Trustwave

Chicago, IL, USA
1995
  |  By Trustwave
At the end of every year, the Trustwave content team asks its in-house experts what cybersecurity topics they predict will be top of mind in the coming 12 months, and inevitably the top answer is more ransomware. Instead of waiting an extra couple of months, we thought why not get ahead of the curve, pretend that ransomware will again be an issue, because it will, and proceed to the part of the story where we go through the problem and mitigation methods.
  |  By Trustwave
Cybersecurity teams are in a tough spot these days. They are stuck between the pace of change in technology, the shortage of security professionals, and an overabundance of security tools all demanding their attention. It's a combination that should make the all-encompassing Microsoft Security product suite a compelling idea – if you can determine a migration strategy that makes sense for your company.
  |  By by Karl Biron
In the perpetually evolving field of cybersecurity, new threats materialize daily. Attackers are on the prowl for weaknesses in infrastructure and software like a cat eyeing its helpless prey.
  |  By Trustwave
It’s Cybersecurity Awareness Month and you know what that means. Christmas decorations have been out for a month at Home Depot. At Trustwave, it means it’s time for the next installment in our Cybersecurity Awareness Month series.
  |  By Trustwave
In the healthcare industry, safeguarding patient data is not just a regulatory requirement but a moral imperative. With the increasing digitization of health records and the rise in cyber threats, healthcare organizations need robust security solutions. Microsoft E5 offers a comprehensive suite of security features designed to protect sensitive healthcare data. Coupled with Trustwave’s Microsoft expertise, organizations can get the most out of their E5 investments.
  |  By Trustwave
The need for an iron-clad email security solution is once again making headlines. On October 3,the US Department of Justice (DoJ) reported that, working with Trustwave partner Microsoft, it had disrupted a Russian government-based scheme to steal Americans’ sensitive information, using seemingly legitimate email accounts to trick victims into revealing account credentials.
  |  By Trustwave
This report is the latest in a series that will delve into the deep research the Trustwave SpiderLabs Threat Intelligence team conducts daily on the major threat actor groups currently operating globally. The information gathered is part of a data repository that helps Trustwave SpiderLabs identify possible intrusions as it conducts threat hunts, vulnerability scans, and other offensive and defensive security tasks.
  |  By by Cris Tomboc and King Orande
Trustwave's Threat Intelligence team has discovered a new malware dubbed Pronsis Loader, with its earliest known variant dating back to November 2023. This loader shares similarities with the D3F@ck Loader , which surfaced in January 2024. Pronsis Loader has been observed delivering different malware variants, including Lumma Stealer and Latrodectus as its primary payloads. Additionally, the team identified infrastructure linked to Lumma Stealer during the investigation.
  |  By Trustwave
It’s Cybersecurity Awareness Month and you know what that means. Pumpkin spice versions of Trustwave Managed Detection and Response (MDR) solutions are now available! Well, not really, but pumpkin spice season is the perfect time to raise awareness about the importance of cybersecurity and ensuring that individuals and organizations are equipped to protect themselves against cyber threats.
  |  By Trustwave
Healthcare organizations face increasing challenges in safeguarding patient data. With the rise of cyber threats and stringent regulatory requirements and potential patient impact, it’s crucial to have a robust security framework in place. Trustwave offers comprehensive solutions tailored to the unique needs of the healthcare sector and has the in-house ability to manage any organization’s security apparatus.
  |  By Trustwave
An exclusive look inside Trustwave Spiderlabs, where our commitment to excellence in financial and technical services shines through every test we conduct. Join Damian Archer, Vice President of Trustwave Spiderlabs, as he unveils the secrets to substantial cost savings while maintaining the highest quality standards.
  |  By Trustwave
Don’t let complexity and cyber threats get in the way of moving your business forward. Trustwave Managed Detection and Response (MDR) is an industry-leading rapid threat detection and response service. We monitor, investigate, and respond to active threats to your business 24x7. Augment your team today with cyber experts for superior protection against the most sophisticated threats.
  |  By Trustwave
Trustwave Managed Detection and Response services integrate with Microsoft Defender for Endpoint to take containment, eradication, and recovery actions directly on the endpoint, delivering a streamlined experience for the end users. For further information on how to truly integrate your cyber defense team with industry-leading services and technologies, watch our overview of how Trustwave partners with Microsoft.
  |  By Trustwave
Scale your organization’s cyber defense program by harnessing the power of industry-leading Trustwave Managed Detection and Response services by leveraging industry-leading Microsoft Sentinel. In this brief video overview, we cover: View the video for further insight into the partnership of Trustwave and Microsoft.
  |  By Trustwave
As organizations turn away from legacy branch routers in favor of secure SD-WAN solutions, Trustwave has the security solutions to help.
  |  By Trustwave
In today’s threat environment, the reality is that most organizations will inevitably experience a breach. At Trustwave, our job is detecting, containing and eradicating those threats with Managed Threat Detection and Response (MTDR) services. Find out how we provide you with the security outcomes you need, so that you can stay focused on doing what you do best… keeping your organization running.
  |  By Trustwave
For organizations that might be new to the world of managed security services (MSS), what is the process of getting started like? What are the main benefits that a client should expect to realize? And how does managed threat detection and response (MTDR) fit into the mix? To find out, we interviewed Rachelle Felix-Blackmon, Director of Global MSS Business Operations at Trustwave.
  |  By Trustwave
How concerned should organizations be about the danger from nation state actors? To find out, we interviewed Brian Hussey, VP of Cyber Threat Detection & Response at Trustwave. Topics we covered included what he sees in the field when it comes to nation-state capabilities, whether or not they truly are better organized than cyber gangs, and how organizations can help protect themselves.
  |  By Trustwave
We interviewed Liz Limjuco, SVP of U.S. Cyber Brokerage at Marsh, to talk about what risk trends she is seeing in cybersecurity, what organizations are doing to adapt to those trends, how organizations can better understand their risks, and what they can do to help mitigate those risks.
  |  By Trustwave
Questions about the GoldenSpy malware? Find answers in this video interview with Brian Hussey, VP of Cyber Threat Detection and Response for Trustwave SpiderLabs. Includes recommendations for how organizations can best protect themselves.
  |  By Trustwave
In today's hyper-connected world, cyberattack risks have never been more pronounced. Threat actors continue to develop malicious, ingenious tricks and techniques to stay one step ahead of security systems and response specialists. As a result, a more focused and proactive approach to detecting, investigating, and responding to threats is required. In this guide, we break down the comparison between Managed Detection and Response (MDR) and Managed Security Services (MSS) and how to determine what to look for in providers.
  |  By Trustwave
It is no secret that many organizations can do better with their security programs. Zero Trust allows for an evolution of an organization's strategy. It also forces organizations to rethink their approach to securing data to meet the requirements of data privacy regulations and expectations from their customers and business partners. Risk-minded organizations take the Zero Trust mindset and adopt it as best they can to fit their current and future state infrastructure.
  |  By Trustwave
Cybercrime continues to rise, and Financial Services organizations are often a prime target due to their valuable data. While no strangers to maintaining strong security strategies, it can be exhausting staying one step ahead of the threats.
  |  By Trustwave
Relational databases and big data stores are a prime target for attackers due to the amount of sensitive information residing within, such as customer information, intellectual property and proprietary secrets. For more than 20 years, the database security experts at Trustwave have helped organizations design, implement and maintain database security programs to meet their specific business, security and compliance objectives.
  |  By Trustwave
Wondering what the underground world of cybercrime looks like following after a year of unprecedented events? Bad actors capitalize on these events - from political unrest and economic instability to changing workforce dynamics and ongoing public health concerns - putting organizations of all sizes and across all industries at increased risk. Learning more about these new and innovative exploits, which take advantage of unprecedented global circumstances, allows you to make more informed decisions regarding your security posture.
  |  By Trustwave
Government agencies are faced with the complexity of what needs to be done to meet the Executive Order 14028 requirements. This whitepaper provides guidance on how to comply with the Executive Order and how it applies to securing critical databases.
  |  By Trustwave
The ever-shifting threat landscape coupled with the increased risk and loss of confidential information through previous breaches, defending protected controlled unclassified information within the DIB supply chain is increasingly difficult. The Department of Defense (DoD) determined that its supply chain faced an unacceptable amount of risk, resulting in the transition from self-certification to the creation of the CMMC (Cybersecurity Maturity Model Certification), which requires third-party assessments and certification of compliance.
  |  By Trustwave
If your organization is using or plans to move to Microsoft 365, learn what to expect from an email security, data protection and management perspective. Read our latest whitepaper In, Out and Around: 360° Security for Microsoft 365 for insights into protecting Microsoft 365 email in these key areas.

Trustwave is recognized as a global security leader in managed security services (MSS) and managed detection and response (MDR).  With more than 2,000 world-class security professionals operating on behalf of clients across 96 countries, Trustwave helps organizations across the globe detect and respond to threats 24x7 in the hybrid multi-cloud world. 

The elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats.

Recognized as a Leader in Stopping Threats:

  • Detection and Response: Helping clients design and advance their cyberthreat operations , adding 24x7 monitoring capacity, threat hunting and rapid response.
  • Threat Protection: Services and solutions to help organizations protect data, assets and users.
  • Continuous Testing: Helping clients reduce risks in their ever-evolving attack surface to better discover, manage and remediate vulnerabilities.

Cyber resilience for the hybrid, multi-cloud world.