Trellix

Trellix

Computer and Network Security

Plano, Texas 458,819 followers

The Future of XDR. We Bring Security to Life.

About us

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at https://trellix.com.

Website
https://www.trellix.com
Industry
Computer and Network Security
Company size
1,001-5,000 employees
Headquarters
Plano, Texas
Type
Privately Held
Founded
2022

Locations

Employees at Trellix

Updates

  • View organization page for Trellix, graphic

    458,819 followers

    We have the latest cyberthreat information you need to know – and it’s byte-sized. 😉 https://bit.ly/46JIoxB 1️⃣ DarkGate Again But... Improved? Threat level: Medium 🟧 The Trellix Advanced Research Center has analyzed the different updates regarding the DarkGate author, RastaFarEye, as well as the latest DarkGate campaigns and versions, delving into the changes and features they include. 2️⃣ AllaSenha Malware Aims At Stealing Brazilian Bank Account Credentials Threat level: Medium 🟧 A malicious payload called "AllaSenha" is targeting Brazilian bank accounts. It is delivered via a complex infection chain involving Python scripts and a Delphi-developed loader. 3️⃣ Threat Profile: APT36 Threat level: Medium 🟧 The threat group may encompass multiple subgroups and has many aliases. They are known to target military, diplomatic, and educational sectors in campaigns primarily focused on Indian government entities. 4️⃣ Threat Profile: Kimsuky Threat level: Medium 🟧 The group, believed to be sponsored by the North Korean regime, uses spear-phishing attacks specially crafted based on the target as their main intrusion method. 5️⃣ Analysis Of The Multi-Phase Espionage Campaigns Carried Out By The BlueDelta APT Group Threat level: Medium 🟧 The APT group BlueDelta, affiliated with the GRU, has targeted key networks across Europe using custom malware and credential harvesting. 6️⃣ Threat Profile: APT42 Threat level: Medium 🟧 APT42 is a state-sponsored group linked to the Iranian government that tends to target individuals and organizations deemed opponents of the regime, such as NGOs, activists, government officials, and journalists. 7️⃣ North Korean Threat Actor MoonStone Sleet Emerges With A Bag Of Tank Games And Fake Websites Threat level: Medium 🟧 Moonstone Sleet has used fictitious companies, trojanized tools, a game tank game to deliver malware, and custom ransomware. 8️⃣ APT36 Targets Indian Strategic Establishments for Gathering Intelligence Via Cyber Espionage Operations Threat level: Medium 🟧 Hunting efforts uncovered activity by the Pakistani-based group Transparent Tribe (APT36) targeting India's government, defense, and aerospace sectors. 9️⃣ APT41 Targets Industries in Italy Using an Undetected KeyPlug Backdoor Threat level: Low🟨 APT41 is a prolific Chinese APT group involved in state-sponsored cyber espionage activities since 2012 and allegedly has ties to the Chinese Ministry of State Security. 🔟 A Catalog of Hazardous AV Sites – A Tale of Malware Hosting Threat level: Low 🟨 In mid-April 2024, our team members observed multiple fake AV sites hosting highly sophisticated malicious files, such as APK, EXE, and Inno setup installers that include Spy and Stealer capabilities.

  • View organization page for Trellix, graphic

    458,819 followers

    GenAI has the potential to streamline workflows, bolster security tools, and reduce the likelihood of successful cyberattacks. In the meantime, many CISOs are stuck dealing with advanced threats and an untrained workforce. It’s no surprise 90% find themselves under increased pressure. Check out the Mind of the CISO: Decoding the GenAI Impact eBook for more insights. https://bit.ly/4bjT5dk

  • View organization page for Trellix, graphic

    458,819 followers

    We’ve talked a lot about the monumental pressure CISOs face today — now, it’s time to lighten the mood. Here are 7 email subject lines that would make a CISO’s day a little brighter. 📧✨ 1. “APPROVED: Budget increase for enhanced cybersecurity infrastructure” 2. “Calendar Hold: Mandatory AI safety training for ALL employees” 3. “Board meeting on XDR integration: Request for your input” 4. “Incident response drill results: Zero downtime achieved” 5. “Flagging a suspicious attachment. P.S. I didn’t open it.” 6. “Multi-factor authentication implemented company-wide" 7. “Espresso pods are restocked in the employee lounge” We want to know... how would YOU make a CISO’s day? Harold Rivas, any ideas?

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Trellix 1 total round

Last Round

Series unknown

US$ 35.0M

See more info on crunchbase