CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Bolsters Detection & Response with New Proactive Threat Hunting Service

Expanded Managed Security Services Capabilities Help Enterprise and Mid-sized Businesses Better Protect Themselves from Advanced Cybersecurity Threats

SAN FRANCISCO - RSA CONFERENCE - February 14, 2017  -- Trustwave today announced new and enhanced  managed security  and professional services designed to help short-circuit an attacker's activities by detecting cybersecurity threats much earlier and then shutting them down before real damage is done.

Businesses are struggling to detect advanced threats that are highly sophisticated and targeted, and when they do, it's typically months after an incident or breach. Even those businesses who have made investments in various detection technologies often miss leading indicators of compromise, leaving attackers to move undetected throughout their systems, increasing the risk of damage or loss during a breach. To fill this gap, Trustwave has introduced a new, proactive managed threat hunting service delivered by the SpiderLabs team at Trustwave, as well as enhancements to its suite of Managed Detection and Response (MDR) services.

Trustwave Managed Detection and Response services leverage Trustwave SpiderLabs experts, located across the company's global network of Advanced Security Operations Centers, who leverage behavioral analytics and multiple intelligence feeds for deep insight into potential threats. Trustwave security professionals not only help isolate malicious behavior and mitigate confirmed threats quickly but also proactively investigate other potential threats that may be present in a customer's environment based on intelligence and research analysis of similar industries and environments.

New and enhanced managed detection and response services include:

  • New Trustwave proactive managed threat hunting service - The new Trustwave proactive managed threat hunting service is a purpose built, professional services engagement designed to help uncover advanced threats hiding within an organization using state-of-the-art threat hunting tools. The key to detecting these types of attacks early lies in fully leveraging proactive threat hunting and investigative techniques carried out by the highly-skilled and experienced security professionals within the Trustwave SpiderLabs incident response, security research and ethical hacking team.
  • Enhanced Trustwave Managed Threat Detection service - This managed service, which works with cloud and on premise technologies and other major security information and event management (SIEM) solutions, has been enhanced to support events and additional threat intelligence from some of the leading cloud access security broker (CASB) providers such as Bitglass and Netskope. This increased security visibility helps Trustwave detect cloud based threats earlier by leveraging support for the latest technologies.
  • Enhanced Trustwave Managed Detection and Response (MDR) for Endpoints service - Trustwave has delivered enhanced support for both Carbon Black and CounterTack endpoint detection and response technologies. With the enhancement of Trustwave Managed Threat Detection, Trustwave can also now correlate additional data from Carbon Black and CounterTack to leverage the security events from these technologies to provide greater threat visibility of endpoints, enabling recurring threat investigation and response actions.

"As we monitor an environment, we are not only looking at what security systems are telling us, but we also use state-of-the-art threat hunting techniques to help uncover potential threats before they can gain a foothold in a business and cause damage," said Chris Schueler, Senior Vice President of Managed Security Services at Trustwave. "A proactive approach like this helps greatly reduce the amount of time an attacker goes undetected within a network. As a result, our new services are targeted at helping thwart compromise attempts by uncovering the reconnaissance, lateral movements, C&C, and other methods deployed by attackers."

"Innovative managed security services providers are bringing new services to their portfolios to put businesses back in the driver's seat when it comes to threat detection and response," said Christina Richmond, Program Director, Worldwide Security Services Program, IDC. "As cyber 'bad actors' leverage rapidly evolving attack tools and techniques to evade traditional perimeter controls and find new ways of getting inside a business, managed security services providers like Trustwave have evolved their services to keep pace. This announcement demonstrates Trustwave's ongoing commitment to providing the newest and most relevant capabilities to its customers."

For more information about Trustwave Managed Detection and Response services, visit: https://www.trustwave.com/Solutions/By-Challenge/Threat-Detection-and-Response/.

ABOUT TRUSTWAVE

Trustwave helps businesses fight cybercrime, protect data and reduce security risk. With cloud and managed security services, integrated technologies and a team of security experts, ethical hackers and researchers, Trustwave enables businesses to transform the way they manage their information security and compliance programs. More than three million businesses are enrolled in the Trustwave TrustKeeper® cloud platform, through which Trustwave delivers automated, efficient and cost-effective threat, vulnerability and compliance management. Trustwave is headquartered in Chicago, with customers in 96 countries. For more information about Trustwave, visit https://www.trustwave.com.

###

All trademarks used herein remain the property of their respective owners. Their use does not indicate or imply a relationship between Trustwave and the owners of such trademarks.

Latest News Releases

Trustwave Named a Major Player in New IDC MarketScape on Worldwide Cybersecurity Consulting Services

CHICAGO – April 3, 2024 – Trustwave, a leading cybersecurity and managed security services provider, was named a Major Player in the IDC MarketScape: Worldwide Cybersecurity Consulting Services 2024...

Read More

Trustwave Adds Threat Intelligence as a Service to its Offensive Security Offering Portfolio

CHICAGO – April 2, 2024 – Trustwave , a global cybersecurity and managed security services leader, today announced the launch of Trustwave Threat Intelligence as a Service (TIaaS). Trustwave TIaaS...

Read More

Trustwave Welcomes General Availability of Microsoft Copilot for Security

Chicago — April 1, 2024 — Trustwave, a leading cybersecurity and managed security services provider, today celebrates the general availability (GA) of Microsoft Copilot for Security. Trustwave was a...

Read More