What Integrates with Trend Micro Deep Security?

Find out what Trend Micro Deep Security integrations exist in 2024. Learn what software and services currently integrate with Trend Micro Deep Security, and sort them by reviews, cost, features, and more. Below is a list of products that Trend Micro Deep Security currently integrates with:

  • 1
    Portnox Security Reviews
    Portnox is a Network Access Control (NAC) software vendor. NAC sits within the larger field of cybersecurity, and more specifically network security. It is a technology that enables organizations to enact its own unique policy for how and when endpoints (desktops, laptops, smartphones, etc.) can connect to their corporate networks. NAC is designed to allow IT security teams to gain visibility of each device trying to access its network, and specifically the type of device and access layer being used (i.e. wifi, wired ports, or VPN).
  • 2
    Cloudaware Reviews

    Cloudaware

    Cloudaware

    $0.008/CI/month
    Cloudaware is a SaaS-based cloud management platform designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware offers such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. In addition, the platform integrates with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and 50+ other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 3
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 4
    OverSOC Reviews
    rive your attacker surface with a solitary source of truth. Gather and unify all your IT & Cyber Data to discover inventory gaps, prioritize remediation actions and accelerate audits. Data from all tools used by IT and SecOps, as well as data collected from your business teams via flat files can be gathered and brought together in one database. Automate data ingestion, standardization and consolidation in a common framework. No more duplication of assets, no copy-pasting in spreadsheets or manual dashboards. Integrate external data sources, such as security alerts from certified sources, to enrich your data. Use the filter system to query your cyber data and get accurate information about the status of your system. OverSOC offers pre-recorded filtering based on customer needs. You can also create your own filters to share with collaborators.
  • 5
    Trend Micro PortalProtect Reviews
    Microsoft SharePoint is used by many organizations to connect with customers, partners, employees, and other parties for real-time collaboration. SharePoint capabilities allow businesses to go beyond content repositories. They can help employees create team sites, intranet and extranet portals as well as wikis and blogs. They also enable them to create social communities. These collaborative environments can improve productivity but also increase security risks when they are opened to the outside world. Trend Micro PortalProtect protects your collaborations by providing a dedicated layer that guards against malware, malicious hyperlinks, and other threats that SharePoint administrators often are unaware of. Its web reputation technology prevents malicious links from reaching your web portals while its powerful content filtering scans files and web components of SharePoint.
  • 6
    Chronicle SOAR Reviews
    Playbooks can be used to speed up time-to-value, and allow for easy scaling as you grow. You can address common problems like ransomware and phishing with ready-to-use use cases that include playbooks, simulated alarms, and tutorials. Drag and drop is all it takes to create playbooks that organize hundreds of the tools that you rely upon. Automate repetitive tasks to help you respond faster and make more time for high-value work. Optimize, troubleshoot and iterate playbooks using lifecycle management capabilities such as run analytics, reusable blocks, version control, rollback, and run analytics. Integrate threat intelligence at each step and visualize the most relevant contextual data for each threat, including who did what and when, and the relationships between all entities attached to an event or product. The patent-pending technology automatically groups related alerts into one threat-centric case. This allows a single analyst the ability to efficiently investigate and respond.
  • 7
    Mandiant Digital Risk Protection Reviews
    Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do.
  • 8
    Seconize DeRisk Center Reviews
    Businesses are more vulnerable to attacks because their security teams are overwhelmed by assessment reports, and lack the tools to manage the vulnerabilities which are critical to their business. Seconize is a tool that helps companies of all sizes, from SMBs and start-ups, to enterprises, discover, identify, prioritize, and mitigate cyber risks and vulnerabilities. Cyber threats can cause significant losses. It helps to constantly evaluate the defenses and mitigate the evolving threat. It takes into account multiple business aspects to make it relevant for the organization. Reports on compliance with standards such as ISO 27001, NIST CSF, PCI DSS, RBI/SEBI/IRDAI Guidelines. Businesses and individuals around the world love it. Creating products with simplicity, flexibility, security. Seconize is trusted by organizations of all sizes and types, from small businesses to large enterprises, to manage risks and improve security posture.
  • 9
    OctoXLabs Reviews
    In minutes, you can detect, prioritize and respond to security threats. Improve your visibility with Cyber asset attack surfaces management. Manage your cybersecurity inventory. Discover the vulnerabilities of all your assets. Fill in the gaps created by agent-based asset managers. Find out about server, client and cloud gaps, as well as IoT devices. Octoxlabs uses agentless technology to enhance your visibility. You can always keep track of the installed applications licenses. You can view how many licenses are left, how many you've used, and when the renewal is due from one place. You can always keep track of the installed application licenses. Users that you need to open separately for each application. Integrate intelligence services with your user data to enrich it. You can follow the local account for all products. Devices with a vulnerability, but no security agent installed, can be detected.
  • Previous
  • You're on page 1
  • Next