Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Launches New Referral Partner Program

Tiered Referral Program Brings New Added Benefits and Increased Revenue Opportunities for Partners

CHICAGO – January 27, 2021 – Trustwave today announced the launch of a new global Referral Partner Program. The new program is now a permanent offering of the Trustwave partner engagement portfolio.

The Referral Partner Program provides partners with easy, frictionless engagement, increased profit opportunities, and key tools and resources like the Trustwave PartnerOne portal to help resellers bring world-class security solutions from Trustwave to their clients with limited required investment. The program has a transparent, tiered structure to bring a high level of support to Trustwave's most engaged partners.

As a named leader in managed security services by IDC, Forrester and Gartner and the de-facto choice for managed threat detection and response services, Trustwave is positioned to continue to innovate and lead its respective markets with high-value programs for its partner communities.

“Partners are increasingly important to Trustwave’s global growth strategy. Customer bookings by partners have more than tripled in the recent year and we are looking forward to continued growth,” said Suzanne Swanson, vice president of global partners at Trustwave. “As new, sophisticated threats emerge and customer needs evolve, we are committed to supporting our partners and ensuring they have the very best tools and knowledge available to help assess, identify, defend and combat threats for their end-users.”

For more information about Trustwave PartnerOne, a global partner program designed to deliver the industry's most advanced cybersecurity products, services and practitioners in collaboration with strategic technology vendors and solution providers, please visit: https://www.trustwave.com/en-us/partnerone/

About Trustwave

As a recognized global cyber defender that stops cyber threats all day, every day – we enable our clients to conduct their business securely.

Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat hunters and researchers, and our market-leading security operations platform to relentlessly identify and isolate threats with the right telemetry at the right time for the right response.

Trustwave is a leader in managed detection and response (MDR), managed security services (MSS), consulting and professional services, database security, and email security. Our elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

Latest News Releases

Trustwave Named in 2024 Gartner® Market Guide for Co-Managed Security Monitoring Services

Chicago – March 14 – Trustwave, a global cybersecurity and managed security services leader, was named a Representative Vendor in its just released 2024 Market Guide for Co-Managed Security...

Read More

Trustwave Named a Leader in Frost & Sullivan MDR Radar Report

Chicago – March 11, 2024 – Trustwave, a global cybersecurity and managed security services leader, today was named a leader in the Frost & Sullivan 2024 Managed Detection and Response (MDR) Radar...

Read More

New Trustwave SpiderLabs Research Exposes Unique Cybersecurity Threats Facing Education Industry

Chicago – February 22, 2024 – Trustwave, a leading cybersecurity and managed security services provider, today released comprehensive research uncovering unique cybersecurity threats faced by...

Read More