Total Product Catalogue

Transcription

Total Product Catalogue
June 2014
Trend Micro
TM
Total Product Catalogue
Our Company
Our History
Company Introduction
CEO & Co-Founder
Mahendra Negi
Trend Micro has continuously defended against
security threats since its inception.
Our Company
Our Company
Management
Eva Chen
CFO
Steve Chang
Chairman & Founder
As modern network environments have grown more complex and diverse, the threats against them have become steadily more
sophisticated. Trend Micro has kept pace with the evolution of both, providing strong yet flexible solutions.
Akihiko Omikawa
Eva Chen
CEO & Co-Founder
Trend Micro never stops innovating to deal
with emerging new threats
Executive Vice President
Global Consumer Business
Mobility & BYOD
Wael Mohamed
Closed-System
Infrastructure
COO
Raimund Genes
Cyber Threats &
Targeted Attacks
CTO
Oscar Chang
CDO
Virtualisation &
Cloud Computing
Age of Internet
Traded
Tokyo Stock
EMEA
Exchange
Business
and4704
Technology Park
Our Vision
A world safe for exchanging digital information
Our Mission
Defend against threats that would impact
user’s digital life or IT infrastructure.
Model Farm Road
Cork,
Ireland
ASIA-PACIFIC
8F, No.
198,
+353
21-7307-300
Tun-Hwa S. Road, Sec. 2,
www.trendmicro.co.uk
Taipei , Taiwan (106)
+886-2-2378-9666
http://apac.trendmicro.com
Be the threat defence expert that adapts quickly to
evolving user behaviors, infrastructure and threat vectors.
Shinjuku MAYNDS Tower
2-1-1 Yoyogi, Shibuya-ku
Tokyo, Japan 151-0053
+81-3-5334-3600
www.trendmicro.com/jp
NORTH AMERICA
10101 N. De Anza Blvd.
Cupertino, CA 95014
USA
408-257-1500
www.trendmicro.com
Insurgentes Sur 813, Pisoll
Colonia Napoles
C.P. 03810 - Mexico D.F.
5255-3067-6000
www.trendmicro.com/la
EMEA
Business and Technology Park
Model Farm Road
Cork, Ireland
+353 21-7307-300
www.trendmicro.co.uk
Australia & New Zealand
2
Servers & Storage
Desktop/PC Era
2013
Virus detection
and cleanup tool
for Off-line
device
JAPAN
LATIN AMERICA
Our Strategy
Proliferation of
Email Usage
Level 3, 2-4 Lyonpark Road
North Ryde NSW 2113
02 9870 4888
www.trendmicro..com.au
1988
1991
Antivirus product
TitaniumTM
(Known as PC Cillin)
1991
Server Security
solution
1996
Block Emails with
malware attached
Trend Micro
ServerProtectTM
InterScanTM
VirusWallTM
2004
Inspect packets to
prevent malicious
virus intrusion and
malicious traffic
Trend Micro
NetWork
VirusWallTM Family
2010
Agentless security 2012
Protection
in the virtual
against targeted
environment
attacks
2008
Cloud-based
Global Threat
Intelligence
Trend Micro
Smart Protection
NetworkTM
Trend Micro
Deep SecurityTM
Encrypt the data
on the cloud
Trend Micro
SecureCloudTM*
*Released in 2011
Fighting against new threats
1988 • Founded in Los Angeles, USA
1 989 • Trend Micro Incorporated established
1 9 9 1 • VirusBuster™ developed and distributed
1 9 96 • Osaka office established
• Internet server virus countermeasure product
"InterScan VirusWall" developed and distributed
1 9 9 7 • Fukuoka office established
1998 • Nagoya office established
• Stock offered to the public as
over-the-counter issues
2000 • Listed in the first section of the
Tokyo Stock Exchange
2002 • Selected for Nikkei Stock Average
(Nikkei 225) stock composition
2003 • Centralised management tool
"Trend Micro™ Control Manager™" released
Deep
Discovery
Email Inspector*
*Released in 2014
Trend Micro
Mobile Security*
*Released in 2008
Trend Micro
Reputation
Portable Security technology for
Protect control
system (ICS) ,
embedded device
and devices for
specific purpose
in closed
environment
Trend Micro
Safe Lock
comfort and safety
of Mobile Apps
Trend Micro
Mobile App
Reputation
Trend Micro
Safe Mobile
Workspace
Delivering the best solutions for the
latest IT environments
2004 • Network virus countermeasures device
(Trend Micro Network VirusWall Family) released
• Comprehensive contract relating to network
virus prevention solutions signed with
Cisco™ Systems, Inc.
2005 • Acquisition of InterMute Inc. (USA)
• Acquisition of Kelkea Inc. (USA)
• Provision of Network Reputation Service begins
• Privacy Mark certification gained
2007 • Provision of Web Security Service, including
Web Reputation Service, begins
• Acquisition of Provilla, Inc. (USA)
2008 • Acquisition of Identum Ltd. (UK)
• Trend Micro LeakProof™ released
(presently Trend Micro Data Loss Prevention™)
• Trend Micro Mobile Security released
Deep
DiscoveryTM
2014
Security for
smartphone /
Device
management
2009 • Acquisition of Third Brigade (Canada)
20 10 • Listed in Global 100 Most Sustainable Corporations
in the World
• Trend Micro Deep Security released
• Acquisition of humyo (UK)
• Trend Micro Online Storage SafeSync™ released
20 1 1 • Trend Micro Vulnerability Management Services released
• Trend Micro SecureCloud released
• VirusBuster Mobile for Android released
• TrendLabsSM Philippines gains ISO20000 standard
20 1 2 • Deep Discovery released
• Provision of "Trend Micro SSL™" begins
2 0 1 3 • Deep Security as a Service
for Amazon Web Services released
20 1 4 • Deep Discovery Email Inspector released
3
Our Company
Global Network - Smart Protection Network
Our Company
Our Company
Global Network - Global Map
TM
Global Protection Against Dangers That Know No Borders
Trend Micro Smart Protection Network
Because threats can appear anywhere and spread everywhere,
Trend Micro's network spans the globe.
Delivering professional peace of mind in the age of mass consumerisation,
cloud-based security, and secretive cyber attacks
Originally founded in California in 1988, Trend Micro has since become a truly transnational company. Now based in Japan,
Trend Micro has offices across Asia, Australia, the Middle East, Europe, and the Americas to help monitor both worldwide and
regional emerging threats and provide solutions as quickly as possible.
Trend Micro's cloud security infrastructure quickly identifies
the latest threats and immediately provides the optimum
solutions with a minimal burden on businesses.
Threat Information
Collected Worldwide
Trend Micro Global Network
Ireland
Collection of threat
information
UK
France
Germany
Identification and
analysis of threats
USA
(California)
Japan
China
USA
(Head Office)
(Texas)
Taiwan
Customer protection
Cloud-Based Solutions Based on
Rapid Threat Analysis
Philippines
(Headquarters)
Brazil
1
Development Sites
Collection of threat information
A global threat detection
network
Honeypots, communities, customers and
threat research collect 1.15 billion samples
and over 10TB of threat information daily.
Major Overseas Bases
TrendLabs Philippines received ISO 20000-12005
certification for adhering to IT service excellence in compiling
malicious software information, detection and cleanup
procedures, and technical services.
Japan
<Information Collected>
URLs
Vulnerabilities
Files
Domains
Network traffic
Cyber attackers
Mobile applications
IP addresses
Exploit kits
2
Identification and analysis
of threats
Big data analysis
Threat information and safe information is
identified and analysed from the data
collected daily through data mining, machine
learning, modeling and correlation analysis.
Customer protection
3
Real-time protection
through global threat
intelligence
Real-time threat protection with solutions
based on analysed threat information
provided from the cloud.
<Supporting Technology>
<Data Analysed>
Approximately 180,000 pieces of threat
information identified daily
15TB of data is correlated
Email reputation
Web reputation
File reputation
White-listing
Vulnerabilities and exploits
Mobile App Reputation
Network traffic rules
Cyber criminal intelligence
Head Office
Philippines
TrendLabs
Regional Trend Labs
Development Sites
Overseas Subsidiary
(Headquarters)
Japan
USA
USA
Japan
Canada
Taiwan
Germany
Germany
UK
China
Ireland
Taiwan
China
China
China
France
India
Brazil
Australia
Ireland
Germany
(Beijing)
(Shanghai)
Taiwan
France
Panama
(Hong Kong)
India
Korea
Italy
UK
Australia
Netherlands
Canada
Thailand
Switzerland
Malaysia
Singapore
Brazil
New Zealand
Austria
Belgium
Denmark
UAE(Dubai)
Norway
Sweden
Turkey
Vietnam
Philippines
Egypt
USA
Ireland
Mexico
China
Security Infrastructure in the Age of Targeted Attacks and Personal Mobile Devices
Singapore
France
Brazil
The Trend Micro Smart Protection Network cloud security infrastructure quickly and accurately identifies the latest threats and provides optimum solutions.
By analysing attacks using proprietary cloud technology and techniques, the Trend Micro Smart Protection Network swiftly identifies the latest threats and
circulates solutions proactively.
Trend Micro Smart Protection Network Benefits
Trend Micro Smart Protection Network Numbers
Totally new and highly complex security threats now appear at an
astonishing rate, so Trend Micro has developed a multi-faceted security
solution to rapidly and comprehensively identify, analyse, and resolve
them.
By employing an independent cloud infrastructure to collect and analyse a
vast amount of threat data from around the world, Trend Micro can provide
customers with nimble yet powerful security solutions.
The Smart Protection Network also reduces the burden on company
networks by relying on the cloud to do much of the heavy lifting.
Summary of Trend Micro Smart Protection Network features
Major Overseas Bases
4
Russia
Saudi Arabia South Africa
Indonesia
Poland
Israel
Finland
Spain
File reputation
Web reputation
Email reputation
Mobile App Reputation
Smart Protection Server
Network traffic rules
Vulnerability rules
White lists
Cyber criminal intelligence
Correlation analysis
Smart feedback
Amount of threat data processed per day: 6 terabytes
Number of queries processed per day: 1.6 billion
Number of threats blocked per day: 200 million
* Trend Micro study, 2012
5
Our Company
Security for Today
Trend Micro Smart Protection Strategy
Our Company
Our Company
Changing Security Landscape
The Changing Threat Landscape
Trend Micro Smart Protection Strategy
For the first time ever, mobile devices now outsell PCs*1. Organisations of all sizes have started embracing cloud-based solutions for
storing data and business applications. The unprecedented amount of data now generated and stored online can now help more and
more people make critical decisions, discover new opportunities, reduce customer churn, and promote greater operational efficiency.
Everyone now recognises that information requires protection regardless of the storage location or which devices and platforms
transmit it. Administrators need inexpensive yet effective security solutions that they can easily manage and deploy with
flexibility.
This new environment has also resulted in a much more complex IT landscape with many more support requirements. At this
moment, a new security threat appears almost every second. Over 90% of organisations have suffered from some sort of malicious
software, but more than half never become aware of the intrusions.*2
Hackers and cyber-attackers have clearly kept up with the new technology and still know exactly how to access protected customer
data, credit card numbers, and private intellectual property.
Critical Strategies for Security Today
Th e N ew Rea l ity…
Customers Need…
Information no longer protected by
traditional defences
Smart protection for information
Endpoint solutions with limited visibility
and de-centralised administration
Simple yet flexible to manage and
Complex and dynamic environments
with many new apps and platforms
Security that fits an evolving
Cyber Threats
Attackers
deploy
ecosystem
Trend Micro products support the Smart Protection Strategy
Smart Protection Strategy
CUSTOM
DEFENCE
Consumerisation
Cloud and
Virtualisation
Smart
Advanced, targeted threat detection
Customisable sandboxes for accurate analysis
Actionable insight from global threat intelligence
Simple
Single appliance monitors multiple ports/protocols
Automated, customised security updates
Security that fits
Sandbox analysis and custom signatures available to
other security products
Smart
CLOUD &
protection across physical, virtual, cloud
DATA CENTER Comprehensive
Automated vulnerability and malware protection for dynamic
SECURITY
websites
Simple
Employees
Security Then
Company issued PC connected solely to the
organisation’s network with access to a finite set of
applications.
Data center servers were physically located in the
company data center.
Corporate systems had the latest antivirus pattern
file to protect them from the most recent
broad-based attack.
* 1 Asymco.com, June 2012 *2 Trend Micro 2012 survey
6
IT
Security Now
Consumerisation: Users no longer have a
one-to-one relationship with their company-issued
device or the corporate applications and network.
Cloud and Virtualisation: Many organisations
have moved away from data centers in favor of a
more agile network environment that includes
virtualisation and cloud-based computing.
Cyber Threats: Sophisticated, stealthy, and
social cyber threats now target businesses like
never before.
Single platform and administration with modular deployment
Agent-less security for VMwareTM ; efficient, high consolidation
Easy multi-tenant and service provider management
P r o d u c t s / S e r v i c e s t h a t fi t
Services
Custom Defence Services
Network Security
Deep Discovery
Network VirusWall Enforcer
Collaboration Security
ScanMail Series
Gateway Security
InterScanTM Messaging Security
InterScanTM Web Security
Endpoints /Server
Security
OfficeScanTM
Deep Security
Server/Storage
Security
ServerProtect Series
Cloud Security
SecureCloud
Trend Micro Deep Security
Deep Security for Web Apps
Security that fits
Optimised, automated security for VMware and
Amazon Web Services
Open: Microsoft, LinuxTM, SolarisTM, Unix, VMware, Citrix…
Smart
COMPLETE
Layered security from mobile devices to gateways
USER
Transparent, real-time protection
PROTECTION
Simple
Unified dashboard with centralised policy control
Modular, lightweight and efficient
Flexible deployment: on-premise or security as a service
Purpose-built for enterprise, mid-market, service providers
Security that fits
Specialised plug-ins for Exchange, Domino, SharePointTM
Open: Win, Mac, iOS, Android, Blackberry…
Powers IBM Endpoint Protection
Endpoint
Security
Enterprise Security Suite
Worry FreeTM Series
Mobile Security
SafeSync for Enterprise
Endpoint Encryption
Endpoint Application Control
Collaboration
Security
ScanMailTM Series
PortalProtectTM
Hosted Email Security
Gateway Security
InterScanTM Series
Integrated Data Loss
Prevention
Integrated DLP
7
Market Leadership
Continual Innovation
Solutions that continuously improve
Recognised by market analysts, and proven through a dominant market share
Since 1988, Trend Micro has pioneered innovative technologies and
security services that protect users against threats that target new and
emerging platforms and devices.
E
RK
R
M
A
R SECUR
VE
ITY
SE
R
Trend Micro leads the world in security
ET SHA
Trend Micro is the Corporate Endpoint Server Security
market share leader with 31% global share
IDC, Worldwide Endpoint Security 2013-1017 Forecast and 2012 Vendor Shares, August 2013
“Trend Micro, with its Deep Security and
SecureCloud products, sets the current benchmark
for the competition."”
NTENT SE
CO
SS
SM
AL
RITY
CU
GLOBA
L
Experton Group, Cloud Vendor Benchmark, May 2013
L B U SI N
E
1st
Trend Micro #1 in Global Content Security
Small Business - 3 years running
1st
Canalys – 2013 Small Business Segment Content Security Market Trends, March 2014
1st
Trend Micro Deep Discovery
TOP SCORE in breach detection
1st
1st
NSS Labs Breach Detection System Comparative Analysis Security Value Map (SVM), 2014
1st
1st
LAN Server
Security
Gateway
Security
Threat
Management
Solution
Netbook
Security
Integrated
Virtualisation
Security
Cloud
Computing
Security
Comprehensive
Mobile App.
Reputation
Technology
Trend Micro protectsÞ
96% of the top 50 global
corporations.
Global 500 accounts
48 of the top 50 global corporations
10 of the top 10 automotive companies
10 of the top 10 telecom companies
8 of the top 10 banks
9 of the top 10 oil companies
Trust Trend Micro
Security Solutions
Trend Micro protectsÞ
100% of the top 10
automotive companies.
Trend Micro protectsÞ
100% of the top 10
telecom companies.
Trend Micro protectsÞ
80% of the top
10 banks.
Market Leadership /
Continual Innovation
Market Leadership /
Continual Innovation
Trend Micro protectsÞ
90% of the top
10 oil companies.
8
9
Product Map
ERS
WRS
Mobile Security
Email
Reputation
Services
FRS
Web
Reputation
Service
File
Reputation
Service
Customer Datacenter
Trend Micro
Deep Security
for Web Apps
Trend Micro
InterScan Web Security
Virtual Appliance
Trend Micro
Trend Micro
InterScan Messaging Security
Virtual Appliance
Trend Micro
Hosted Email Security
Trend Micro
InterScan Security
as a Service Server
Trend Micro
Collaboration Security
SafeSync for
Enterprise
Trend Micro
Deep Discovery
Email Inspector
“From the Cloud”
Medium – Enterprise Environment
Router
Trend Micro
Deep Discovery Analyser
Trend Micro
Deep Security
as a service
- ScanMail Suite for MicrosoftTM Exchange
- PortalProtect
- Trend Micro IM Security
Firewall
Small – Medium Environment
Trend Micro
ScanMail for Groupware
- ScanMail Suite for Microsoft Exchange
- ScanMail Suite for LotusTM DominoTM
Trend Micro
Deep Discovery InspectorTM
Solution for analysing networks for
suspicious behavior/suspicious objects
and to respond to unknown threats
Switch
Trend Micro
Enterprise Security for Endpoints
Virus
- OfficeScan
- ServerProtect for Windows/Linux
- Control ManagerTM
- OfficeScan plug-in IDF
- OfficeScan plug-in Macintosh
Server
Storage
Trend Micro
Network VirusWall
Enforcer
Trend Micro
Endpoint Application Control
Trend Micro Product Matrix
Products
Categories
Enterprise Security for Endpoints
Advanced
Enterprise Security for Endpoints
Standard
Endpoint
Security
Trend Micro
Worry-Free Business Security
Trend Micro
ServerProtect
Series
Worry Free Business Security
Services
For Web Threats
URL
Web
Antivirus
Reputation Filtering
Antispam
Encryption
Antispam
Endpoint
Email
Encryption Data Loss Mobile
Firewall
Prevention Security Encryption Encryption
Data Protection
Virtualisation
Vulnerability / Intrusion
IDS / IPS
FIM
Log
Inspection
VDI
System
Harden
Whitelisting
Categories
ServerProtect for EMC
ServerProtect for NetApp
ServerProtect for Hitachi
Data Systems
Enterprise Security for Enterprise
and Mail Servers
Security Suites
Enterprise Security Suite
Enterprise Security
and Data Protection
Deep Security
Cloud &
Virtualisation
Security
Deep Security as a Service
Deep Security for SAP systems
Products
Collaboration Security
10
Enterprise Data Protection
URL
Filtering
Mobile Quarantine Network
Virus
Security
Intrusion
SSL
Integrity
Monitoring
Spear
Phishing
Antivirus
Web Reputation
Threat
Behavior
URL Filtering
Anti-Phishing
C&C
Lateral Movement
Known Threats
Private Cloud
Data Loss
Prevention
Anti-spam
Anti-Phishing
Unknown Threats
C&C callback
blacklist sharing
System
Harden
Firewall
Whitelisting
Data Loss
Prevention
Data Loss
Prevention
ScanMail Suite for Lotus Domino
PortalProtect for Microsoft Sharepoint
InterScan Messaging Security Virtual Appliance
InterScan Web Security Virtual Appliance
Gateway Security
(Email / Web)
Enterprise Security for Gateways
Hosted Email Security
InterScan Web Security as a Service
Detect
Categories
Products
Entry Point
Analyse
Adapt
Respond
Offline Blocking
Quarantine
Deep Discovery Inspector
Cyber Threat Security
Deep Discovery Email Inspector
Deep Discovery Analyser
Network Security &
Security Management
Network VirusWall Enforcer
File Sharing
Categories
Online Storage
Products
Categories
Web Application Security
On premise
Products
Audit Logs /
Reports
File Encryption
Complete Intelligent Application
Scanning
Integrated Detection and
Protection
Unlimited SSL Certificates
Deep Security for Web Apps
Anti-malware
Categories
Mobile Security
Data Protection
SafeSync for Enterprise
SecureCloud
Data Protection
Phishing
ScanMail Suite for Microsoft Exchange
ServerProtect Linux
Server / Storage
Security
Web
Threats
Anti-spam
For Web Threats
Anti-malware
Application Control
Trend Micro Endpoint Application
Control
ServerProtect for NT/NW
Data Loss
Spam
Log
Web
Data
Protection Inspection Share/Sync
Worry Free Business Security
Advanced
Worry Free Business Security
Standard
Management
Server
Spyware
Suspicious
Object
Antimalware
Product Map
Product Map
“For the Cloud”
Scalable from Physical server to
Cloud environment
Mobile Devices
Trend Micro
Deep Security
for SAP Systems
Trend Micro
Deep Security
Trend Micro
SecureCloud
Trend Micro
Deep Security
Products
Mobile Security
Antivirus
For Web Threats
Web Reputation
URL Filtering
Vulnerability /
Intrusion
Data Loss Prevention
Encryption
Device Control
Remote Lock
Remote Wipe
Firewall
11
Cloud & Virtualisation Security
Deep Security Family
Deep Security as a Service – Cloud Security for Amazon Web Services (AWS)
Trend Micro Deep Security provides a comprehensive
server security platform designed to protect virtualised
data centers from data breaches and business disruptions
while enabling compliance. This agentless solution
simplifies security operations while accelerating the ROI
from virtualisation and cloud projects.
Tightly integrated modules easily expand the platform to
ensure server, application, and data security across
physical, virtual, and cloud servers, as well as virtual
desktops.
Customise your security with any combination of
agentless and agent-based protection,including
anti-malware, web reputation, firewall, intrusion
prevention, integrity monitoring, and log inspection.
This adaptive and efficient server security platform
protects mission-critical enterprise applications and data
from breaches and business disruptions without
expensive emergency patching.
Features
Anti-Malware
Integrity Monitoring
Web Reputation
Intrusion Detection and Prevention
Bidirectional Stateful Firewall
Log Inspection
Multi-Tenant
Hypervisor Integrity Monitoring
AWS and vCloud Integration
vSphere 5.5 ready
IPv6 ready
Advantages
Accelerate Virtualisation, VDI, and Cloud ROI
Provides a lighter, more manageable way to secure VMs
Maximise Operational Cost Reductions
Prevent Data Breaches and Business Disruptions
Detects and removes malware in real time with minimal
performance impact
Achieve Cost-effective Compliance
Addresses major compliance requirements for PCI DSS 2.0,
as well as HIPAA, NIST, and SAS 70
Cloud & Virtualisation Security
Trend Micro
VIRTUAL
VM
VM
VM
The Deep Security service provides a complete suite of
security capabilities including firewall, intrusion detection and
prevention, anti-malware, integrity monitoring, web
reputation and Log Inspection.
Developed specifically for securing AWS workloads, this
optimised security offering sets up quickly and easily on AWS
and automates security operations for AWS instances.
Like AWS, Deep Security as a Service is elastic, dynamic and
flexible – all characteristics necessary to enable organisations
to fully exploit the benefits of cloud computing while
remaining protected.
CLOUD
VM
DESKTOP/LAPTOP
PUBLIC CLOUD
VM
VM
VM
VM
VM
VM
AWS Instances
VM
Deep Security Agent
Deep Security Agent
Comprehensive and integrated protection
Protect AWS instance with anti-malware,
Integrity monitoring, Web reputation, Intrusion
Detection and Prevention, Bidirectional stateful Firewall,
and Log inspection.
Detects and removes malware in real time with minimal
performance impact.
Shields known and unknown vulnerabilities.
Detects and alerts suspicious or malicious activity to
trigger proactive, preventative actions.
Developed for Cloud services
Avoids set-up and hardware costs by hosting on Amazon
Web Services (AWS).
Saves the effort to deploy and manage disparate
products with a single suite of security capabilities.
Reduces admin workload with AWS Autosync’s
automatic recognition of new instances.
Achieve Cost effective Compliance
Addresses major compliance requirements for PCI DSS
2.0, as well as HIPAA, NIST, and SAS 70 with one
integrated and cost-effective solution.
Instant-On Security
Deep Security’s AWS Autosync capability means that
new instances are automatically recognised when
launched and security initiated, dramatically reducing
the risk of any instances being unprotected at any point.
Deep Security
as a service
VM
VM
Features & Advantages
Trend Micro
Deep Security
Virtual Appliance
PHYSICAL
Amazon Web Services (AWS) has emerged as a leading
Infrastructure as a Service provider for cloud computing.
Like most cloud providers, to ensure an end-to-end secure
computing environment, AWS employs a shared security
responsibility model with their customers.
While Amazon provides secure facilities and processes, AWS
customers must protect their operating systems, applications
and data running on AWS.
Deep Security Agent
Deep Security Agent
Cloud & Virtualisation Security
Deep Security
VM
VM
Deep Security Manager
(Hosted in AWS)
Integrated Dashboard
Alerts
VM
Deep Security Agent
Deep Security Manager
Security
Profile
Administrator
Reports
Alerts
IT Infrastructure
Integration
Alerts
Reports
Trend Micro Deep Security Deployment Services offers direct
access to Trend Micro specialists with the expertise to optimise
your Deep Security solution, whether onsite or offsite. Rely on
Trend Micro to handle every stage from the initial assessment
through construction to ongoing maintenance.
Reports
Administrator
Administrator
Trend Micro
Deep Security Deployment Services
Security Center
Features
Assess your current security environment
Plan and design Deep Security to meet your objectives
Build and implement Deep Security
Manage, optimise and migrate your Deep Security
ASSESS
PLAN
BUILD
MANAGE
Deep Security Manager
12
13
Cloud & Virtualisation Security
Deep Security Family
Deep Security for SAP systems
SecureCloud
Features & Advantages
Scans the content uploaded to the SAP NetWeaver
technology platform to determine its true type.
Reports information to SAP systems via the NetWeaverVSI interface.
Content scanning protects against possible malicious script
content that might be embedded or disguised inside
documents.
SAP administrators can then set policy according to which
actual document types should be allowed.
Trend Micro Deep Security for SAP systems can protect SAP
systems from breaches and business disruptions with
integrated anti-malware, Web reputation, and firewall in
addition to intrusion prevention, integrity monitoring, and log
inspection.
Trend Micro SecureCloud provides strong protection for data
in the cloud and virtual environments using encryption with
policy-based key management and unique server validation
systems. It secures sensitive data stored on leading cloud
services like Amazon EC2, Dell, Eucalyptus, and NTT America,
as well as VMware VCloud and almost any other virtual
environment. SecureCloud protects critical information from
theft, unauthorised exposure, and unapproved migrations to
other data centers.
These features help support internal governance and ensure
compliance with regulations like HIPAA, HITECH,
Sarbanes-Oxley, GLB, and PCI DSS. SecureCloud also has FIPS
140-2 certification to support government agencies and
companies with high security standards or mandates.
By leveraging the SAP VirusScan Interface, Deep Security for
SAP systems achieved SAP-certified integration with the SAP
NetWeaver platform. It protects SAP deployments, helping to
secure critical information from attack, including a wide
variety of threats like malware, cross-site scripting and SQL
injection.
Cloud & Virtualisation Security
Companies that turn to cloud computing and virtualisation to
provide rapid provisioning, agility, and cost savings must also
deal with new privacy and security risks, since they may not
always know the exact location and accessibility of their data.
Cloud Platform
SAP VirusScan
Interface
Trend Micro
Scan the contents
uploaded to
SAP systems
SecureCloud
agent
VM
VM
Trend Micro
pe
SAP Users
Content
Documents
Emails
Embedded Images
Active Content
SAP NetWeaver
SAP administrators
can set policy which
document types
should be allowed
Advanced Security Techniques
Features FIPS 140-2 certification and FIPS approved AES
encryption
Encrypts and decrypts information in real time,
so data at rest is always protected
Applies whole volume encryption to secure all data,
metadata, and associated structures without impacting
application functionality
Access and Authentication Controls
Employs role-based management to help ensure proper
separation of duties
Automates key release and virtual machine authorisation
for rapid operations or requires manual approval for
increased security
Offers cloud provider credential rotation
Policy-driven Key Management
Uses identity- and integrity-based policy enforcement to
ensure only authorised virtual machines receive keys and
access secure volumes
Enables the use of policies to determine when and where
information is accessed
Robust Auditing, Reporting, and Alerting
Logs actions in the management console for audit purposes
Provides detailed reporting and alerting features with
incident-based and interval-based notifications
Authentication for key deployment done by
rule base policy per VMs
VM
Deep Security
for SAP Systems
Hy
Features & Advantages
rvi
so
r
Random
session key
over SSL
Shared Storage
SAP
Administrator
Users
Access VM
Kernel level encryption on writing data
Encryption will be done for per volumes
which connects to virtual instance server OS
Key will be deployed per volumes
14
15
Cloud & Virtualisation Security
SAP systems contain highly sensitive financial, HR, customer
and supply chain data that requires strong protection from
cybercriminals. With business systems becoming increasingly
accessible from the web, attackers can more readily target
and exploit vulnerabilities in operating systems, web servers
and the business applications themselves. Despite the
availability of vendor-supplied patches, all web-facing systems
remain at risk if patches are not applied on a timely basis. The
growing prevalence of zero-day exploits makes staying ahead
of the latest threats increasingly difficult.
Network Security &
Security Management
Web Application Security
Deep Security for Web Apps
Deep Security for Web Apps
Network VirusWall Enforcer
As organisations rely more and more on web applications to deliver services to their employees, partners and customers, the
threat landscape broadens and security challenges become increasingly complex.
Trend Micro Deep Security for Web Apps provides comprehensive application vulnerability detection and protection offering in a
single, integrated console to help protect sensitive data from attack and meet government and regulatory requirements.
This SaaS security offering continuously detects application vulnerabilities, delivers actionable security insights, and protects
websites from attack.
Automated scanning enhanced by hands-on expertise can prevent false positives while testing business logic. Vulnerabilities can
be quickly mitigated with WAF rule integration and an intrusion prevention system. Unlimited SSL certificates, including extended
validation, are also included.
Trend Micro Network VirusWall Enforcer protects corporate networks by ensuring that all devices comply with the corporate
security policy before entry. This agentless NAC solution can scan any device—managed or unmanaged, local or remote—for the
most up-to-date security and critical Microsoft patches. Non-compliant devices get quarantined and sent through a remediation
process automatically. Once a device meets the security requirements, it may access the network. Network VirusWall Enforcer
also filters network traffic to detect and block network worms—with zero false positives. The easy-to-manage appliance isolates
infected areas from the rest of the network so threats cannot spread.
Features & Advantages
Unlimited SSL
Deploy unlimited SSL certificates including Extended
Validation (EV) at dramatic cost savings versus
traditional SSL suppliers
Expand use of SSL to internal applications and protect all
Web Applications
Single Integrated Management Console
All detection and protection functions are managed
through a single cloud-based console
Lowers security risks
Checks every device
Secures network traffic
Minimises damage
Simplifies management
Blocks unknown
viruses
Users
Trend Micro
Network VirusWall Enforcer
Quarantines
devices
Trend Micro Control Manager
Streamline administration of Trend Micro security solutions
with the latest version of Control Manager. This web-based
management console tracks security performance, reports
malware events and policy violations, and automates routine
tasks. New features include a customisable dashboard and
at-a-glance access to threat statistics from the Trend Micro
Smart Protection Network, Trend Micro's cloud-based
security infrastructure.
Enterprise or Organisational
Web Systems
Cloud-based Security
Operation Center
Advantages
Simplifies administration with central console for security
and data policies
Improves data protection by managing integrated DLP
across the IT infrastructure
Reduces risk with consolidated updates and security alerts
Increases visibility with easy access to critical data
Lowers security management costs by saving time and
reducing IT workload
Network Security & Security Management
Web Application Security
Comprehensive, Intelligent , vulnerability Scanning
Automated: Application and platform vulnerability
scanning
Validation: Expert vetting of scanning results to
eliminate false positives and prioritisation of issues to
focus mitigation resources
Hands on testing: Checks for business logical flaws
Comprehensive malware scanning
Monitoring web application reputation helps customers
off from blacklists
Integrated Detection and Automated Protection
Protection against known and zero-day attacks
Virtual patching shields discovered vulnerabilities
Coverage for all major Web servers and operating systems
Web App Firewall (WAF) rules to defend against
application exploits which can be exported to leading WAFs
Advantages
Control Manager is available in two versions: Standard and Advanced
Scanners
Trend Micro Control Manager
Standard
Advanced
Web-based Centralised Security Management
Integrated Management
Console
Customisable Dashboard, Ad Hoc Query, Alerts
Smart Protection Network Threat Statistics
Visibility into Clients
Reports
Alerts
Security Experts
16
Security / IT
Multi-Tiered Management
Customisable Reporting
License Management
17
Endpoint Security
Endpoint and Suites
Endpoint Security
Get maximum security and high performance from endpoints both on
and off the network with award-winning protection against malicious
software, web reputation technology that blocks access to suspicious
websites, and HIPS protection, all powered by the cloud-based Smart
Protection Network. Further customise your protection with add-on
options for data protection, mobile security, and desktop virtualisation—
all coordinated through a single management console.
FILE SERVERS
OfficeScan
ServerProtect for MicrosoftTM
WindowsTM / NovellTM NetwareTM
ServerProtect for Linux
CLIENTS
OfficeScan Endpoint Security
with plug-in modules:
Intrusion Defence Firewall
Security for Mac
Virtual Desktop Infrastructure(VDI)
CENTRALISED
MANAGEMENT
Control Manager
Enterprise Security Suite
Trend Micro Enterprise Security Suite is a tightly integrated
suite of products that secure your network from gateway to
endpoint. With comprehensive threat protection and
centralised management, you can close security gaps
while decreasing costs and complexity. Powered by Trend
Micro Smart Protection Network cloud-based security, this
end-to-end suite delivers global threat intelligence and faster
performance.
FILE SERVERS
Advantages
SMART: Get consistent security that delivers proactive protection across all endpoints
Simple: Increase security and lower costs with a consolidated, cloud-client architecture and simplified management
Security That Fits: Streamline administration by enforcing threat protection policies from a single console
OfficeScan Endpoint Security
ServerProtect for Microsoft
Windows / Novell Netware
ServerProtect for Linux
CENTRALISED
MANAGEMENT
Control Manager
COMPARISON CHART
Enterprise
Security for
Endpoints
OfficeScan Plug-Ins
OfficeScan
Intrusion Defence
Firewall
Security for Mac
ServerProtect
for Windows,
NetWare, Linux
VDI
Trend Micro
Control Manager
Standard
Standard
Advanced
Advanced
MAIL SERVERS
InterScan Messaging Security
InterScan Web Security
Enterprise Security for Endpoints and Mail Servers
Trend Micro Enterprise Security for Endpoints and
MailServers is an integrated, centrally-managed suite
that delivers adaptive threat protection with
award-winning antimalware, antispam, host intrusion
prevention (HIPs), web reputation, and optional data
security. Powered by Trend Micro's cloud-based Smart
Protection Network, this suite can reduce risks and costs
with a single solution offering united and integrated
management of security for enterprise desktop
computers, laptops, file servers, and mail servers.
FILE SERVERS
OfficeScan
ServerProtect for Microsoft
Windows / Novell Netware
ServerProtect for Linux
ScanMail Suite for Lotus Domino
ScanMail Suite for
Microsoft Exchange
ScanMail Suite for
Lotus Domino
ServerProtect for Microsoft Windows / Novell Netware
ServerProtect for Linux
Minimises Complexity
Reduces time to acquire, deploy, and manage with an
integrated solution
Streamlines administration with web-based centralised
management
CLIENTS
OfficeScan Endpoint Security
with plug-in modules:
Intrusion Defence Firewall
Security for Mac
Virtual Desktop Infrastructure(VDI)
Platform Coverage
Advantage
GATEWAY
InterScan Messaging Security Virtual Appliance
VMware
Virtualised email gateway security stops spam and email threats
InterScan Web Security Virtual Appliance
VMware
Virtualised web gateway security blocks web threats and includes URL filtering
Windows
Blocks spam, malware and spyware at the mail server
Windows, Linux
Blocks spam, malware and spyware at the mail server
MAIL SERVER
ScanMail Suite for Microsoft Exchange
ScanMail Suite for Lotus Domino
CLIENTS
OfficeScan Endpoint Security with plug-in modules:
Intrusion Defence Firewall
Security for Mac
Virtual Desktop Infrastructure(VDI)
CENTRALISED
MANAGEMENT
Control Manager
Platform Coverage
FILE SERVER
OfficeScan
ServerProtect for Microsoft Windows / Novell Netware
Advantage
Windows
Blocks spam and spyware at the mail server
Windows, Linux
Blocks spam and spyware at the mail server
FILE SERVER
OfficeScan
Multilayered Protection
MAIL SERVERS
MAIL SERVER
ScanMail Suite for Microsoft Exchange
Maximises Protection
Reduces risk with comprehensive multilayered,
multi-threat protection
Delivers immediate protection with in-the-cloud
threat intelligence
Improves productivity with #1 rated spam blocking and
web filtering
Lowers Costs
Lowers endpoint infection rates by 62%
Slashes IT security management costs by 40%
Maximum Protection and Minimum Complexity across Protections Points and Platforms
Maximum Protection across Endpoints and Mail Servers
Multilayered Protection
ScanMail Suite for
Microsoft Exchange
ScanMail Suite for
Lotus Domino
GATEWAY
Advantages
Endpoint Security
Enterprise Security for Endpoints Advanced
Enterprise Security for Endpoints Standard
ServerProtect for Linux
Windows, NetWare
Linux
Secures Windows servers
Secures Windows and NetWare file servers
Windows, NetWare
Linux
Secures Windows servers
Secures Windows and NetWare file servers
Secures Linux file servers
CLIENT / MOBILE DEVICE
OfficeScan
Intrusion Defence Firewall
Data Loss Prevention
Security for Mac
Windows
Windows
Windows
Secures Windows clients
Windows
__
Proactive HIPS and vulnerability shielding
Apple Macintosh
Protects your sensitive data
Protects Macintosh clients from malware and blocks malicious websites
MANAGEMENT
Control Manager Advanced
Windows
Centrally manages security
Secures Linux file servers
CLIENT
OfficeScan
Intrusion Defence Firewall
Security for Mac
VDI
Windows
Secures Windows clients
Windows
Proactive HIPS and vulnerability shielding
Apple Macintosh
__
Protects Macintosh clients from malware and blocks malicious websites
Secure virtual desktop environment
MANAGEMENT
Control Manager Advanced
18
Windows
Centrally manages security
19
Endpoint Security
OfficeScan plug-ins
Endpoint and Suites
Enterprise Security and Data Protection
Enterprise Data Protection
MAIL SERVERS
Trend Micro Enterprise Data Protection simplifies data security in
complex mobile environments by integrating data loss prevention
(DLP), encryption, mobile security, and mobile device
management (MDM) with your current Trend Micro security suite.
Combining threat and data protection in a flexible,
centrally-managed solution significantly lowers the cost and effort
of deployment and management.
Solution
Data Protection
FILE SERVERS
OfficeScan
ServerProtect
Integrated DLP
ScanMail Suites
Email Encryption
Integrated DLP
GATEWAY
InterScan Massaging Security
InterScan Web Security
Integrated DLP
CENTRALISED
MANAGEMENT
CLIENTS
OfficeScan
Intrusion Defence
Firewall
Security for Mac
VDI Security
Mobile Security
Endpoint Encryption
Integrated DLP
Control Manager
Enterprise Security
and Data Protection
Components
Trend Micro Control Manager
Gateway Protection
InterScan Messaging Security
InterScan Web Security
Mail Server Protection
ScanMail Suite for Microsoft Exchange
ScanMail Suite for Lotus Domino
Mail Server Protection
OfficeScan Endpoint Security
Server Protect for Microsoft Windows / Novell Netware
ServerProtect for Linux
Endpoint Protection
OfficeScan Endpoint Security
Intrusion Defence Firewall
Trend Micro Security for Mac
VDI Security
Vulnerability Protection
Built specifically to handle the rigors of virtual desktop
environments, Trend Micro Virtual Desktop Security maximises
protection for a broad spectrum of virtual desktop scenarios.
Enterprise
Data Protection
Trend Micro Integrated Data Loss Prevention
Trend Micro Mobile Security
Trend Micro Endpoint Encryption
Trend Micro Email Encryption Gateway
Protects endpoints with minimal impact on network
throughput, performance, or user productivity.
Blocks attacks before they enter the endpoint’s
application and execution layer.
Provides protection before patches are deployed.
By leveraging the Trend Micro Smart Protection Network, the Trend
Micro Security for Mac plug-in for OfficeScan proactively limits
exposure to threats and prevents both users and applications from
accessing malicious websites.
Defend against attacks by preventing endpoints from launching
unwanted and unknown applications. Reduce risks with flexible and
easily-managed policies, whitelists, and blacklists that work in
tandem with a global, cloud-based application database.
Android
iPhone / iPad
Users
BlackBerry
Users
Users
Windows
MobileTM
Advantages
Users
Manager
Agentless anti-malware
No security agent in the VM
Leverage VMware vShield APIs
VDI optimised agents
Prevent resource contention
Cleans, scans memory and monitors behavior
Advantages
Blocks malware for all systems, including both Mac OS and
Windows.
Trend Micro
Endpoint Application Control
Advantages
Trend Micro Mobile Security extends protection beyond PCs to
secure mobile devices and data stored on them.
This solution helps organisations reduce costs by providing a single
point of visibility and control for device management. It helps
prevent data loss by enforcing the use of passwords, encrypting
data, and remotely wiping data off lost or stolen devices.
Monitor
Advantages
Security for Macintosh
Mobile Security
20
Advantages
OfficeScan Virtual Desktop
Infrastructure
Centralised Management
Threat Protection
Malware
Spyware
Web Threats
Reduced Operational Costs
Limit Data Loss
Reduced Security Risk
The Intrusion Defence Firewall, a plug-in for Trend Micro
Enterprise Security for Endpoints, supplements Trend Micro's
highly effective OfficeScan client-level security with a
network-level Host Intrusion Prevention System (HIPS).
Endpoint Security
Endpoint Security
Trend Micro Enterprise Security and Data Protection can secure
your network from the gateway all the way to mobile devices and
completely protect end users. This comprehensive integrated suite
combines multi-layer adaptive threat protection with Trend Micro
Enterprise Data Protection to help you efficiently reduce the risk
of attacks and data breaches on all end-user platforms, including
smartphones, tablets, desktop computers, laptops, and removable
drives.
Intrusion Defence Firewall
Prevents users and machines from executing
malicious software
Provides advanced features to enforce corporate policies
Uses correlated threat data from billions of records daily
Helps support compliance requirements
Vulnerability Protection
Features
Enhanced protection defends against malware, targeted,
and zero-day threats
Using the latest protection from real-time threat
intelligence correlated across a global network, this solution
provides the most up-to-date endpoint application protection
against malware, targeted attacks and zero-day threats.
Simplified management speeds protection
Streamlined dashboard and management console offers
greater insight into threat outbreaks and standardises
end-user configurations from one centralised location
In-depth whitelisting and blacklisting blocks unknown and
unwanted applications
Block unknown and unwanted applications with fully
customisable application whitelisting and blacklisting
options, including an unparalleled database of applications
and good file data.
Compliance with internal IT policies helps reduce legal and
financial liabilities
Reduce risks by limiting application usage to a specific list
supported by data loss prevention products and prevent
new applications from executing.
Control
21
Endpoint Encryption
Email Encryption Client
Endpoint Encryption encrypts data on a wide range of
devices—laptops, desktops, tablets, CDs, DVDs, USB drives and
any other removable media. This solution offers
enterprise-wide full disk, file/folder, and removable media
encryption, combined with granular port and device control to
prevent unauthorised access and use of private information.
A single management console handles both hardware and
software encryption—enterprise-wide—for entire hard drives,
specific files, folders, removable media, and storage devices.
Trend Micro Email Encryption efficiently secures email delivered to anyone with an email address. Client-based encryption allows
the end user to select which messages should be encrypted just by clicking a button on the desktop. This ability for end users to
encrypt specific emails with unique data complements policy-based encryption which automatically encrypts general content
types. Together they offer a complete email encryption solution.
The Trend Micro Email Encryption software plug-in for popular email clients deploys without modifying existing business
processes and integrates seamlessly with the existing email infrastructure.
Features
Advanced Reporting & Auditing
Automate enforcement of regulatory compliance with
policy-based encryption
Receive detailed auditing and reporting by individual,
organisational unit, and device
Pre-Boot Multi-Factor Authentication
Gain flexible authentication, including fixed password,
CAC, PIV, Pin, and ColorCode®
Trigger a lockout feature in response to incorrect
authentication attempts
Administrative Tools & Active Directory Integration
Leverage Active Directory and existing IT infrastructure
for deployment and management
Take the burden off IT staff by allowing users to change
and reset passwords and accounts
Advantages
Maximise Platform Coverage for Data & Device Encryption
Encrypt private data with fully integrated full disk,
file folder, USB, and removable media encryption
Lower TCO with Centralised Policy Administration &
Key Management
Simplify operations with a unified data repository with
single management server and console
Simplify Remote Device Management
Maintain compliance and protect your data without
disrupting users in the event of a lost device or forgotten
password.
Manage policies and protect data on PCs, laptops, tablets,
USBs, CDs, DVDs
Users
Trend Micro
Email Encryption
Client
Internet
Hosted Central
Trust Authority
Users
Email Encryption Gateway
Enterprise gateway encryption augments email security by combining policy-based encryption and integration with a messaging
security infrastructure.
This solution offers simple deployment and administration without altering existing business processes. When combined with
content security, it enables enterprises to encrypt emails and attachments automatically, without having to rely on individual
users to secure private information.
Messaging Security
Gateway
Trend Micro
Key Features
Encryption
Encryption
Encryption
Endpoint Encryption
Full Disk Encryption
File Encryption
Level 2
Level 2
Level 2
Users
Internet
Centralised policy and key management
FIPS 140-2 encryption certification
AES 256-bit encryption
Users
File and folder encryption
Removable media (CD/DVD/USB) encryption
Granular port and device control
Self-encrypting drive management
Trend Micro
Full disk encryption
Email Encryption
Gateway
Network-aware pre-boot authentication
Automatic Synchronisation and sharing
Hosted Email Encryption
This policy-based encryption service seamlessly integrates with the content filtering capabilities of Hosted Email Security to
identify particular types of content and encrypts email messages when the rules are triggered.
* Must use Hosted Email Security with outbound content filtering. No additional hardware or software is required.
22
23
Data Loss Prevention
Endpoint Security
Worry Free
Data Loss Prevention
SharePoint
Firewall
More small businesses worldwide trust Trend Micro Worry-Free™ Business Security than any other security vendor
to protect their livelihoods because it is the only solution that provides complete user protection.
Lets you concentrate on your business, not your IT security
Installs easily and requires no IT expertise to
maintain - ideal for small businesses
Stops threats in the cloud – before they can
reach your network and devices
Spam Mails
Blocks access to inappropriate websites
Prevents business data from being
shared via email messages* or USB drives
Safeguards against phishing as well as social
engineering attacks
Includes easy mobile device security
Phishing
management
Stops spam before it can reach mail servers with
included Hosted Email Security
Web Management Console
Trend Micro
Control Manager
Mail
Gateway
Web
Gateway
Endpoints
1. Centrally configure DLP policies
2. Centrally monitor DLP violation
=Trend Micro iDLP
L B U SI N
E
Source: Canalys,
Worldwide IT Security
Market 2013
Advantages
CENTRALISED MANAGEMENT
Internet
AL
Endpoint Security
Integrated Data Loss Prevention
Data protection capabilities integrated within traditional
enterprise security solutions, from endpoint to messaging
and network, simplify deployment, reduce infrastructure cost,
and provide peace-of-mind for data compliance
Central DLP Policy Management
Central configuration and application of pre-defined policy
templates across protection layers reduces initial and ongoing
administrative effort and provides consistent policy
enforcement enterprise-wide
Customisable, Consolidated Displays and Reports
Aggregated logs, reports and dashboard views provide
real-time, enterprise-wide visibility into potential data
breaches and data policy violations
NTENT SE
CO
RITY
CU
Exchange
Advantages
SM
Trend Micro integrated DLP with central policy management
simplifies data protection across multiple layers of the
existing IT security infrastructure, streamlining administration
and providing more consistent enforcement to increase data
protection and compliance with little additional effort or cost.
Worry-Free Business Professional
Worry-Free Business Security Advanced
Worry-Free Business Security Standard
Worry-Free Business Security Services
GLOBA
L
Integrated Data Loss Prevention
SS
Integrated Data Loss Prevention
Management server location
Updates and patches pushed to users
Policy pushed to users
Viruses
Mobile Security
URL Filtering
Data Loss
Spyware
Worry-Free
Business
Security
Professional
Web Threats
Worry-Free
Business
Security
Advanced
Worry-Free
Business
Security
Standard
Worry-Free
Business
Security
Services
Via LAN or VPN
Via LAN or VPN
Via LAN or VPN
Hosted by Trend Micro.
Can be accessed
anywhere via Internet
On-premises
On-premises
On-premises
Hosted by Trend Micro –
server maintenance free
Manual with
complete control
Manual with
complete control
Manual with
complete control
Automatic
Via LAN or VPN
Via LAN or VPN
Via LAN or VPN
Via Internet. Can be
pushed anywhere.
Via included Hosted
Email Security
Via included Hosted
Email Security
PLATFORMS
PCs, laptops, Windows servers
Mac clients (iMacs and MacBooks) and servers
Android™devices (each seat comes with anti-virus protection for two Android devices)
ANTIVIRUS AND WEB SECURITY
Defends against viruses, spyware and other malware
UNIQUE - Advanced URL filtering blocks inappropriate websites
Includes hosted web gateway service which blocks web threats before they reach your business
DATA PROTECTION
Device control - limits access of USB drives and other attached devices to prevent data loss
and block threats
UNIQUE - Data loss prevention via business email messages, sent accidentally or deliberately
MESSAGING SECURITY AND ANTISPAM
Real-time scan for POP3 mail accounts
Blocks spam from entering POP3 mail accounts
Stops spam and email-based viruses before they reach mail servers
Via Hosted Email
Security purchased
separately
Threat protection and multi-layer antispam for Microsoft™ Exchange Servers
* Worry-Free Business Security Advanced only **Mobile Device Security Features in Worry-Free Business Security Advanced [• Device access control / • Remote wipe / • Security
policy (Enhanced password, Lock after inactivity timeout, Wipe after retry limit, Enforced exchange encryption)• Supports Android, iOS, Blackberry, and Windows Phone]
24
25
Online Storage
Endpoint Security
ServerProtect for Microsoft Windows and Novell NetWare
SafeSync for Enterprise
Prevent viruses from spreading through your network by
blocking them before they reach the end user. Trend Micro
ServerProtect for Microsoft Windows and Novell NetWare
scans, detects, and removes virus from files and compressed
files in real time. ServerProtect delivers 24x7 antivirus
support and protection with automatic, incremental virus
updates. Centralised management of servers via a Web-based
console simplifies network protection.
Trend Micro Safesync for Enterprise provides file sharing and sync capabilities
with data protection to give IT managers stewardship of sensitive data.
Deployed both on the premises and in a private cloud, enhanced data protection
features such as DLP, persistent file encryption and document tagging provide
unprecedented data protection while still enabling user productivity with
integrated file sync and share capabilities. Combine control with cost savings by
deploying the solution on your own infrastructure.
SafeSync for Enterprise complements your overall mobility and data protection
from Trend Micro to increase the value of DLP throughout your organisation.
Advantages
Certified with Microsoft Windows Server 2000/2003 to
deliver high performance, reliability, security,
scalability and availability
Enables real-time, high-performance scanning with
minimal impact to servers
ServerProtect Linux
Features
File sharing from anywhere, any devices
Sophisticated data protection
Visualise and control information assets
Advantages
Protect your Linux file servers from becoming unwitting hosts
for viruses, trojans, bots and all sorts of other malware.
Trend Micro ServerProtect for Linux offers real-time
protection, high performance and low processing overhead,
and supports all common Linux distributions. ServerProtect
for Linux adds another powerful solution to any security and
compliance strategy.
Advantages
Prevents Linux servers from spreading threats to other
servers and personal computers
Maximises performance and lowers processor overhead
with multi-threaded, kernel-based scanning
ServerProtect for EMC
ServerProtect for NetApp
ServerProtect for Hitachi Data Systems
Trend Micro ServerProtect for Storage, the industry’s most
reliable, high-performing security solution for storage
platforms, safeguards file storage systems by detecting and
removing viruses and spyware in real time.
Maximise Data Protection for
Synchronised Files
Control where sensitive corporate
data resides and how many copies
exist
Tag and safeguard sensitive data to
reduce risk and achieve compliance
mandates
Apply data loss prevention (DLP) to
mobile data and set policy based on
data sensitivity
Maintain Productivity Gains without
Inhibiting Collaboration
Allow users to simply drop a file into
a folder for automatic replication to
specific folders in the cloud, and on
other PCs and devices
Free up mail server storage with a
Microsoft Outlook plug-in that sends
a sharing link instead of attaching
files to email messages
Improve Security and Lower Costs
with an Onsite Solution
Retain ownership and control of
data sharing by deploying on
premise private cloud
Lower your risk exposure to data
loss or compliance violation with
detailed audit and log information
Online Storage
Endpoint Security
Server / Storage Security
Mobile Devices
Advantages
Organisation Network
Integrates tightly with EMCTM CelerraTM, NetApp Filers or
Hitachi NAS.
Enables real-time, high-performance scanning with
minimal impact to servers and no impact to end users
Trend Micro
SafeSync for
Enterprise
Case
2
Share, sync data within for
mobile devices
2
Internet
Scan Request
Customer/Partner
Trend Micro ServerProtect
for EMC Celerra for NetApp
for Hitachi Data Systems
1
3
Access Files
NAS
Users
26
4
Allow/Deny Access
Scan Result
ActiveDirectory
Case
1
Share, sync data within
organisation network
Case
3
Share, sync data within
external parties
27
Collaboration Security
Groupware
ScanMail Suite for Microsoft Exchange
ScanMail Suite for Lotus Domino
IM Security for Microsoft Lync and Office Communications Server
ScanMail Suite
for Microsoft Exchange
ScanMail Suite
for Lotus Domino
ScanMail Suite for Microsoft Exchange not only stops
traditional spam and malware but also detects malicious
URLs, highly targeted attacks, and advanced persistent
threats (APTs).
With a combination of web, email, and file reputation, plus
exploit detection and sandboxing, ScanMail Suite provides the
most comprehensive mail server security. No other solution
offers this kind of enterprise-level protection.
ScanMail Suite for IBM Lotus Domino stops traditional email
threats with the correlated intelligence of Trend Micro Smart
Protection Network cloud-based security.
It also protects data with optional Data Loss Prevention and
blocks targeted email attacks when integrated with Trend
Micro Deep Discovery Analyser. ScanMail and Deep Discovery
Analyser are both components of the Trend Micro Custom
Defence Solution. ScanMail Suite is an easy-to-manage
solution supporting nearly all Domino platforms.
Trend Micro™ IM Security for Microsoft™ Lync provides threat
and data protection for Microsoft Lync servers. Top-rated
malware and ULR filtering block phishing messages and
malicious file transfers. And built-in Data Loss Prevention (DLP)
templates control the use and loss of sensitive compliance data.
This real-time security solution helps you avoid conflicts of
interest with new communication controls that simplify the set
up of blocks or ethical walls. It also helps you minimize your
threat exposure with messaging content filters that warn users
of risky user behavior before damage can occur. And it simplifies
management complexity with central server management,
single-sign on, and role-based administration.
Features & Advantages
Blocks dangerous messages before they reach users
Filters malware from file transfers
Simplifies compliance
Keeps instant communications professional with
content filtering
Avoids conflicts of interest and protects privacy by
creating ethical walls
Lowers administration time and cost
Advantages
Guards against APTs and highly targeted attacks
Blocks phishing emails with malware or bad web links
Prevents data loss and simplifies compliance
Cuts administration time in half
Speeds throughput—up to 57% faster than other solutions
Advantages
Customises protection against highly targeted attacks
Blocks phishing emails with malware or bad web links
Prevents data loss and simplifies compliance
Lowers administration with better controls and optimisation
“Suspicious’’
ScanMail
Anti-spam
Enterprise Security for Communication and Collaboration
Trend Micro Communication & Collaboration Security protects
Microsoft email, collaboration, and IM systems by stopping
threats in real time—before they can strike.
The unique cloud-client architecture of the Trend Micro Smart
Protection Network powers real-time threat protection (like
Email and Web Reputation) that work in concert with leading
conventional content security technologies— allowing for
all sorts of connections without the usual risks.
Deep Discovery Analyser
Sandboxes
Sandboxes
Communication & Collaboration Security
Feedback
Anti-phishing
Threat Analysis
Enhanced
Web Reputation
Collaboration Security
Advanced Threat Scan
Threat Intelligence
Quarantine
Adaptive Security Updates
Trend Micro and
third-party security products
PortalProtect for Microsoft
Trend Micro PortalProtect secures collaborations with a
dedicated layer of protection that guards against malware,
malicious links, and other threats often unfamiliar to
SharePoint administrators.
Its web reputation technology blocks malicious links from
entering web portals, while its powerful content filtering
scans both the files and web components of SharePoint.
28
Advantages
Protects SharePoint users and data
Stops a wide range of malicious files and URLs
Filters inappropriate content from social aspects of
SharePoint
Controls sensitive data for compliance and risk management
Takes half the time to manage
Scales to any deployment size
The integrated Data Loss Prevention protects your
sensitive data
Central
Management
Collaboration
Server
Mail
Server
Instant Messaging
Server
Trend Micro
Control
Manager
Trend Micro
PortalProtect
for Microsoft
SharePoint
Trend Micro
ScanMail Suite
for Microsoft
Exchange
Trend Micro
IM Security for
Microsoft Office
Communications
Server
Collaboration Security
Antivirus
InterScan Web Service as a Service
Trend Micro™ InterScan™ Web Security as a Service
dynamically protects against cyber threats in the cloud,
before they reach your users or network. It also delivers
real-time visibility and control of employee Internet usage.
Because it is located in the cloud, it protects any user, in any
location, on any device, all based on a single policy that
moves with the user. It eliminates the need for costly traffic
backhauling or managing multiple secure web gateways at
multiple sites. Also, this solution it will grow flexibly with your
business—without the need to purchase, manage, or maintain
software or hardware.
Cloud-based Web Gateway Security
Protection Points
• Internet Gateway in the cloud
Threat and Data Protection
• Cloud-based applications
• Web 2.0 applications
• Advanced Persistent Threats
• Zero-day exploit
• Malware
• Viruses and worms
• B ots and command and control
(C&C) callback
• Spyware and key loggers
• Malicious mobile code
• Rootkits
• Phishing attacks
• Content threats
Integrates with
• Active Directory™
29
Gateway Security
Gateways
InterScan Messaging Security Virtual Appliance
Enterprise Security for Gateways
Trend Micro InterScan Messaging Security stops traditional
threats in the cloud with global threat intelligence, provides
data loss prevention and encryption, and identifies targeted
email attacks as part of a custom APT defence.
The hybrid SaaS deployment combines the privacy and
control of an on-premise virtual appliance with the proactive
protection of a cloud-based prefiltering service.
Keep data confidential and employees safe without sacrificing rich Internet content. Trend Micro Enterprise Security for Gateways
integrates virtualised web and messaging gateway security—proven to maximise protection while minimising complexity and
lowering total costs up to 40 percent.1 In-the-cloud web and email reputation combined with industry-leading antispam, antivirus,
and URL filtering provide multilayered, multi-threat protection that blocks malware, malicious links, and unwanted content before
they can enter a network. Real-time reporting offers an unprecedented view of current web activity,making it possible to stop
risky behavior immediately. Outbound filtering and email encryption2 protect confidential data and support compliance for
complete gateway security.
Advantages
Detect and block APTs and targeted attacks
Thwart targeted phishing attacks and advanced malware
Simplify data protection and encryption
Block more spam—proven #1 in independent tests
1 Osterman Research, Why You Should Consider Virtualisation, February 2009
2 Trend Micro Encryption for Gateway Add-on is an optional purchase
Viruses
Maximum Protection and Minimum Complexity at the Gateway
Spam Mail
Multilayered Protection
Users
Trend Micro
InterScan
Anti-virus
Spyware
Data Loss
Anti-spyware
Contents Filtering
APT
Advantage
GATEWAY
Advanced
Threat Detection
InterScan Messaging Security Virtual Appliance
Virtualised email gateway security stops spam, phishing and email threats
InterScan Web Security Virtual Appliance
Virtualised web gateway security blocks web threats and includes URL filtering
Trend Micro Encryption for Email Gateway
Virtualised email gateway security encrypts email content and file attachments
Hosted Email Security
Trend Micro Hosted Email Security is a no maintenance
solution that delivers continuously updated protection to stop
spam and viruses before they get inside a network.
Spearphishing
Advantages
Reclaim productivity and bandwidth
Free up time to implement critical business initiatives
Get peace of mind
InterScan Web Security Virtual Appliance
Given today's advanced Internet threats and the growing
use of cloud-based consumer applications in the workplace,
application visibility is essential to understanding network risks.
The Interscan Web Security virtual appliance combines
application control with advanced anti-malware scanning,
real-time web reputation, and flexible URL filtering to provide
superior Internet threat protection.
Advantages
Get instant visibility and control with Advanced
Reporting and Management
Stop web threats before they penetrate the perimeter
Lower your TCO
The integrated Data Loss Prevention protects
sensitive data
Internet
Mails
Trend Micro
Hosted Email Security
Viruses
Spam Mail
InterScan
Anti-virus
Anti-spyware
Phishing
Data Loss
Customers’ site
Anti-phishing
URL Filtering
Spyware
Clean Mails
Users
Gateway Security
Gateway Security
Trend Micro
URL Filtering
Web Reputation
Advanced
Threat Detection
APT
30
31
Cyber Threat Solution
Deep Discovery Family
Deep Discovery Solution
Deep Discovery Inspector
Trend Micro Deep Discovery provides 360 degree network-wide visibility, insight and control that enterprises and government
organisations need to reduce the risk of Advanced Persistent Threats (APTs) and targeted attacks.
Deep Discovery uniquely detects and identifies evasive threats in real-time, and provides in-depth analysis and actionable
intelligence needed to prevent, discover and contain attacks against corporate data. Refer to trendlab APT report, 95% APT
attacks come from spear-phishing attacks. The new member of Deep Discovery family-Deep Discovery email inspector is a
completed anti-spear-phishing solution to detect, analysis and block the spear-phishing email into enterprise.
Trend Micro™ Deep Discovery Inspector provides network-wide visibility, insight, and control needed to combat APTs and targeted
attacks. For advanced threat protection, Deep Discovery Inspector uniquely detects and identifies evasive threats in real time,
then provides in-depth analysis and relevant actionable intelligence to assess, remediate, and defend organisations against
targeted attacks.
Deep Discovery solution includes
1 .Deep Discovery Inspector
2.Deep Discovery Analyser
3.Deep Discovery Email Inspector
How Deep Discovery Works
Detection Methods
Decode & decompress embedded files
Sandbox simulation of suspicious files
Browser exploit kit detection
Malware scan (Signature & Heuristic)
Emails containing embedded document exploits
Drive-by downloads
Zero-day & known malware
Malicious Content
Suspect Communication
Attack Behavior
C&C communication for all malware: bots,
downloaders, data stealing, worms, and
blended threats
Backdoor activity by attacker
Destination analysis (URL, IP, domain, email, IRC
channel, …) via dynamic blacklisting, white listing
Smart Protection Network URL reputation
Communication fingerprinting rules
Malware activity: propagation, downloading,
spamming...
Attacker activity: scan, brute force, service exploitation...
Data exfiltration
Rule-based heuristic analysis
Identification and analysis of usage of 100’ s of
protocols & apps including HTTP-based apps
Attackers
Malicious Sites
Visualise
Deep Discovery
Analyser
Related Trend Micro products and third party
security products can automatically receive
intelligence from Deep Discovery Analyser to
prevent connections to malicious sites
including C&C ‘Command & Control) servers
or malicious email.
Backdoors
Deep Security
Analysis
Server Farm
Cyber Threat Solution
InterScan
Web Security
Virtual Appliance
InterScan
Messaging Security
Virtual Appliance
32
Inspection
Detection
Deep Discovery
Email Inspector
Inspection
Detection
Quarantine
In-Depth Contextual Analysis & Insight
Provides the threat intelligence needed to understand and
respond to an attack
Includes a customisable sandbox fully reflects true operating
environments like support non-EN OS platform in the
production network
Detects targeted attacks threats which come through
executable files, PDF files , Flash files, RTF files and other
objects
Deep Discovery Analyser
Trend Micro™ Deep Discovery Analyser provides open, scalable custom sandbox analysis to offer in-depth simulations of
potentially malicious sample files, including executables and common Microsoft Office documents, and security update
exports—all in a unified intelligence platform.
Advantages
Threat Analyser
In-depth threat simulation and analysis uses sandbox
simulation and other advanced detection engines to classify
and deeply analyse submitted files
Custom sandbox execution environments allow customers
to create and analyse multiple fully custom target images
that precisely match the host environments
Security Intelligence Update Server
Export useful security blocking information learned from
Threat Analyser simulation
Security intelligence includes newly identified malicious IP/
URL addresses and file hash codes
Integration capabilities
Integration with Deep Discovery Inspector and other
Trend Micro products provides expanded detection and
analysis options to customers
Integrated with its own threat intelligence portal to further
understand and remediate an attack
Integration with leading SIEM platforms delivers improved
enterprise-wide threat management from a single SIEM
console
Provides a web service interface/API for customer to
customise their own system integration
Deep Discovery Email Inspector
Deep Discovery Email Inspector stops sophisticated targeted attacks and cyber threats by scanning, simulating, and analysing
suspicious links and attachments in email messages before they can threaten networks. Designed to integrate into existing
anti-spam/antivirus network topology, Deep Discovery Email Inspector can act as a Mail Transfer Agent in the mail traffic flow or
as an out-of-band appliance silently monitoring for cyber threats.
Advantages
Deep Discovery
Inspector
Attack Mails
APT & Targeted Attack Detection
Zero-day malware and document exploits detection
Attacker network activity
Web threats (exploits, drive-by-downloads)
Bots, trojans, worms, keyloggers
360 degree Network-Wide Visibility
More than 80 protocols analysed
GeoTrack identifies the origins of malicious communication
Quick access widgets provide critical information at a glance
OfficeScan
Cover most Spear-phishing attack detection in a
Powerful policy management & investigation functions
single appliance
Provides schedules and on-demand incident and sandbox reportsÞ
Password derivation for zipped/protected filesÞ
Policy definition by different security risk levelÞ
Embedded URL analysis via sandboxing, reputation, page analysisÞ Geo-map dashboard and widget design are easy to investigate
Document exploit detection and sandboxing for accurate
the security incident
detection of malicious attachments
Document exploit detection & custom sandboxing
Custom Defence integration and intelligence sharing
Custom sandbox execution environments allow the customer
Co-exists with other email security productsÞ
to create and analyse multiple fully custom target images that
precisely match their host environmentsÞ
Exporting IP/URL/File SHA-1 blacklist for other security solution
integration
Multi-OS platform support like win7 and win XP with 32-bit and 64-bitÞ
Attachments analysed include a wide range of win_exe,
Microsoft Office, PDF, Zip, Web content and compressed file types
Support up to 24 sandboxes in a device
33
Cyber Threat Solution
Attack Detection
Advantages
Services
Cyber Threat Solution
Custom Defence Services
Custom Defence Services
Premium Support Program
Today’s most damaging attacks target specific people, systems,
vulnerabilities, and data. Advanced persistent threats (APTs) are more
stealthy and sophisticated than ever, using insidious social engineering
techniques to penetrate organisations and deploy custom malware that can
go undetected for months.
Cybercriminals can then remotely and covertly steal valuable
information - from credit card numbers to intellectual property to
government secrets - potentially wiping out a competitive advantage or
even putting national security at risk.
Rely on the Trend Micro Premium Support Program to leverage the full value of your Trend Micro solutions and achieve optimum
IT service levels. Enjoy proactive security resources for customer advocacy and expert advice to implement the very best security
for your technology, processes, and people.
Detect
Respond
Trend Micro Technical Account Managers (TAMs) have extensive product knowledge, threat expertise, and familiarity with the
entire Trend Micro ecosystem to help you make the most of your investment with Trend Micro.
Advantages
Proactive security services with regular touch points
Trusted security expertise that augments your team resources
Fully optimised security posture that reduces your risk exposure
Adapt
Custom Defence Services help customers detect, analyse, adapt, and
respond to targeted attacks and APTs.
Service Level and Feature Matrix
Service overview
Description
DETECT
ANALYSE
ADAPT
Assessment
Analysis and
Advisory
Monitoring and
Alert
RESPOND
Investigation and
Mitigation
SILVER
GOLD
PLATINUM
4 hours
2 hours
1 hour
24x7
24x7
24x7
Dedicated Technical Account Manager (TAM)
Response Time
Telephone Access to Support Engineers
Remote Problem Diagnosis and Remediation Support
Proactive Threat Alerts
Service components and advantages
Services
Components
Critical System Assessment
Conducts health checks of critical onsite systems
Provides assessment reports and recommendations for preventing security breaches
Network Assessment
Makes hidden malicious activities visible with a one-time assessment during the deployment of
Deep Discovery Inspector
Monitors both the network and endpoints
Detect
Analyse
Monthly Advisory
Schedules a quarterly advisory meeting based on data collected through Deep Discovery
Delivers a monthly advisory report with recommendations based on data collected through
Deep Discovery
Adapt
Monitoring & Alert
Monitors systems 24x7 with Deep Discovery
Delivers notifications of potential risks by email and telephone
Breach Investigation
Includes onsite investigations and analysis of suspect systems by security experts
System Cleanup
Provides tools to mitigate compromised systems
Cleans up compromised systems where Deep Discovery detects suspicious activities
Custom Signature SLO
Creates customised pattern files based on malicious files collected in specific customer sites.
Includes 6 hour response service level agreement
Priority Case Handling
Annual Proactive Security Planning
2-Hours SLA for Malware Support
Crisis Management Planning Assistance
Multi-Region Support Capabilities
Project Consulting Service
With Trend Micro Project Consulting Services, your IT staff
can rely on a trusted advisor and partner to help meet your
company’s goals. Trend Micro experts have the insight and
skills needed to design the optimal architecture for
maximising the effectiveness of Trend Micro solutions.
Trend Micro experts can carefully analyse security
requirements and craft a detailed plan that meets any
unique needs.
Trend Micro Project Consulting Service
ASSESS
PLAN
BUILD
MANAGE
Services
Cyber Threat Solution
Respond
Access to Advanced Engineers
Advantages
34
35
Contact Trend Micro
Australia:
1800 044 703
[email protected]
www.trendmicro.com.au
New Zealand:
0800 920 019
[email protected]
www.trendmicro.co.nz
http://www.trendmicro.com.au
Trend Micro Trademarks Notice
Copyright © 2014 Trend Micro Incorporated. All rights reserved. Trend Micro, the Trend Micro t-ball logo, Control Manager, Deep Discovery, Deep Discovery Advisor, Deep Discovery Email
Inspector, Deep Discovery Inspector, Deep Security, InterScan, OfficeScan, PortalProtect, SafeSync, SecureCloud, ServerProtect and Smart Protection Network are trademarks or registered
trademarks of Trend Micro Incorporated. All other product and/or company names may be trademarks or registered trademarks of their respective owners. Information contained in this
document is subject to change without notice.
P/N TOPE-SE-0007