Trellix

Trellix

Computer and Network Security

Plano, Texas 461,458 followers

The Future of XDR. We Bring Security to Life.

About us

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at https://trellix.com.

Website
https://www.trellix.com
Industry
Computer and Network Security
Company size
1,001-5,000 employees
Headquarters
Plano, Texas
Type
Privately Held
Founded
2022

Locations

Employees at Trellix

Updates

  • View organization page for Trellix, graphic

    461,458 followers

    Itching to see the latest cybersecurity threats? We are back with a round-up just for you. 😎 https://bit.ly/46JIoxB 1️⃣ Threat Profile: Remcos RAT Threat level: High 🟥   Remcos is a remote access technology that is developed and maintained by the cyber security firm BreakingSecurity. It is advertised as a legitimate tool for the remote control and surveillance of a target machine. 2️⃣ Threat Profile: Global Outage-Related Indicators Threat level: High 🟥   CrowdStrike is still experiencing a significant outage affecting Windows users globally due to a faulty component update within Falcon Sensor. Threat actors continue to exploit the chaos using various tactics. 3️⃣ Threat Profile: APT41 Adds New Malware To Compromise Entities Across Multiple Sectors Threat level: Medium 🟧   Mandiant discovered an APT41 intrusion in which the threat actor used ANTSWORD and BLUEBEAM web shells on a Tomcat Apache Manager server that has been active since 2023. 4️⃣ Threat Profile: FIN7 Operations Reemerge With Updated EDR Bypass And Attack Automations Threat level: Medium 🟧   A recent version emerged that utilizes novel techniques to disable system security solutions by leveraging the Windows built-in driver ProcLaunchMon.sys. 5️⃣ Threat Profile: Andariel Threat level: Medium 🟧   Andariel is an APT group linked to North Korea that employs distinct tools and techniques compared to other North Korean-aligned groups, such as Kimsuky, Bluenoroff, and Lazarus. 6️⃣ Threat Profile: Latrodectus Threat level: Medium 🟧   Latrodectus is a downloader malware that was discovered at the end of 2023. The main goal of Latrodectus is to deploy further malware, such as Danabot or IcedID. 7️⃣ Threat Profile: Ticket Heist Campaign Aimed At Olympic Games And Sporting Events Threat level: Medium 🟧   Researchers uncovered a fraudulent campaign targeting Russian-speaking users, Eastern European countries, and English-speaking individuals for specific sports events. 8️⃣ Threat Profile: Stargazer Goblin And Their GitHub Ghost Network Threat level: Low 🟨   Researchers identified the Stargazers Ghost Network, a network of GitHub accounts used to distribute malware and malicious links through phishing repositories. 9️⃣ Threat Profile: Daggerfly’s Updated Arsenal Includes Malware That Targets Multiple OS Versions Threat level: Low 🟨   The espionage group tracked as Daggerfly recently updated its toolkit and has been identified as deploying new variants of malware targeting organizations in Taiwan and a U.S. NGO in China. 🔟 Threat Profile: Unveiling The Vigorish Viper Technology Suite Threat level: Low 🟨   Researchers unveiled a technology suite linked to Chinese organized crime, money laundering, and human trafficking across Southeast Asia.

Similar pages

Browse jobs

Funding

Trellix 1 total round

Last Round

Debt financing

US$ 35.0M

See more info on crunchbase