Trellix Network Security

Detect, block and respond to advanced, targeted, and other evasive attacks.

Benefits

  • Leave No Attack Unseen with Network Detection and Response (NDR)
    Gain unparalleled visibility and apply state-of-the-art, signatureless detection and protection against the most advanced and evasive threats, including zero-day attacks.
  • Respond to Alerts That Matter
    Improve analyst efficiency with high-fidelity alerts that trigger when it matters most, saving time and resources and reducing alert volume and fatigue.
  • Automate and Simplify Security Workflows
    Generate concrete real-time evidence and Layer 7 metadata to provide further security context to pivot to investigation and alert validation, endpoint containment, and incident response.
Read the Solution Brief
Read the Solution Brief
Technical Specifications

Features

Identify Attacks that Evade Traditional Defenses

Detect multi-flow, multi-stage, zero-day, polymorphic, ransomware and other advanced attacks with signature-less threat detection.

Leverage ML/AI and Correlation Engines for Retroactive Detection

Detect known and unknown threats in real time while also enabling back-in-time detection of threats.

Detect Suspicious Lateral Movements

Track and block lateral threats propagating within your enterprise network to reduce post-breach dwell time.

Categorize Non-Critical Riskware

Separate critical and non-critical malware (such as adware and spyware) to prioritize alert response.

Block Attacks Inline in Real Time

Immediately stop attacks to improve efficiency and minimize the impact of security incidents.

Map Detected Threats to MITRE ATT&CK Framework

Map detected threats to the MITRE ATT&CK framework for contextual evidence and future containment and remediation.

Cover Expanding Attack Surfaces

Protect your diverse network environment with support for the most common operating systems and over 160 file types.

Protect Your Network Anywhere

Choose from an extensive set of deployment scenarios, including in-line and out of band, on-premises, hybrid, public and private cloud, and virtual offerings.

Trellix Network Forensics

Minimize the impact of network attacks with high-performance packet capture and investigation analysis.

Learn More
Trellix Platform Ecosystem Graph

Get to know the Trellix Ecosystem

The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team.

View Products

Take the next step toward living security for your network