Zephyrnet Logo

Trustwave Fusion platform now available to enterprises in Germany

Date:

Trustwave announced the Trustwave Fusion platform, the company’s cloud-native platform that serves as the cornerstone for its products, managed security services and other cybersecurity offerings, in Germany.

The platform delivers powerful threat detection and response capabilities to address a constantly evolving threat landscape while adhering to European data sovereignty laws and regulations.

“Germany is home to numerous enterprises who have tremendous impact on the global economy and, for that reason, are high-value targets for adversaries,” said Barry O’Connell, General Manager, Europe, Middle East & Africa at Trustwave.

“By delivering leading edge cybersecurity capabilities that also accounts for strict data regulations, we have equipped German companies with the means to remain resilient regardless of how the security landscape progresses. The Trustwave Fusion platform is a competitive differentiator we will leverage as we accelerate growth across Europe.”

The Trustwave Fusion platform connects German enterprises and government institutions to a security cloud composed of the Trustwave data lake, advanced analytics, actionable threat intelligence and a deep portfolio of products and managed security services.

In addition, the platform provides a direct channel to Trustwave SpiderLabs, the company’s elite team of security practitioners.

The platform unifies Trustwave technologies, services and security expertise onto a single application accessed and controlled by any device including desktop, tablet or mobile phone. Organizations gain an unprecedented ability to manage complex security programs and scale resources as needed using simple point and click navigation.

Support for data sovereignty laws and regulations

The Trustwave Fusion platform runs completely in-country to address data sovereignty laws including the General Data Protection Regulation.

The platform applies 24x7x365 monitoring and threat intelligence derived from the Trustwave SpiderLabs Fusion Center, a state-of-the-art cybercommand center and the global network of Trustwave Security Operation Centers, while customer data remains inside German borders.

Complete visibility and centralized control

The Trustwave Fusion platform offers a single view of threats, technology management, vulnerabilities and perceived risks across an organization’s entire environment.

An intuitive dashboard serves to track security events, respond to alerts and manage a range of advanced services including threat detection and response, vulnerability testing and scanning, security technology management and more.

Built using Security Orchestration, Automation and Response (SOAR) layers — the platform incorporates advanced analytics, machine learning and automation to improve incident accuracy, response time and actions.

On-demand access to elite security expertise

Organizations gain on-demand access to Trustwave SpiderLabs and its deep bench of some of the world’s leading threat hunters, ethical hackers and other highly skilled security practitioners.

This team monitors for, detects and eliminates threats, leads penetration tests and red teaming engagements to discover and remediate risks to environments and can co-manage or fully manage security technologies as needed.

Hybrid security operations

Through application programming interfaces (APIs) and Information Technology Infrastructure Library (ITIL) based service management, the Trustwave Fusion platform delivers the capability to connect operating environments to leverage corporate and government service management natively tearing down walls between Trustwave Managed Security Services, security testing services and a customer’s security operation center, resulting in an integrated and seamless operation.

Support for third-party data and products

Using APIs, the Trustwave Fusion platform integrates data lakes, technology actions and threat intelligence stemming from third-party sources into a customer’s environment to further strengthen cybersecurity posture.

Leveraging big data, threat intelligence and vendor technologies from preferred sources gives German businesses more control to fine tune and customize security programs as needs or requirements change.

In addition to the Trustwave Fusion platform, Trustwave plans to add depth to its German-based team in several key departments including engineering, sales, customer service and technical support. The company will also bolster its local presence of Trustwave SpiderLabs to spearhead risk assessments, security testing and threat elimination.

Source: https://www.helpnetsecurity.com/2020/03/10/trustwave-fusion-platform-2/

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?