CIO Influence
CIO Influence News Security

Trellix Launches Comprehensive Endpoint Security Suite

Trellix Launches Comprehensive Endpoint Security Suite

Powerhouse solution protects all enterprise workloads against sophisticated threats

Trellix, the cybersecurity company delivering the future of extended detection and response (XDR), announced the launch of Trellix Endpoint Security Suite. Trellix Endpoint Security Suite’s products and advanced capabilities empower Security Operations Center (SOC) analysts with superior visibility and control in a single pane of glass to proactively secure all endpoints.

“To strengthen operational resiliency, organizations need a seamless, comprehensive solution for endpoint protection, detection, and response. By integrating endpoint detection and response workflows with deep forensic capabilities, Trellix Endpoint Security Suite is the best solution to effectively manage endpoint security.”

CIO INFLUENCE: Datometry Releases Driver Integration for BigQuery, Further Future-Proofing Its Customers’ Investments

Endpoint security is foundational for any organization’s security program and the baseline for securing the enterprise, as each endpoint serves as an entry point into the business. Trellix Endpoint Security Suite provides Trellix customers with a complete end-to-end security solution, helping organizations confidently confront today’s most advanced threats.

“In its approach to unified security, Trellix is aiming to be outcome-focused,” said Michael Suby, Research Vice President, Security & Trust, IDC. “From IDC’s perspective, we concur and reinforce that one of the outcomes should be methodically reducing cyber risk.”

CIO INFLUENCE: Anglicare Leverages Ribbon and Switch Connect for Voice Consolidation and Path for Microsoft Teams Deployment

The Trellix Endpoint Security Suite is comprised of Trellix Endpoint Security (ENS), Trellix Endpoint Detection and Response (EDR), and Trellix Endpoint Forensics.

Key capabilities of the suite:

  • Endpoint protection optimization at scale: proactive attack surface management; a rich and full-featured threat prevention stack
  • Effective and efficient alert triage and response: alerts and incidents triage and remediation; AI-guided investigation for faster response
  • Forensics and root cause analysis: powerful tool provides a deeper understanding of threats; improves detection and controls in the future
  • Solid foundation: extensible solution with broad and deep coverage for endpoints; natively integrated with the Trellix XDR engine

At the RSA Conference, Trellix will preview a set of features available in Q3:

  • Simplified endpoint security management: single-step deployment on all endpoints
  • Better integrated forensics: integration of forensics artifacts into the management and response consoles
  • Extended support: support for Apple Silicon, extended support for MITRE framework, and FedRAMP certification

“Endpoint remains the first line of defense for every organization,” said Aparna Rayasam, Chief Product Officer at Trellix. “To strengthen operational resiliency, organizations need a seamless, comprehensive solution for endpoint protection, detection, and response. By integrating endpoint detection and response workflows with deep forensic capabilities, Trellix Endpoint Security Suite is the best solution to effectively manage endpoint security.”

CIO INFLUENCE: Ascend.io Launches Solution in Partnership with Snowflake, Enabling Cost Savings for Data Teams

[To share your insights with us, please write to sghosh@martechseries.com] 

Related posts

Digitools Consulting, LLC Announces Digitools Consulting, LLC on Salesforce AppExchange, the World’s Leading Enterprise Cloud Marketplace

PR Newswire

Vecima and Bluepeak Announce Industry’s First Cloud-Based Distributed Access Architecture

CIO Influence News Desk

Kyruus Expands Leadership Team with Addition of New Chief Product Officer Peter Boumenot

CIO Influence News Desk