CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Expands Fusion Capabilities in Pacific Region to Retain Data Onshore in Australia

Sydney, Australia – July 18, 2023 – Trustwave, a global cybersecurity and managed security services leader, today announced the expansion of its globally federated, cloud-native Fusion platform into the Pacific region. Trustwave continues to grow its investment and commitment to the Pacific region and with the Fusion expansion, Pacific client data will now be retained onshore in Australia. 

Trustwave’s Fusion platform provides enterprises with unprecedented visibility and control over how security resources are provisioned, monitored, and managed across any environment. 

“We are committed to continuing to grow our investment in the Pacific region to drive success for our clients and allow them to conduct business securely,” said Jason Whyte, General Manager for Pacific at Trustwave. “Our unique combination of world-class SpiderLabs security talent and our market-leading Fusion platform enables us to meet the strenuous security needs of global enterprises. With our Fusion expansion, we can continue to partner closely with our Pacific clients to address the changing nature of cyberattacks, while keeping their data close to home.”

While all Pacific client data ingested into the Fusion platform will remain within Australia, clients will still benefit from the actionable insights of Trustwave’s global SpiderLabs Threat Intelligence and scale of its leading-edge Security Operations Center teams. The Trustwave Fusion platform offers a single view of threats, technology management, vulnerabilities, and perceived risks across an organisation’s entire environment.

“In response to market demand, we’re proud to be able to fill a glaring gap in the industry by delivering cybersecurity services that are infused with global threat intelligence and can operate on a global scale, all while providing local data storage,” continued Whyte. 

Trustwave’s Co-Managed SOC and Managed Detection and Response (MDR) services, which are globally recognised in numerous analyst reports, allow it to detect what others can’t find. Through its managed security services, Trustwave is positioned to respond better and faster with a wider picture of potential threats and attacks in client environments, ultimately allowing teams to make more informed decisions sooner to protect their organisations.

For companies focused on measuring and managing risk, Trustwave also offers Managed Security Testing (MST), which is a subscription-based managed vulnerability scanning and penetration testing service. As a subscription-based offering, Trustwave enables its MST clients to continuously identify vulnerabilities and findings that can lead to data compromise in Networks, Applications, and Databases.

Additionally, Trustwave Fusion utilises AWS Cloud in Sydney and is built using IRAP-assessed AWS services. Trustwave also maintains ISO27001 and SOC Type II compliance certification across its organisation.

In a recent IDC report, Trustwave was named a Major Player in the Asia/Pacific Professional Security Services Vendor Assessment MarketScape. In the report, IDC Research Manager Christian Fam, said that "Trustwave leverages its amalgamation of technologies and resources to focus on delivering outcome-based solutions for security operations that are centered around its managed security services, professional security services, and networking capabilities within the Asia/Pacific region.”

For more information on this news, please click here.


As a recognized global cyber defender that stops cyber threats all day, every day – we enable our clients to conduct their business securely.

Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat hunters and researchers, and our market-leading security operations platform to relentlessly identify and isolate threats with the right telemetry at the right time for the right response.

Trustwave is a leader in managed detection and response (MDR), managed security services (MSS), consulting and professional services, database security, and email security. Our elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

For more information about Trustwave, please visit our website.

Latest News Releases

Trustwave Announces Strategic Global Partnership with Telarus

Chicago – April 23, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced a strategic partnership with Telarus, a leading Technology Services Distributor...

Read More

Trustwave Named a Major Player in New IDC MarketScape on Worldwide Cybersecurity Consulting Services

CHICAGO – April 3, 2024 – Trustwave, a leading cybersecurity and managed security services provider, was named a Major Player in the IDC MarketScape: Worldwide Cybersecurity Consulting Services 2024...

Read More

Trustwave Adds Threat Intelligence as a Service to its Offensive Security Offering Portfolio

CHICAGO – April 2, 2024 – Trustwave , a global cybersecurity and managed security services leader, today announced the launch of Trustwave Threat Intelligence as a Service (TIaaS). Trustwave TIaaS...

Read More