Trustwave

Chicago, IL, USA
1995
  |  By Trustwave
Ransomware-as-a-service (RaaS) threat groups are placing severe and continuous pressure on the financial and government services sectors in Latin America, according to data compiled by the elite Trustwave SpiderLabs team. RaaS is where developers working for threat actors manage and update the malware while affiliates carry out the actual ransomware attacks.
  |  By Trustwave
Trustwave MailMarshal solidified its leadership position in the email security space, being named a Trail Blazer by the analyst firm Radicati Group in its Secure Email Market Quadrant 2024 report. Radicati highlighted MailMarshal’s product features, multiple solutions available, and a long list of strengths as primary reasons why Trustwave earned Trail Blazer status.
  |  By Trustwave
Trustwave is partnering with Telarus, a leading technology services distributor (TSD), which will allow it to leverage Trustwave’s comprehensive offensive and defensive cybersecurity portfolio and give Trustwave a direct line to Telarus' vast network of technology advisors.
  |  By Trustwave
Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what EASM is, how to use it, and what other pieces are involved to help one see through the fog of war that is your external network security posture.
  |  By Trustwave
Clients often conflate Offensive Security with penetration testing, yet they serve distinct purposes within cybersecurity. Offensive Security is a broad term encompassing strategies to protect against cyber threats, while penetration testing is a specific activity where security teams test system vulnerabilities. At its essence, Offensive Security isn't just about reacting to vulnerabilities; it's about actively hunting down and neutralizing potential threats before they wreak havoc.
  |  By Greg Monson
April 16, 2024: UnitedHealth Group, parent of Change Healthcare, reported on April 16, 2024 in its Q1 results a negative impact of $872 million “in unfavorable cyberattack effects” due to cyberattack direct response costs and the business disruption impacts. The company anticipates additional costs associated with the attack.
  |  By Trustwave
Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team engagement.
  |  By Craig Searle
The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware gangs that often takes place. However, this level of difficulty doesn’t mean the pressure should be relieved.
  |  By Trustwave
Companies engage with a managed detection and response (MDR) provider to help ensure they detect cyber threats before they do any damage. The "response" part of the MDR moniker is key to that effort, making it vital to determine up front exactly what your chosen provider will do when it detects a threat in your environment.
  |  By Trustwave
This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data Protection at the bottom of their priority list due to the perceived difficulty in its deployment. When there are in fact some easy approaches to getting started with protecting your data.
  |  By Trustwave
An exclusive look inside Trustwave Spiderlabs, where our commitment to excellence in financial and technical services shines through every test we conduct. Join Damian Archer, Vice President of Trustwave Spiderlabs, as he unveils the secrets to substantial cost savings while maintaining the highest quality standards.
  |  By Trustwave
Don’t let complexity and cyber threats get in the way of moving your business forward. Trustwave Managed Detection and Response (MDR) is an industry-leading rapid threat detection and response service. We monitor, investigate, and respond to active threats to your business 24x7. Augment your team today with cyber experts for superior protection against the most sophisticated threats.
  |  By Trustwave
Trustwave Managed Detection and Response services integrate with Microsoft Defender for Endpoint to take containment, eradication, and recovery actions directly on the endpoint, delivering a streamlined experience for the end users. For further information on how to truly integrate your cyber defense team with industry-leading services and technologies, watch our overview of how Trustwave partners with Microsoft.
  |  By Trustwave
Scale your organization’s cyber defense program by harnessing the power of industry-leading Trustwave Managed Detection and Response services by leveraging industry-leading Microsoft Sentinel. In this brief video overview, we cover: View the video for further insight into the partnership of Trustwave and Microsoft.
  |  By Trustwave
As organizations turn away from legacy branch routers in favor of secure SD-WAN solutions, Trustwave has the security solutions to help.
  |  By Trustwave
In today’s threat environment, the reality is that most organizations will inevitably experience a breach. At Trustwave, our job is detecting, containing and eradicating those threats with Managed Threat Detection and Response (MTDR) services. Find out how we provide you with the security outcomes you need, so that you can stay focused on doing what you do best… keeping your organization running.
  |  By Trustwave
For organizations that might be new to the world of managed security services (MSS), what is the process of getting started like? What are the main benefits that a client should expect to realize? And how does managed threat detection and response (MTDR) fit into the mix? To find out, we interviewed Rachelle Felix-Blackmon, Director of Global MSS Business Operations at Trustwave.
  |  By Trustwave
How concerned should organizations be about the danger from nation state actors? To find out, we interviewed Brian Hussey, VP of Cyber Threat Detection & Response at Trustwave. Topics we covered included what he sees in the field when it comes to nation-state capabilities, whether or not they truly are better organized than cyber gangs, and how organizations can help protect themselves.
  |  By Trustwave
We interviewed Liz Limjuco, SVP of U.S. Cyber Brokerage at Marsh, to talk about what risk trends she is seeing in cybersecurity, what organizations are doing to adapt to those trends, how organizations can better understand their risks, and what they can do to help mitigate those risks.
  |  By Trustwave
Questions about the GoldenSpy malware? Find answers in this video interview with Brian Hussey, VP of Cyber Threat Detection and Response for Trustwave SpiderLabs. Includes recommendations for how organizations can best protect themselves.
  |  By Trustwave
In today's hyper-connected world, cyberattack risks have never been more pronounced. Threat actors continue to develop malicious, ingenious tricks and techniques to stay one step ahead of security systems and response specialists. As a result, a more focused and proactive approach to detecting, investigating, and responding to threats is required. In this guide, we break down the comparison between Managed Detection and Response (MDR) and Managed Security Services (MSS) and how to determine what to look for in providers.
  |  By Trustwave
It is no secret that many organizations can do better with their security programs. Zero Trust allows for an evolution of an organization's strategy. It also forces organizations to rethink their approach to securing data to meet the requirements of data privacy regulations and expectations from their customers and business partners. Risk-minded organizations take the Zero Trust mindset and adopt it as best they can to fit their current and future state infrastructure.
  |  By Trustwave
Cybercrime continues to rise, and Financial Services organizations are often a prime target due to their valuable data. While no strangers to maintaining strong security strategies, it can be exhausting staying one step ahead of the threats.
  |  By Trustwave
Relational databases and big data stores are a prime target for attackers due to the amount of sensitive information residing within, such as customer information, intellectual property and proprietary secrets. For more than 20 years, the database security experts at Trustwave have helped organizations design, implement and maintain database security programs to meet their specific business, security and compliance objectives.
  |  By Trustwave
Wondering what the underground world of cybercrime looks like following after a year of unprecedented events? Bad actors capitalize on these events - from political unrest and economic instability to changing workforce dynamics and ongoing public health concerns - putting organizations of all sizes and across all industries at increased risk. Learning more about these new and innovative exploits, which take advantage of unprecedented global circumstances, allows you to make more informed decisions regarding your security posture.
  |  By Trustwave
Government agencies are faced with the complexity of what needs to be done to meet the Executive Order 14028 requirements. This whitepaper provides guidance on how to comply with the Executive Order and how it applies to securing critical databases.
  |  By Trustwave
The ever-shifting threat landscape coupled with the increased risk and loss of confidential information through previous breaches, defending protected controlled unclassified information within the DIB supply chain is increasingly difficult. The Department of Defense (DoD) determined that its supply chain faced an unacceptable amount of risk, resulting in the transition from self-certification to the creation of the CMMC (Cybersecurity Maturity Model Certification), which requires third-party assessments and certification of compliance.
  |  By Trustwave
If your organization is using or plans to move to Microsoft 365, learn what to expect from an email security, data protection and management perspective. Read our latest whitepaper In, Out and Around: 360° Security for Microsoft 365 for insights into protecting Microsoft 365 email in these key areas.

Trustwave is recognized as a global security leader in managed security services (MSS) and managed detection and response (MDR).  With more than 2,000 world-class security professionals operating on behalf of clients across 96 countries, Trustwave helps organizations across the globe detect and respond to threats 24x7 in the hybrid multi-cloud world. 

The elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

Recognized as a Leader in Stopping Threats:

  • Detection and Response: Helping clients design and advance their cyberthreat operations , adding 24x7 monitoring capacity, threat hunting and rapid response.
  • Threat Protection: Services and solutions to help organizations protect data, assets and users.
  • Continuous Testing: Helping clients reduce risks in their ever-evolving attack surface to better discover, manage and remediate vulnerabilities.

Cyber resilience for the hybrid, multi-cloud world.