Trellix

Trellix

Computer and Network Security

Plano, Texas 461,359 followers

The Future of XDR. We Bring Security to Life.

About us

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at https://trellix.com.

Website
https://www.trellix.com
Industry
Computer and Network Security
Company size
1,001-5,000 employees
Headquarters
Plano, Texas
Type
Privately Held
Founded
2022

Locations

Employees at Trellix

Updates

  • View organization page for Trellix, graphic

    461,359 followers

    With #TeamTrellix, every day feels like #WinningWednesday! We empower businesses to adapt to ever-evolving network demands and increased traffic. On UserEvidence, our customers share how Trellix NDR’s advanced capabilities make a significant impact across their organizations. Trellix NDR: 📈 Adapts to organizational needs to meet growing or changing network infrastructure demands. 👁️ Keeps attacks visible. 🔒 Detects and blocks attacks, providing a proactive defense for your organization’s data. Learn more. https://bit.ly/46r5Z7K

  • View organization page for Trellix, graphic

    461,359 followers

    August is about to be chock-full of learning lessons from #TeamTrellix. Check out the upcoming August #TrellixTechTalks unpacking key Trellix solutions and their capabilities. Browse the sessions below and mark your calendar! 📅✍️ 💻 Tuesday, August 6: Prevent Attackers from Weaponizing Collaboration and Enterprise Apps In this session, we’ll demonstrate ways attackers weaponize collaboration and enterprise platforms while introducing a solution to quickly start protecting your organization from malicious files and link submissions. https://bit.ly/3Sq3fBZ 💻 Tuesday, August 13: Five Keys to Reducing Insider Threats Insider threats are one of today’s biggest security challenges. Uncover five ways to reduce insider threats and see how Trellix Data Security tools can protect your data from accidental and intentional breaches. https://bit.ly/3SuXaUP 💻 Tuesday, August 20: Solving Alert Fatigue with GenAI Powered XDR Teams typically only investigate 10% of the alerts they receive, but with GenAI-powered #XDR, we can change this. Join us to learn how to automatically prioritize and contextualize 100% of alerts while saving valuable time. https://bit.ly/3AcLnUG 💻 Tuesday, August 27: FlexSec: Powering Up Operations with Adaptive Services We are excited to introduce Flex Services, which will allow organizations to use Flex Credits for a range of on-demand security services, including threat intelligence, red teaming, assessments and more. Learn how to leverage and prepare to enhance your security posture. https://bit.ly/4c3lzYt

    • No alternative text description for this image
  • View organization page for Trellix, graphic

    461,359 followers

    This month, our team has delved into some of the most pressing and emerging threats in the cybersecurity landscape. 🔒 OneDrive Pastejacking: The Crafty Phishing and Downloader Campaign ⚙️ Managing Risk During the CrowdStrike Global Tech Outage 💥 Handala's Wiper Targets Israel 🌵 Cactus Ransomware: New Strain in the Market 🛠️ The Mechanics of ViperSoftX: Exploiting AutoIt and CLR for Stealthy PowerShell Execution 🔍 Cracking Cobalt Strike: Taking Down Malicious Cybercriminal Infrastructure with Threat Intelligence Stay ahead of the curve with our latest blogs by subscribing to our newsletter.

    Trellix Advanced Research Center: Digest #8

    Trellix Advanced Research Center: Digest #8

    Trellix on LinkedIn

  • View organization page for Trellix, graphic

    461,359 followers

    The Advanced Research Center observed a highly complex Phishing/downloader campaign exploiting social engineering techniques to lure users into executing a PowerShell script posing as OneDrive troubleshooting steps and, in turn, compromising their system. Security Researcher Rafael Pena documents how emails containing .html files phish victims into executing a PowerShell script and every step involved. Read the full blog here. https://bit.ly/4c1VWav

    • No alternative text description for this image
  • View organization page for Trellix, graphic

    461,359 followers

    Threat actor group Handala was observed sending lure emails containing malware to Israeli targets following the CrowdStrike outage. The malware is a wiper that has a single purpose: to destroy files on the machine it runs on. Max Kersten, Mathanraj TK, and Tomer Shloman provide the full run-down of Handala’s previous actions, attack chains, and the inner workings of the wiper in the latest blog. ➡️ https://bit.ly/4d0ri2A

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Trellix 1 total round

Last Round

Debt financing

US$ 35.0M

See more info on crunchbase