Threat landscape in MEA region is evolving rapidly as Trend Micro is ensuring the safety of organizations via its Trend Vision OneTM platform

26 Oct 2023

News
Threat landscape in MEA region is evolving rapidly as Trend Micro is ensuring the safety of organizations via its Trend Vision OneTM platform

Global cybersecurity leader Trend Micro Incorporated (TYO: 4704; TSE: 4704) announced the release of Trend Vision OneTM platform, which represents a major advancement in enterprise cybersecurity. It includes advanced extended detection and response (XDR) enhanced by potent generative AI technology, cross-layer protection across hybrid environments, and robust attack surface risk management.

With a wide range of native security sensors, the platform's superior XDR and AI capabilities provide the most thorough and cross-domain threat defence. Through the use of sophisticated AI and machine learning analytics, correlation detection models, and data consolidation from both internal and external sources, the platform offers the area cutting-edge cyber security.

Trend Micro is at the forefront of securing the security of organisations in the Middle East and Africa, where the threat landscape is changing quickly. According to Trend Micro's 2022 Annual Cybersecurity Report, "Rethinking Tactics," over 870 million cyberthreats were effectively stopped and identified in the area last year by Trend Micro security products. The company's commitment to this goal is demonstrated by the introduction of Trend Vision OneTM Platform.

Trend Vision One unifies visibility, automation, and orchestration to boost business cybersecurity with its powerful integration environment. It seamlessly connects with other networks, supporting the expansion of security organisations. It also gives MSSP (Managed Security Service Provider) partners the ability to offer complete solutions that cater to the demands of the sector. By providing a variety of services, such as extended detection and response (XDR) and attack surface risk management (ASRM), MSSPs are able to give their clients a strong, comprehensive defence against cyber attacks.

Trend Micro has introduced Companion, an AI-powered cybersecurity helper, to its platform, bringing breakthrough generative AI capabilities. For analysts of all skill levels, Companion expedites threat detection, response, and cyber risk management while enhancing security operations and increasing productivity and efficiency.

By automating tasks like email and ticketing, explaining alarms in simple terms, and providing AI-driven mitigation suggestions, Companion optimises operations. When used in conjunction with Trend Vision One, it efficiently ranks threats, risks, and vulnerabilities; it also removes alert fatigue and task-switching hazards, resulting in increased SOC efficiency.

 

Close

SIGN IN

Forgot Password? Login
Close

Register

Send OTP
Close

Register

Time left :
Don't receive the OTP? Resend
Verify
Close

Register

Register
Close

Forgot Password

Send OTP
Close

Forgot Password

Time left :
Don't receive the OTP? Resend
Verify
Close

Change Password

Submit