehensive
Trend Micro Launches First and Only SecOps Solution to Slay Open Source Code Bugs

Trend Micro Launches First and Only SecOps Solution to Slay Open Source Code Bugs

HONG KONG SAR - Media OutReach - 17 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today launched a new, co-built SaaS solution with Snyk, the leader in cloud native application security.
Trend Micro Placed in 2021 Magic Quadrant for Endpoint Protection Platforms

Trend Micro Placed in 2021 Magic Quadrant for Endpoint Protection Platforms

HONG KONG SAR - Media OutReach - 13 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced that it has been positioned by Gartner as a Leader in the Magic Quadrant for Endpoint Protection Platform for its offering, Trend Micro Apex One. The evaluation was based on specific criteria that analyzed the company's overall completeness of vision and ability to execute. Trend Micro is continually innovating and anticipating emerging threats. Our flagship Apex One endpoint protection platform features broad coverage against today's most critical threats. Our customers are
Trend Micro Named A Leader By Independent Research Firm

Trend Micro Named A Leader By Independent Research Firm

HONG KONG SAR - Media OutReach - 11 May 2021 -Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced it has been named a leader, in The Forrester Wave™: Enterprise Email Security, Q2 2021 report. Trend Micro is a leader among the 15 evaluated vendors, scoring second highest in the Current Offering category and tying for the highest score in the Strategy category, two of the three main categories evaluated. Email security is a key layer of security provided by Trend Micro's cybersecurity platform. At the heart of the platform is Trend Micro Vision One, which delivers
Influencing Future of Cloud Security with MITRE ATT&CK® for Containers

Influencing Future of Cloud Security with MITRE ATT&CK® for Containers

HONG KONG SAR - Media OutReach - 7 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), the global leader in cloud security, is proud to have contributed research and resources to support MITRE's development of the new Container Framework. Trend Micro threat intelligence heavily contributed to the development of ATT&CK for Containers. Trend Micro collaborated with MITRE, providing several years of dedicated research as evidence-based input that was used for the framework. To learn more about Trend Micro's container security expertise, please visit:
Trend Micro Announces Next Generation ICS Endpoint Security Solution

Trend Micro Announces Next Generation ICS Endpoint Security Solution

HONG KONG SAR - Media OutReach - 5 May 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced a first-of-its-kind OT-native endpoint security solution, provided as part of its total security solution for smart factories. Developed by TXOne Networks, TXOne StellarProtectTM is designed to secure all OT endpoints, regardless of environmental conditions, for any mission-critical ICS environment. The massive number of ICS endpoints in these working environments provides a large variety of attack surfaces, as they often include many unpatched or otherwise vulnerable devices.
Fujitsu and Trend Micro Demonstrate Solution to Secure Private 5G

Fujitsu and Trend Micro Demonstrate Solution to Secure Private 5G

HONG KONG SAR - Media OutReach - 8 April 2021 - Fujitsu Limited and Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, have collaborated to focus on the security of private 5G networks. The companies will demonstrate the effectiveness of Trend Micro's security for private 5G using a simulated smart factory environment and an operational Fujitsu environment prior to the product's public availability. Private 5G network technology will be the catalyst for true smart factories globally. Connectivity and automation will link factory devices and business applications, improving production
Eliminate Hesitations: Security Simplified for Those Building In The Cloud

Eliminate Hesitations: Security Simplified for Those Building In The Cloud

HONG KONG SAR - Media OutReach - 18 March 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), the leader in cloud security, today announced the AWS Marketplace debut of its answer to the needs of organizations building in the cloud on Amazon Web Services (AWS). A comprehensive platform, referred to as Trend Micro Cloud One, designed to protect across leading cloud-based environments with services designed for applications, network, workloads, file storage, containers and cloud security posture management. "We applaud Trend Micro for building security services suited for buyers who innovate on AWS and participate
Cloud-based Email Threats Capitalized on Chaos of COVID-19

Cloud-based Email Threats Capitalized on Chaos of COVID-19

HONG KONG SAR - Media OutReach - 4 March 2021 - Trend Micro Incorporated (TYO: 4704; TSE: 4704), the leader in cloud security, today revealed that it blocked 16.7 million high-risk email threats that slipped past webmail providers' native filters. This amounts to an increase of nearly a third on 2019 figures. The new statistics are provided by Trend Micro's Cloud App Security (CAS), an API-based solution that provides second-layer protection for Microsoft Exchange Online, Gmail, and a host of other services.[i] To read the full Trend Micro Cloud App Security Threat Report 2020, please visit here. "COVID-19 forced
Detected Cyber Threats Rose 20% to Exceed 62.6 Billion in 2020

Detected Cyber Threats Rose 20% to Exceed 62.6 Billion in 2020

HONG KONG SAR - Media OutReach - 24 February 2021 - Trend Micro Incorporated (TYO: 4704;TSE: 4704), a global leader in cybersecurity, today announced it detected 119,000 cyber threats per minute in 2020 as home workers and infrastructure came under new pressure from attacks. This insight and many others come from Trend Micro's 2020 roundup report, A Constant State of Flux: Trend Micro 2020 Annual Cybersecurity Report.
    Prev         Next    
Phiên bản di động