Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Trustwave SpiderLabs Uncovers Ov3r_Stealer Malware Spread via Phishing and Facebook Advertising. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Relaunches Advanced Continual Threat Hunt with a Unique Patent-Pending Methodology to Detect Unknown Threats

January 18, 2023 – Trustwave, a leading cybersecurity and managed security services provider, today relaunched its Advanced Continual Threat Hunting platform with a unique, patent-pending methodology that enables its elite SpiderLabs threat hunting teams to conduct significantly more human-led threat hunts. Trustwave’s enhanced offering and methodology has resulted in a 3x increase in behavior-based threat findings that would have gone undetected by current Endpoint Detection and Response (EDR) tools.

Trustwave Advanced Continual Threat Hunting is conducted regularly by experienced and specialized security threat hunters who study the tactics, techniques, and procedures (TTPs)—behavior—of the most sophisticated threat actors in the world. Trustwave’s new approach goes beyond Indicators of Compromise (IoC) to uncover new or unknown threats that evade existing security tools by hunting for Indicators of Behavior (IoB), associated with specific threat actors.

“Traditional threat detection and prevention tools based on IoCs and EDRs alone are not sufficient to stop sophisticated threat actors who know how to evade detection,” said Shawn Kanady, Global Director of SpiderLabs Threat Hunt Team at Trustwave. “Our patent-pending Advanced Continual Threat Hunting platform, paired with our human-led, hypothesis-based approach, allows us to detect unknown threats that others don’t much faster.”

Within the Advanced Continual Threat Hunting platform, Trustwave threat hunters meticulously and continuously develop thousands of queries across multiple Endpoint Detection and Response technologies and map them to the MITRE ATT&CK framework. From there, its patent-pending platform leverages those queries through automation to specifically hunt for the IOBs of specific threat actors at scale, across all its threat hunt clients and a variety of supported EDR tools at one time. Trustwave SpiderLabs Advanced Continual Threat Hunting adds value by not only determining if there is a threat actor in the environment, but also by raising awareness to opportunities of compromise before an attacker can exploit it.

“Armed with the latest threat intelligence and our behavior-based approach, we proactively hunt for indicators of behavior to uncover sophisticated actors, zero-days, security gaps, and hidden threats while providing our clients actionable recommendations to mitigate risk before serious damage is done.” said Spencer Ingram, Senior Vice President of Operations at Trustwave. “These are early-discovery capabilities organizations find impossible to replicate in-house due to the investment, skilled talent, current and historical intelligence, and the technology required.”

As new threat hunt findings are discovered, Trustwave applies the learnings to bolster its detection and response capabilities across its Managed Detection and Response (MDR) clients, providing scale and benefits to its global client base. In addition, threat hunters conduct hunts based on Trustwave’s global curated threat intelligence, which includes malicious activity discovered in client environments across its products and services and externally sourced threat intelligence.

Trustwave Advanced Continual Threat Hunting Benefits:

  • Human-led advanced threat hunting conducted at scale with the latest threat actor intelligence to detect what others can't much faster
  • Discover malicious behavior-based activity that existing security technologies cannot
  • Uncover hidden or persistent threats to actively reduce the attack surface
  • Identify potential insider threats
  • Raise awareness to potential security gaps and risks with recommendations to mitigate
  • Discover IT and policy misconfigurations that create additional attack opportunities
  • Continual updates to threat intelligence and detection content after discovering new indicators of compromise
  • Instantly benefit from global client base—after a newly discovered threat is found in one client environment, all clients will be protected

The solution supports the most popular EDR technologies available, such as Microsoft Defender for Endpoints, Palo Alto Networks Cortex XDR, SentinelOne, and more.

Please click here for a complete overview of Trustwave’s Advanced Continual Threat Hunt offering and visit the dedicated webpage.

About Trustwave

As a recognized global cyber defender that stops cyber threats all day, every day – we enable our clients to conduct their business securely.

Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat hunters and researchers, and our market-leading security operations platform to relentlessly identify and isolate threats with the right telemetry at the right time for the right response.

Trustwave is a leader in managed detection and response (MDR), managed security services (MSS), consulting and professional services, database security, and email security. Our elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

For more information about Trustwave, please visit our website.

Follow us on LinkedIn.

Follow us on Twitter.

Latest News Releases

Trustwave Named in 2024 Gartner® Market Guide for Co-Managed Security Monitoring Services

Chicago – March 14 – Trustwave, a global cybersecurity and managed security services leader, was named a Representative Vendor in its just released 2024 Market Guide for Co-Managed Security...

Read More

Trustwave Named a Leader in Frost & Sullivan MDR Radar Report

Chicago – March 11, 2024 – Trustwave, a global cybersecurity and managed security services leader, today was named a leader in the Frost & Sullivan 2024 Managed Detection and Response (MDR) Radar...

Read More

New Trustwave SpiderLabs Research Exposes Unique Cybersecurity Threats Facing Education Industry

Chicago – February 22, 2024 – Trustwave, a leading cybersecurity and managed security services provider, today released comprehensive research uncovering unique cybersecurity threats faced by...

Read More