Trustwave Description

A cloud-native platform that provides enterprises unprecedented visibility and control over how security resource provisioning, monitoring and management are done in any environment. Trustwave Fusion is a cloud-based cybersecurity platform which serves as the foundation for Trustwave managed security products, services and other cybersecurity offerings. The Trustwave Fusion platform was designed to meet enterprises where they are in their operations today and in the future, as they embrace digital transformation and deal with an ever-changing security landscape. Connects enterprises and government agencies' digital footprints to a robust security cloud that includes the Trustwave data lake, advanced analysis, threat intelligence, and a wide range security products and Trustwave SpiderLabs. This is the company's elite security team.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Trustwave
Year Founded:
1995
Headquarters:
United States
Website:
www.trustwave.com

Media

Trustwave Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
iPhone
iPad
Android
Type of Training
Documentation
Webinars
Customer Support
Phone Support
Online

Trustwave Features and Options

Endpoint Protection Software

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Vulnerability Management Software

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

SIEM Software

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Endpoint Detection and Response (EDR) Software

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis

Firewall Software

Alerts / Notifications
Application Visibility / Control
Automated Testing
Intrusion Prevention
LDAP Integration
Physical / Virtual Environment
Sandbox / Threat Simulation
Threat Identification