Trellix Endpoint Security (ENS)

1y ago
21 Views
2 Downloads
733.29 KB
7 Pages
Last View : 15d ago
Last Download : 3m ago
Upload by : Wade Mabry
Transcription

DATA SHEETTrellix EndpointSecurity (ENS)Purpose-built securityfor proactive threatmanagement and provensecurity controlsKey benefits Advanced defensesfor advanced threats:Machine learning, credentialtheft defense, and rollbackremediation complement Windowsdesktop and server systems’basic security capabilities. No additional complexity:Manage Trellix technologies,Windows Defender Antiviruspolicies, Defender Exploit Guard,and Windows Firewall settingsusing a single policy and console. Actionable threat intelligence:Respond immediately to potentialactive campaigns that areprioritized according to whetherthey are targeting your sectoror geographies with a leadingactionable security intelligencesolution available today. TrellixInsights will predict whichendpoints are lacking protectionagainst the campaigns and offerprescriptive guidance on how toimprove the detection. This is theonly endpoint security solution toconcurrently prioritize, predict,and prescribe actions.Endpoint security that alignswith your prioritiesThe endpoint solution you depend on should align with the prioritiesthat matter most to you. Whether you’re focused on business continuityand security strategy or in protecting the network and endpoints, TrellixEndpoint Security (ENS) aligns to your specific critical needs—frompreventing threats and hunting them to tailoring security controls.With Trellix ENS and Trellix Insights you can protect your organizationbefore an attack by using specific threat priorities. The solution enablesyou to ensure system uptime for users, find more opportunities forautomation, and simplify complex workflows.Ensure uptime and visibilityTrellix ENS enables customers to respond to and manage the threatdefense lifecycle with proactive defenses and remediation tools.Automatic rollback remediation returns systems to a healthy state tokeep users and administrators productive. This saves time that you mightotherwise spend waiting for system remediation, performing recovery, orreimaging an infected machine.Global threat intelligence and real-time local event intelligence are sharedbetween endpoints and Trellix Endpoint Detection and Response (EDR)to collect threat event details, detect and prevent threats attemptingto evade detection, and map them to the MITRE ATT&CK framework forfurther investigation.Trellix Endpoint Security (ENS)1

DATA SHEETManagement is simple with a centralized console that comes witha choice of local software as a service or virtual environmentdeployments. Trellix Insights offers unique visibility and control intopotential priority threats with high propensity to attack and determineswhether your organization’s security posture will protect against thethreat. This ensures an advanced level of protection against a criticalthreat and outmaneuvers the attackers before they strike.Figure 1. Trellix Insights dashboard (Insights requires Trellix EndpointSecurity telemetry (opt-in) to function properly)Figure 2. Story GraphTrellix Endpoint Security (ENS)2

DATA SHEETWith Trellix Insights, you get alerts and notifications on prioritizedpotential threats likely to hit based on industry and region. In addition,Insights offers a local assessment of your security posture and whetherit can protect against this threat. It also identifies endpoints that arevulnerable to the threat and offers prescriptive guidance on what toupdate. This increases proactive efforts to get ahead of adversarieswho are likely to attack.Trellix ENS gathers threat insights from multiple layers of engagementusing a single software agent to remove redundancies caused bymultiple point products. The result is an integrated approach to securitythat removes manual threat correlation. Threat details that requirefurther investigation are elevated to incident responders automatically.Threat event data is presented in a simple, at-a-glance format via theStory Graph, which visualizes threat details and allows administratorsto easily drill down and investigate the sources of malicious actors.Integrated advanced threat defenses automateand speed response timesAdditional advanced threat defenses, like Dynamic ApplicationContainment (DAC), are also available as part of the integrated TrellixEndpoint Security framework. These features help you protect yourorganization from the latest advanced threats.* For example, DACwill analyze and act against greyware and other emerging malware,containing them to prevent infection.To immediately prevent infection andreduce the time required for IT securityadministrators, the client repairs theendpoint, following a conviction, to thelast known good state.Another technology for advancedthreat is Real Protect, whichuses machine-learning behaviorclassification to detect zero-daymalwareand improve detection. Thesignatureless classification isperformed in the cloud andmaintains a small client footprintwhile providing nearreal-time detection.Actionable insights are delivered and can be used to create indicatorsof attack (IoAs) and indicators of compromise (IoCs). This can beparticularly useful for lateral movement detection, patient-zero discovery,threat actor attribution, forensic investigations, and remediation. RealProtect also speeds future analysis by automatically evolving behaviorclassification to identify behaviors and adding rules to identify futureattacks that are similar using both static and runtime features.Lastly, to immediately prevent infection and reduce the time requiredfor IT security administrators, the client repairs the endpoint, followinga conviction, to the last known good state.Trellix Endpoint Security (ENS)3

DATA SHEETIntelligent endpoint protection lets you know whatattackers are doing nowBetter intelligence leads to better results. Trellix Endpoint Securityshares its observations in real time with the multiple endpoint defensetechnologies connected to its framework. This collaboration acceleratesidentification of suspicious behaviors, facilitates better coordination ofdefenses, and provides better protection against targeted attacks andzero-day threats. Insights like file hash, source URL, AMSI, and PowerShellevent data are tracked and shared, not only with other defenses but alsowith the client and management interfaces. This helps users understandattacks and provides administrators with actionable threat forensics.In addition, Trellix Threat Intelligence Exchange technologyempowers adaptive defenses to collaborate with other Trellixsolutions including gateways, sandboxes, and our security informationand event management (SIEM) solution. Gathering and distributinglocal, community, and global security intelligence shrinks the timebetween attack discovery and containment from weeks or monthsto milliseconds.Combined with Trellix GlobalThreat Intelligence (Trellix GTI),the Trellix Endpoint Securityframework leverages the cloudto monitor and act on the fullspectrum of new and emergingthreats in real time across allvectors—file, web, message, andnetwork. The existing endpointfootprint and managementsystem is enhanced with localizedand global threat intelligence tocombat unknown and targetedmalware instantly. Automaticactions against suspiciousapplications and processes quicklyescalate responses against newand emerging forms of attackwhile informing other defensesand the global community.Customers using DAC and Real Protect get insights into more advancedthreats and the behaviors they exhibit. For example, DAC providesinformation on contained applications and the type of access that theyattempt to gain, such as registry or memory.Trellix Endpoint Security (ENS)4

DATA SHEETFor organizations interested in collecting endpoint related threatinsights to hunt malware and equip incident responders, Real Protectprovides insights into behaviors that have been deemed maliciousand classifies threats. These insights can be particularly helpful inuncovering file-based malware attempts to evade detection throughtechniques like packing, encryption, or misusing legitimate applications.Strong and effective performance helps you accelerate responseIntelligent defenses are of little value if they impede users with slowscans, take a long time to install, or are complicated to manage.Trellix Endpoint Security protects the productivity of users witha common service layer. And our new anti-malware core engine reducesthe resources and power required by a user’s system. Endpoint scanswon’t impact user productivity because they only occur when thedevice is idle, and they resume seamlessly after a restart or shutdown.An adaptive scanning process also helps reduce CPU demands bylearning which processes and sources are trusted, and only focusesresources on those that appear suspicious or that come fromunknown sources. Trellix Endpoint Security possesses an integratedfirewall that uses Trellix GTI to protect endpoints from botnets,distributed denial-of-service (DDoS) attacks, advanced persistentthreats, and risky web connections.Relieve the pressure with reduced complexityand increased sustainabilityThe rapid growth of security products with overlapping functionalityand separate management consoles has made it difficult for manyto derive a clear picture of potential attacks. Trellix Endpoint Securitydelivers strong, long-term protection thanks to its open and extensibleframework which serves as the foundation for centralizing currentand future endpoint solutions.This framework leverages the Trellix Data Exchange Layer forcross-technology collaboration with existing security investments.The integrated architecture seamlessly integrates with other Trellixproducts, further reducing security gaps, technology silos, andredundancies, while improving productivity by lowering operatingcosts and management complexity.Trellix ePO software can further reduce complexity by providinga single pane of glass to monitor, deploy, and manage endpoints.Customizable views and actionable workflows in clear languageprovide the tools to quickly assess security posture, locate infections,and mitigate the impact of threats by quarantining systems, stoppingmalicious processes, or blocking data exfiltration. It also providesa single place to manage every endpoint, additional Trellixcapabilities, and third-party security solutions.Trellix Endpoint Security (ENS)5

DATA SHEETGain the advantage over cyberthreatsTrellix Endpoint Security provides what today’s security practitionersneed to overcome adversaries’ advantages: intelligent, collaborativedefenses and a framework that simplifies complex environments. Withstrong and efficient performance and threat detection effectivenessthat is proven in third-party tests, your organization can protect yourusers, increase productivity, and create peace of mind.As the market leader in endpoint security, Trellix offers a full rangeof solutions that produce defense in depth and proactive defenseby combining powerful protections with efficient management. Thisempowers security teams to resolve threats faster with fewer resources.Table 1. Key features and why you need themFeatureProactive threat detection and response(Trellix Insights)Why you need it Predictively and preemptively detects potential threats based on your industry and region Locally assesses security posture against the potential threat and gives corrective guidance on how toimprove Gets ahead of adversaries by setting protections before an attack occursReal Protect Machine-learning behavior classification detects zero-day threats in near real time, enabling actionablethreat intelligence Automatically evolves behavior classification to identify behaviors and add rules to identify future attacksEndpoint protection for targeted attacks Endpoint protection reduces the gap from detection to containment from days to milliseconds Trellix Threat Intelligence Exchange collects intelligence from multiple sources, enabling securitycomponents to instantly communicate with each other about emerging and multiphase advanced attacks AMSI and PowerShell event logging uncover and help protect against fileless and script-based attacksIntelligent, adaptive scanning Performance and productivity are improved by bypassing scanning of trusted processes and prioritizingsuspicious processes and applications Adaptive behavioral scanning monitors, targets, and escalates as warranted by suspicious activityRollback remediation Rollback remediation automatically reverts changes made by malware and returns systems to their lastknown healthy state and keeps your users productiveProactive web security Proactive web security ensures safe browsing with web protection and filtering for endpointsDynamic Application Containment DAC defends against ransomware and greyware and secures “patient zero”*Blocking of hostile network attacks The integrated firewall uses reputation scores based on Trellix GTI to protect endpoints from botnets, DDoS,advanced persistent threats, and suspicious web connections Firewall protection allows only outbound traffic during system startup, protecting endpoints when they arenot on the corporate networkStory Graph Administrators can quickly see where infections are, why they are occurring, and the length of exposure inCentralized management (ePO platform)with multiple deployment choices True centralized management offers greater visibility, simplifies operations, boosts IT productivity, unifiesOpen, extensible endpoint securityframework Integrated architecture allows endpoint defenses to collaborate and communicate for a stronger defenseorder to understand the threat and react more quicklysecurity, and reduces costs This results in lower operational costs by eliminating redundancies and optimizing processes Seamless integration with other Trellix and third-party products reduces protection gapsTrellix Endpoint Security (ENS)6

DATA SHEETMigration made easyEnvironments with current versions of Trellix ePO, Trellix VirusScanEnterprise, and Trellix Agent can leverage our automatic migrationtool to migrate existing policies to Trellix Endpoint Security in about20 minutes or less.**You’ll also get these benefits from Trellix Endpoint Security: Zero-impact user scans forgreater user productivity Stronger forensic data that ismapped to the Story Graphfor at-a-glance insights andsimplified investigations, to helpyou harden your policies Rollback remediation toautomatically reversemalware changes andkeep systems healthy Proactive insights onprioritized potential threats and prescriptive guidance ontuning your countermeasuresagainst the threats withTrellix Insights Fewer agents to manage, alongwith scan avoidance, to reducemanual entry Collaborative defenses thatwork together to defeatadvanced threats A next-generation frameworkthat is ready to plug into ouradvanced endpoint detectionand response solution To learn more about Trellix, visit trellix.com.Trellix6220 American Center DriveSan Jose, CA 95002www.trellix.com* Available with most Trellix endpoint suites. Consult your sales representative for details.** The migration time is dependent on your existing policies and environment.About TrellixTrellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response(XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of theiroperations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learningand automation to empower over 40,000 business and government customers.Copyright 2022 Musarubra US LLC 042022-01

only endpoint security solution to concurrently prioritize, predict, and prescribe actions. Trellix Endpoint Security (ENS) Purpose-built security for proactive threat management and proven security controls Endpoint security that aligns with your priorities The endpoint solution you depend on should align with the priorities that matter most .

Related Documents:

Trellix Endpoint Detection and Response EDR) 6. DAT SHEET. Collaboration expands visibility, increases operational efficiency, and improves outcomes. Trellix EDR is a key component of an integrated security ecosystem. It extends endpoint protection capabilities and visibility while supporting the workflows and processes of the security team.

Trellix Network Security Automatically spot suspicious network behavior and prevent attacks that elude traditional signature- and policy-based security. Combining multiple AI, machine learning, and correlation engines, Trellix Network Security allows you to detect and respond to advanced threats and lateral movements in a matter of minutes.

ESET Endpoint Protection Standard v6.5.522.0 FireEye Endpoint Security v4 Fortinet FortiClient v5.6.2 G DATA EndPoint Protection Business v14.1.0.67 Kaspersky Lab Kaspersky Endpoint Security v10 Malwarebytes Endpoint Protection v1.1.1.0 McAfee Endpoint Security v10.5 Palo Alto Networks Traps v4.1 Panda Security Panda Adaptive Defense 360 v2.4.1

Trellix Intelligent Sandbox Key benefits Broad solution integration andIntegration with existing Trellix solutions, third-party email gateways, and other products supporting open standards Closes the gap from encounter to containment and protection across the organization technologyStreamlines workflows to expedite response and remediation

Symantec Endpoint Protection . Endpoint Protection Manager: v11.600.550 Symantec Endpoint Protection: v11.6000.550 . Sophos Endpoint Security and Data Protection . Enterprise Console: v4.0.0.2362 Endpoint Security and Control: v9.05 . Trend Micro Worry-Free Business Security: Standard Edition . Worry-Free Business Security: v6.0 SP2 build 3025

Vendor Product Version Endpoint Security 10.x Endpoint Security for Mac 10.x VirusScan 8.x VirusScan for Mac 9.x McAfee McAfee Security for Mi crosoft Exchange 8.5 Microsoft Windows Defender All known versions Symantec Endpoint Protection 12.1, 14 Endpoint Protection for Macintosh 12, 14 Sophos Endpoint Security 9.x, 10.x

McAfee Dynamic Endpoint Threat Defense Next-generation endpoint security is a security category highlighting signature-less defenses and dominated by startup vendors and point tools. As this market matures however, traditional endpoint security vendors are catching up, offering the first true next-generation endpoint security solutions.

This textbook is designed for use on ten- or twelve-week introductory courses on English phonology of the sort taught in the first year of many English Language and Linguistics degrees, in British and American universities. Students on such courses can struggle with phonetics and phonology; it is sometimes difficult to see past the new .