Home Tag "Trellix"

Trellix Announces Advanced Ransomware Detection And Response Solution

Deepak
0
Trellix has announced the Trellix XDR Platform for Ransomware Detection and Response (RDR), available immediately worldwide. Trellix XDR Platform for RDR provides visibility across an organisation’s entire security ecosystem and delivers critical coverage for each stage of a ransomware campaign. The solution improves SOC efficiencies and strengthens operational resilience for customers, leveraging AI-guided capabilities to reduce the time to detect, investigate, and remediate ransomware threats. Ransomware remains the most common type of cyberattack worldwide. Socially engineered campaigns like phishing will become […]

Trellix Launches CISO Council with Top Cybersecurity Experts

Deepak
0
Trellix has announced its new Mind of the CISO initiative, bringing global attention to the needs of the CISO community. The collaborative efforts span an inaugural CISO Council, research, and webinars. Trellix’s CISO Council is founded on the principle of information sharing. The council brings together global influential experts to educate the industry on the challenges and solutions needed to effect change. Members will participate in Trellix-hosted events around the world and will also provide insightful contributed content. Inaugural members […]

Arrow Electronics Becomes EMEA Distributor Of Trellix

Deepak
0
Global technology provider Arrow Electronics has announced an expanded distribution agreement with a global cybersecurity company and extended detection and response (XDR) provider Trellix. Arrow will distribute the full suite of Trellix products in 17 EMEA countries. Trellix was established in 2022 following the acquisition by Trellix’s parent company of the McAfee and FireEye enterprise businesses. Trellix has combined the endpoint, cloud, collaboration, data and user, application, and infrastructure security capabilities of both brands. The company’s focus on machine learning […]

Trellix Appoints Industry Veteran John Morgan As XDR General Manager

Deepak
0
Trellix has announced the appointment of cybersecurity leader John Morgan as XDR General Manager. He joins forces with Trellix veteran Gareth Maclachlan, Network and Collaboration Security General Manager. Each focused on the growth of their portfolios, they share a common goal of delivering the most value to Trellix customers in adopting the full Trellix cybersecurity suite. Both positions report directly to Trellix CEO Bryan Palma. “To accelerate our mission of revolutionizing security operations for our 40,000 global customers, Trellix is attracting world-class leaders to transform the business and drive results,” said Palma. “John […]

Trellix Appoints Joseph Tal to Lead Advanced Research Center

Deepak
0
Trellix has announced the appointment of Joseph “Yossi” Tal to the role of Senior Vice President for the Trellix Advanced Research Center and General Manager for Trellix Israel. “Cyberthreats, supply chain, and ransomware attacks are growing in severity and intensity during board meetings. Organizations need holistic global threat intelligence and innovative security solutions to inform the governance and tools organizations they invest in for cyber risk reduction,” said Joseph Tal, Senior Vice President for the Trellix Advanced Research Center. “Since […]

Ransomware Activity Doubles in Transportation and Shipping Industry

Deepak
0
Trellix has released The Threat Report: November 2022 from its Advanced Research Center, home to the world’s most elite security researchers and intelligence experts. The latest report analyses cybersecurity trends from the third quarter of 2022. “Threat actors continued to make headlines in Q3 2022 and at Trellix, we delivered a new, powerful resource to support the future of extended detection and response (XDR) and cybersecurity — the Trellix Advanced Research Center,” commented Vibin Shaju, VP EMEA Solutions Engineering at […]

Trellix Expands XDR Platform to Transform Security Operations

Deepak
0
Trellix has announced the expansion of its XDR platform. Trellix XDR enables the company’s 40,000+ customers to build greater cyber resiliency, maximize the value of their existing security tools, and reduce mean time to detection and response. “We have the most comprehensive XDR platform in the industry,” said Bryan Palma, CEO, Trellix. “Legacy security information and event management (SIEM) technology has failed to modernize security operations. We are confident Trellix XDR fills this critical gap.” Trellix XDR Arriving in the […]
SNS Mideast

Subscribe us

Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin