Trellix launches Endpoint Security Suite

Powerhouse solution protects all enterprise workloads against sophisticated threats.

  • 1 year ago Posted in

Trellix has launched Trellix Endpoint Security Suite. Trellix Endpoint Security Suite's products and advanced capabilities empower Security Operations Center (SOC) analysts with superior visibility and control in a single pane of glass to proactively secure all endpoints.

Endpoint security is foundational for any organisation's security program and the baseline for securing the enterprise, as each endpoint serves as an entry point into the business. Trellix Endpoint Security Suite provides Trellix customers with a complete end-to-end security solution, helping organisations confidently confront today’s most advanced threats.

“In its approach to unified security, Trellix is aiming to be outcome-focused,” said Michael Suby, Research Vice President, Security & Trust, IDC. “From IDC’s perspective, we concur and reinforce that one of the outcomes should be methodically reducing cyber risk.”

The Trellix Endpoint Security Suite is comprised of Trellix Endpoint Security (ENS), Trellix Endpoint Detection and Response (EDR), and Trellix Endpoint Forensics.

Key capabilities of the suite:

Endpoint protection optimisation at scale: proactive attack surface management; a rich and full-featured threat prevention stack

Effective and efficient alert triage and response: alerts and incidents triage and remediation; AI-guided investigation for faster response

Forensics and root cause analysis: powerful tool provides a deeper understanding of threats; improves detection and controls in the future

Solid foundation: extensible solution with broad and deep coverage for endpoints; natively integrated with the Trellix XDR engine

At the RSA Conference, Trellix will preview a set of features available in Q3:

Simplified endpoint security management: single-step deployment on all endpoints

Better integrated forensics: integration of forensics artifacts into the management and response consoles

Extended support: support for Apple Silicon, extended support for MITRE framework, and FedRAMP certification

“Endpoint remains the first line of defence for every organisation,” said Aparna Rayasam, Chief Product Officer at Trellix. “To strengthen operational resiliency, organisations need a seamless, comprehensive solution for endpoint protection, detection, and response. By integrating endpoint detection and response workflows with deep forensic capabilities, Trellix Endpoint Security Suite is the best solution to effectively manage endpoint security.”

Although the global number of ransomware attacks dropped by 36% to 317.6 million in 2023, the...
Helps organisations achieve the process simplification and automation necessary to meet the needs...
Partnership and Kyndryl services with Rubrik provide customers with data protection to enhance...
Ransomware attacks increasingly targeting critical infrastructure, the financial sector, healthcare...
Digital Trust leader spearheads initiative to educate and prepare organizations for quantum...
Commvault is announcing a new era in cleanroom technology.
Updates to NetSPI’s technology and brand will enable customers to take a proactive approach to...
Over the last year, the attacks that gained momentum are account compromise in the cloud and...