CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave Fusion Platform Capabilities Expanded in Pacific Region

Trustwave has expanded its cloud-native Trustwave Fusion platform into the Pacific region by retaining all Pacific client data onshore in Australia to meet national regulatory requirements.

"We are committed to continuing to grow our investment in the Pacific region to drive success for our clients and allow them to conduct business securely," said Jason Whyte, General Manager for Pacific at Trustwave. "Our unique combination of world-class SpiderLabs security talent and our market-leading Trustwave Fusion platform enables us to meet the strenuous security needs of global enterprises. With our Trustwave Fusion expansion, we can continue to partner closely with our Pacific clients to address the changing nature of cyberattacks while keeping their data close to home."

While all Pacific client data ingested into the Fusion platform will remain within Australia, clients will still benefit from the actionable insights of Trustwave's global SpiderLabs Threat Intelligence and the scale of its leading-edge Security Operations Center teams. The Trustwave Fusion platform offers a single view of threats, technology management, vulnerabilities, and perceived risks across an organization's entire environment.

"In response to market demand, we're proud to be able to fill a glaring gap in the industry by delivering cybersecurity services that are infused with global threat intelligence and can operate on a global scale, all while providing local data storage," continued Whyte.

Trustwave has a long history of working closely with our Pacific partners and clients and positioning our infrastructure to serve our clients in every region worldwide. For example, Trustwave Fusion utilizes AWS Cloud in Sydney and is built using IRAP-assessed AWS services. Additionally, Trustwave maintains ISO27001 and SOC Type II compliance certification across its organization.

Industry Analyst Support for Trustwave in APAC

Trustwave's Co-Managed SOC and Managed Detection and Response (MDR) services, globally recognized in numerous analyst reports, allow it to detect what others can't find. Through its managed security services, Trustwave is positioned to respond better and faster with a wider picture of potential threats and attacks in client environments, ultimately allowing teams to make more informed decisions sooner to protect their organizations.

In a recent IDC report, Trustwave was named a Major Player in the Asia/Pacific Professional Security Services Vendor Assessment MarketScape.

In the report, IDC Research Manager Christian Fam said that "Trustwave leverages its amalgamation of technologies and resources to focus on delivering outcome-based solutions for security operations that are centered around its managed security services, professional security services, and networking capabilities within the Asia/Pacific region."

The Trustwave Advantage: The Fusion Platform

The Trustwave Fusion platform is a cloud-based cybersecurity solution designed to support Trustwave's managed security services (MSS), products, and other cybersecurity offerings. Fusion serves as a solid foundation for enterprises, both now and in the future, as they navigate digital transformation and face an ever-changing security landscape.

This platform seamlessly connects the digital footprints of businesses and government agencies to a robust security cloud. The cloud includes the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products, and the elite Trustwave SpiderLabs team of highly skilled security specialists.

BTW_20257_picture1ffClient data can be accessed via Fusion through a variety of devices.

By leveraging the Trustwave Fusion platform, internal security teams gain deep visibility into their networks and access to cutting-edge technologies. This visibility empowers them with advanced security expertise to protect assets and effectively respond to emerging threats.

Furthermore, the Trustwave Fusion platform consolidates Trustwave's resources—people, processes, and technology—into an intuitive application, allowing users to efficiently manage complex security programs from various devices such as computers, tablets, or mobile phones.

With the incorporation of Security Orchestration, Automation, and Response (SOAR) layers, the platform significantly improves incident accuracy, response time, and actions. Advanced analytics, machine learning, and automation play vital roles in achieving these enhancements.

 

BTW_20258_capture78

 

Latest Trustwave Blogs

Uncovering the Dirty Secret of Open-Source Code and Its Risks for Organizations

Using open-source code exposes organizations to a tremendous amount of risk, yet this point is treated like a dirty little secret that nobody talks about. So, let’s live on the edge and take a minute...

Read More

Trustwave Named as a Leader in the 2024 IDC MarketScape for Worldwide Emerging MDR Services

Trustwave has been positioned in the Leaders Category in the IDC MarketScape for Worldwide Emerging Managed Detection and Response (MDR) Services 2024 Vendor Assessment (doc #US50101523 April 2024).

Read More

Trustwave Takes Home Global Infosec Award for 2024 Best Solution Managed Detection and Response (MDR) Service Provider

For the second consecutive year, Cyber Defense Magazine honored Trustwave with a 2024 Global InfoSec Award for Best Solution Managed Detection and Response (MDR) Service Provider.

Read More