Additional Info

CompanyTrellix
Websitehttps://www.trellix.com/en-us/index.html
Company size (employees)5,000 to 9,999
Type of solutionCloud/SaaS

Overview

FireEye is a pioneer in the Extended Detection and Response (XDR) space and has been a cyber security leader since its inception in 2004.
Trellix (formerly McAfee Enterprise and FireEye) has been able to bring together their combined ecosystems to create the most comprehensive and integrated XDR architecture capable of addressing enterprise threat detection and response requirements. Trellix XDR as a SaaS-based, security threat detection and incident response platform that natively integrates endpoint, network, email, cloud, and third-party security and cloud activity sources into a cohesive security operations system, Trellix provides architecture by integrating its own products and enhancing them with more than 650 integrations across 70+ partners. This approach provides customers with a highly flexible and customizable security platform that avoids the product lock-in required by other providers.
At its very core, our Trellix XDR platform simplifies threat detection and response. It uncovers threats by correlating incident data and applying unparalleled intelligence and analytics, providing simplified threat detection, investigation and incident response to highlight what is critical and up-level analyst proficiencies. The Trellix XDR ecosystem can ingest data from any security solution, whether it’s in the cloud or on-premise, or via direct cloud integrations across various cloud platforms. We’ve also designed built-in orchestration capabilities to automate response and take the actions needed to circumvent cyber-attacks.
The Trellix XDR platform is ideal for enterprise and mid-market security operations teams increasingly at risk from cyber-attacks due to the sophistication of threats, sub-optimal security tool management and personnel shortages. It empowers our customers to apply the best practices and knowledge gained of the global threat landscape; reduce organizational risk by prioritizing prevention, detection, investigation, and accelerating response; and improve analyst and SOC efficiency by correlating and prioritizing disparate events into actionable investigations.

How we are different

• The combined portfolios of Trellix will help define the XDR market through greater visibility, analytics, correlation, and automation workflows across all threat vectors that matter, coupled with a robust ecosystem of partners and integrations. Trellix does what the industry has coined as XDR for over a decade, including correlating information between different point products and third-parties to give customers a complete view of an attack regardless of where it originates or how it propagates through a victim’s environment.
• The new company does what the industry has coined as XDR for over a decade, including correlating information between different point products and third-parties to give customers a complete view of an attack regardless of where it originates or how it propagates through a victim’s environment
• Trellix XDR gives customers extensive flexibility in how the platform is deployed. With more than 650 integrations with 3rd party products, allowing organizations the ability to gain meaningful insight into their current environment without having to exchange pieces of their security stack for vendor specific tools. Trellix XDR uses integrations as part of the intelligence it processes to find the most advanced attacks.