CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave and Trellix Enter into a Strategic Managed Detection and Response Partnership

Trustwave and Trellix have entered a strategic partnership that will see the two premier cybersecurity companies deliver best-in-class Managed Detection and Response (MDR) solutions to enterprise-class organizations.

The partnership will begin with Trustwave's innovative MDR services on Trellix EDR products, which will result in these clients receiving unrivaled threat visibility and the ability to detect and respond to threats faster and more precisely.

“We’re committed to helping organizations realize greater value from across their security investments while conducting and growing their businesses securely,” said Trustwave CEO Eric Harmon. “Unlike other providers, MDR is the core of our business, and we’re proud to take over as Trellix’s newest partner to provide our joint clients with a new level of holistic cyber defense.”

Trellix views the partnership with Trustwave as highly strategic due to its leadership and market innovation. Industry analysts have unanimously considered Trustwave a global Managed Security Services (MSS) leader, ranking the company as a Leader across analyst reports.

“Our partnership with Trustwave was carefully chosen because we believe Managed Detection and Response works best with a level of customer intimacy provided by the channel,” said Trellix CEO Bryan Palma. “We have no doubt our XDR platform combined with MDR services from Trustwave is a winning combination for our customers.”

Trustwave was recently awarded Frost & Sullivan’s 2023 Cybersecurity Company of the Year in MSS & PSS Markets, with special recognition as the highest-rated Innovator in the Americas MSS and PSS Radar Report and as top 5 Innovator in the Global MDR Radar Report. Trustwave is also the highest-ranked pure-play cybersecurity provider in IDC’s 2022 Worldwide Managed Cloud Security Services in the Multi-Cloud Era Marketscape.

“IDC research has shown that improving mean time to detect (MTTD) and mean time to respond (MTTR) are the top concern in the US, and the 2nd highest concern globally when choosing a security services provider,” said Craig Robinson, Research Vice President, Security Services at IDC. “MDR providers that have dedicated resources assigned to their customers to fine-tune their performance will help to elevate cybersecurity maturity and improve the key metrics that Boards are increasingly monitoring to ensure their organizations are staying safe in an increasingly hostile cyber environment.”

Trustwave’s Managed Detection and Response (MDR) provides enterprises across the globe with 24x7 monitoring, detection, and response of their hybrid multi-cloud environments for active threats and anomalies, backed by an elite team of global threat operators, threat hunters, and malware experts.

Armed with Trellix XDR, Trustwave threat intelligence, and context from customers’ security infrastructure, Trustwave detects threats in real-time, hunts for emerging threats at the endpoint, and initiates response actions to quickly eliminate them. Both companies share a commitment to drastically improving organizations’ Mean Time to Respond (MTTR), and tailor offerings to the customers’ unique environment to provide faster security outcomes.

Trustwave’s World Class MDR Solution

Trustwave MDR provides enterprises across the globe with real-time 24x7 monitoring, detection, and incident response of their hybrid multi-cloud environments for active threats and anomalies backed by an elite team of global threat operators, threat hunters, and malware experts. In addition to 24x7 detection and response, Trustwave’s elite team of cyber experts from SpiderLabs are actively and continuously tracking sophisticated threats and threat groups to dissect the tactics, techniques, and procedures (TTPs) used by these groups to help fortify defenses.

The Trustwave/Trellix partnership goes into effect immediately. Please click here find out more about how your organization can take advantage of this powerful security team.


DOC_19643_picture2

 

Latest Trustwave Blogs

Behind the Scenes of the Change Healthcare Ransomware Attack Cyber Gang Dispute

Editor’s Note – The situation with the Change Healthcare cyberattack is changing frequently. The information in this blog is current as of April 16. We will update the blog as needed. April 16, 2024:...

Read More

Law Enforcement Must Keep up the Pressure on Cybergangs

The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware...

Read More

Effective Cybersecurity Incident Response: What to Expect from Your MDR Provider

Companies engage with a managed detection and response (MDR) provider to help ensure they detect cyber threats before they do any damage. The "response" part of the MDR moniker is key to that effort,...

Read More