Trellix launches Endpoint Security Suite

Powerhouse solution protects all enterprise workloads against sophisticated threats.

  • 1 year ago Posted in

Trellix has launched Trellix Endpoint Security Suite. Trellix Endpoint Security Suite's products and advanced capabilities empower Security Operations Center (SOC) analysts with superior visibility and control in a single pane of glass to proactively secure all endpoints.

Endpoint security is foundational for any organisation's security program and the baseline for securing the enterprise, as each endpoint serves as an entry point into the business. Trellix Endpoint Security Suite provides Trellix customers with a complete end-to-end security solution, helping organisations confidently confront today’s most advanced threats.

“In its approach to unified security, Trellix is aiming to be outcome-focused,” said Michael Suby, Research Vice President, Security & Trust, IDC. “From IDC’s perspective, we concur and reinforce that one of the outcomes should be methodically reducing cyber risk.”

The Trellix Endpoint Security Suite is comprised of Trellix Endpoint Security (ENS), Trellix Endpoint Detection and Response (EDR), and Trellix Endpoint Forensics.

Key capabilities of the suite:

Endpoint protection optimisation at scale: proactive attack surface management; a rich and full-featured threat prevention stack

Effective and efficient alert triage and response: alerts and incidents triage and remediation; AI-guided investigation for faster response

Forensics and root cause analysis: powerful tool provides a deeper understanding of threats; improves detection and controls in the future

Solid foundation: extensible solution with broad and deep coverage for endpoints; natively integrated with the Trellix XDR engine

At the RSA Conference, Trellix will preview a set of features available in Q3:

Simplified endpoint security management: single-step deployment on all endpoints

Better integrated forensics: integration of forensics artifacts into the management and response consoles

Extended support: support for Apple Silicon, extended support for MITRE framework, and FedRAMP certification

“Endpoint remains the first line of defence for every organisation,” said Aparna Rayasam, Chief Product Officer at Trellix. “To strengthen operational resiliency, organisations need a seamless, comprehensive solution for endpoint protection, detection, and response. By integrating endpoint detection and response workflows with deep forensic capabilities, Trellix Endpoint Security Suite is the best solution to effectively manage endpoint security.”

New Data Security Posture Management (DSPM), Inline email protection and Gen-AI security...
XM Cyber has released the findings of its third annual research report, Navigating the Paths of...
In response to evolving cyber threats, Graylog has released Graylog Security 6.0 to help...
Extends the Dynatrace platform’s existing security capabilities to enable customers to drive...
Cato Networks has unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024....
Google Cloud enables CrowdStrike for Mandiant IR and MDR services.
Powered by Precision AI, copilots will supercharge security team productivity and improve security...
Report highlights how technological advancements breed stronger cloud threats as 91% express...