Trend Micro

VicOne achieves DEKRA ISO/SAE 21434 automotive cybersecurity certification, elevating integrated services to international level

Retrieved on: 
목요일, 5월 23, 2024

DEKRA, the automotive technology service provider recognized by EU government agencies, announced that it has successfully audited VicOne, a subsidiary of the cybersecurity giant Trend Micro, for receiving an ISO/SAE 21434 certificate in automotive cybersecurity.

Key Points: 
  • DEKRA, the automotive technology service provider recognized by EU government agencies, announced that it has successfully audited VicOne, a subsidiary of the cybersecurity giant Trend Micro, for receiving an ISO/SAE 21434 certificate in automotive cybersecurity.
  • Following the successfully passed ASPICE CL2 level certification from DEKRA last year, this certification signifies VicOne's commitment to providing automotive cybersecurity software tools and solutions that comply with international automotive cybersecurity standards.
  • Compliance with ISO/SAE 21434 standards assist automotive manufacturers and parts suppliers in meeting global automotive cybersecurity management regulatory requirements.
  • With extensive experience in providing automotive cybersecurity services for major European OEMs, DEKRA offers localized one-stop real-time services, including certification related to UNECE regulations (R155/R156), ISO/SAE 21434 road vehicle cybersecurity, ISO 26262/IEC 61508 functional safety, integrated development of cybersecurity and functional safety, ISO 27001/TISAX automotive industry information security assessment standards, Automotive SPICE, and certification and testing of cybersecurity products, among others.

Trend Micro Reports Earnings Results for Q1 2024

Retrieved on: 
수요일, 5월 8, 2024

Increase of 51% in platform connected annual recurring revenue (ARR) contributing 37% of total enterprise ARR, now exceeding US $1.24 Billion

Key Points: 
  • Increase of 51% in platform connected annual recurring revenue (ARR) contributing 37% of total enterprise ARR, now exceeding US $1.24 Billion
    TOKYO, May 8, 2024 /PRNewswire/ -- Trend Micro Incorporated ( TYO: 4704 ; TSE: 4704 ), a global cybersecurity leader, today announced earnings results for the first quarter of fiscal year 2024, ending March 31, 2024, by reporting 12% year-over-year growth.
  • For this quarter, Trend Micro posted consolidated net sales of 65,931 million Yen (or US $443 million, 148.58 JPY = 1USD).
  • The company does not revise expected consolidated results for the full fiscal year ending December 31, 2024 (released on February 15 2024).
  • Accelerated security amidst AI-driven threats and opportunities through the world's largest cybersecurity roadshow, touring hundreds of global cities
    Trend Micro was awarded the following patents in Q1 2024:

Trend Micro Expands AI-Powered Cybersecurity Platform to Combat Accidental AI Misuse and External Abuse

Retrieved on: 
수요일, 5월 1, 2024

DALLAS, May 1, 2024 /PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global leader in cybersecurity, today launched significant additional AI-powered functionality in its platform to secure organizational use of AI and better manage the risks associated with mass adoption of new AI tools.  

Key Points: 
  • Trend is introducing new capabilities to protect every person accessing public or private generative AI services.
  • Co-founder and CEO Eva Chen is setting the direction for Trend's market-leading cybersecurity platform ahead of RSA Conference 2024, where Trend researchers will be delivering two talks on AI threat intelligence.
  • Today, Trend is introducing new capabilities to protect every person accessing public or private generative AI services across organizations.
  • Additionally, Trend is a proud signatory of the "Tech Accord to Combat Deceptive Use of AI in 2024 Elections" to fight misinformation.

Trend Micro Unveils New Cyber Risk Management Capabilities to Anticipate and Eliminate Breaches

Retrieved on: 
월요일, 4월 22, 2024

DALLAS, April 22, 2024 /PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today announced the availability of AI-driven cyber risk management capabilities across its entire flagship platform, Trend Vision One™. This seamlessly integrates more than 10 industry technology categories into one offering, empowering security, cloud and IT operations teams to manage risk proactively.

Key Points: 
  • DALLAS, April 22, 2024 /PRNewswire/ -- Trend Micro Incorporated ( TYO: 4704 ; TSE: 4704 ), a global cybersecurity leader, today announced the availability of AI-driven cyber risk management capabilities across its entire flagship platform, Trend Vision One™.
  • The outcome: simplified management of the entire cyber risk lifecycle including discovery, risk assessment, prioritization and remediation, which empowers users well beyond what can be achieved with legacy attack surface management tools.
  • Corporate boards are increasingly considering cyber risk a part of broader business risk management strategy, as recent regulations zero in on organizations' cybersecurity posture and risk profile.
  • The new cyber risk management capabilities offered through Trend Vision One™ Attack Surface Risk Management (ASRM) will provide cybersecurity teams comprehensive, precise and continuous risk assessment across the entire enterprise environment.

Cloud Native Computing Foundation Announces Trend Micro has Doubled Down on Cloud Native with Gold Membership Upgrade

Retrieved on: 
수요일, 4월 10, 2024

SAN FRANCISCO, April 10, 2024 /PRNewswire/ -- The Cloud Native Computing Foundation® (CNCF®), which builds sustainable ecosystems for cloud native software, today announced that Trend Micro upgraded its membership to Gold. This move marks a significant enhancement in the collaborative efforts by Trend Micro toward advancing cloud native technologies and security practices, reflecting a commitment to innovation and customer success in the cloud domain.

Key Points: 
  • SAN FRANCISCO, April 10, 2024 /PRNewswire/ -- The Cloud Native Computing Foundation® (CNCF®), which builds sustainable ecosystems for cloud native software, today announced that Trend Micro upgraded its membership to Gold.
  • "Our decision to upgrade our CNCF membership to Gold underscores our dedication to advancing secure cloud native practices and fostering collaboration within the community.
  • "The cloud native security community within the CNCF ecosystem is very active and I am sure will benefit greatly from Trend's insights," said Priyanka Sharma, Executive Director of the Cloud Native Computing Foundation.
  • "We are delighted that Trend has doubled down on its commitment to contributing to the growth of cloud native technologies and we look forward to collaborating to drive innovation in cloud native security."

Stefanini Group Expands Cybersecurity Portfolio Through Acquisition of Brazilian Industry Leader Protega

Retrieved on: 
수요일, 4월 3, 2024

SOUTHFIELD, Mich., April 3, 2024 /PRNewswire/ -- Stefanini Group, a $1 billion global technology company specializing in digital solutions, with locations in 41 countries across the Americas, Europe, Australia and Asia, announced today the acquisition of Protega, a leading Brazilian cybersecurity company.

Key Points: 
  • "As the cybersecurity market continues to grow, this acquisition will allow us to proactively shield companies of different sizes across many industries from financial and reputational losses."
  • Stefanini's cybersecurity practice, which grew 80% last year, projects continued strong growth in 2024, with revenue expected to surpass $40 million.
  • "This union will increase the capability, commercial strength and internationalization of the Stefanini Group's cybersecurity platform," said Luis Gestavo Pereira, co-founder and CEO of Protega, which remains in operation.
  • Stefanini also recently hired Orion Czarnecki as the head of cybersecurity for North America/Asia-Pacific (NA/APAC) to ensure continued growth and success in its portfolio.

Trend Micro Discloses Criminal Insights Following LockBit Disruption, Leaving No Shadow for Threat Actors

Retrieved on: 
수요일, 4월 3, 2024

DALLAS, April 3, 2024 /PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today released comprehensive threat intelligence findings in the wake of the law enforcement-led disruption of the LockBit ransomware group. The unprecedented operation, known as Operation Cronos, marks a significant step forward in the global fight against cyber threats, impacting an entity responsible for an estimated quarter of all ransomware attacks worldwide.

Key Points: 
  • Getting ahead of these threat actors not only allowed us to pass on intelligence to law enforcement, but also bolstered the defense of our global customer base.
  • As we dissect the aftermath of this takedown, our commitment to enhancing security defense through global threat intelligence is yielding tangible results."
  • Operation Cronos was different in several ways from many of the typical law enforcement takedowns of criminal groups.
  • Key Achievements of Operation Cronos:
    Reputational Damage to LockBit: Given its tarnished reputation, LockBit faces significant challenges in rebuilding its operations and affiliate networks.

Trend Micro Zero Day Initiative™ Sheds Light on Software Vulnerabilities: Customers Protected up to 70 Days Before Patches

Retrieved on: 
화요일, 4월 2, 2024

DALLAS, April 2, 2024 /PRNewswire/ -- Global cybersecurity leader Trend Micro Incorporated (TYO: 4704; TSE: 4704) has announced the outcomes from its Pwn2Own ethical hacking contest, hosted by the Zero Day Initiative (ZDI), which included identification of new vulnerabilities in Windows, Linux, Tesla, Chrome, VMWare, and other widely used technology. Trend customers benefit from same-day protections and the rest of the world benefits as soon as software patches are released.

Key Points: 
  • Trend customers benefit from same-day protections and the rest of the world benefits as soon as software patches are released.
  • While average time to protect is over 70 days, ZDI research enables protection for Trend customers almost immediately.
  • While the industry average time to respond and protect sits above 70 days, ZDI research enables protection for Trend customers almost immediately.
  • In-depth threat awareness generated by Pwn2Own enables Trend to protect its customers with virtual patches to ensure there is no lapse in protection.

AWS to Launch an Infrastructure Region in the Kingdom of Saudi Arabia

Retrieved on: 
월요일, 3월 4, 2024

Amazon Web Services (AWS), an Amazon.com company (NASDAQ: AMZN), today announced it will launch an AWS infrastructure Region in the Kingdom of Saudi Arabia in 2026.

Key Points: 
  • Amazon Web Services (AWS), an Amazon.com company (NASDAQ: AMZN), today announced it will launch an AWS infrastructure Region in the Kingdom of Saudi Arabia in 2026.
  • With today’s announcement, AWS has plans to launch 18 more Availability Zones and six more AWS Regions in Malaysia, Mexico, New Zealand, the Kingdom of Saudi Arabia, Thailand, and the AWS European Sovereign Cloud.
  • To help support this goal, AWS is launching a new upskilling program, “AWS Saudi Arabia Women’s Skills Initiative,” in partnership with Skillsoft Global Knowledge.
  • Enterprises in the Kingdom of Saudi Arabia choose AWS to innovate, drive cost efficiencies, and accelerate launch time.

Two New Cybersecurity Experts Join Enterprise Strategy Group to Expand Coverage of Risk Management, Identity and Access Management (IAM), and Data Security

Retrieved on: 
화요일, 3월 5, 2024

NEWTON, Mass., March 5, 2024 /PRNewswire-PRWeb/ -- Enterprise Strategy Group (ESG), a leading IT analyst, research, and strategy firm, and a division of TechTarget, Inc., today announced the addition of two new analysts to its cybersecurity team. Todd Thiemann joins to cover identity and access management (IAM) and data security, and David Vance will cover vulnerability and risk management, as well as application security. Both bring career experience from leading companies to these coverage areas to strengthen ESG's strong bench of cybersecurity analysts sought after by vendors and practitioners alike.

Key Points: 
  • Todd Thiemann joins to cover identity and access management (IAM) and data security, and David Vance will cover vulnerability and risk management, as well as application security.
  • Our cybersecurity analysts and specialized research will help security teams make informed decisions to ensure they adopt the right tools, processes, and strategy to support scale.
  • "My coverage areas of IAM and data security are incredibly dynamic and core to enterprise cybersecurity.
  • Melinda Marks, Practice Director, Cybersecurity, for ESG, comments: "We are excited to expand our cybersecurity coverage with these new analysts.