Endpoint Security

Endpoint security offers complete device protection for the most advanced threats, including fileless attacks, zero-day threats, and ransomware.

What is Endpoint Security?

Endpoint security is the practice of securing endpoints or entry points of end-user devices such as desktops, laptops, and mobile devices from being exploited by malicious actors and campaigns.

Read More

What is EDR?

Endpoint Detection and Response (EDR) is an integrated endpoint security solution that combines real-time continuous monitoring and collection of endpoint data with rules-based automated response and analysis capabilities.

Read More

What is XDR?

XDR enables an enterprise to go beyond typical detective controls by providing a holistic and yet simpler view of threats across the entire technology landscape. XDR delivers real-time actionable threat information to security operations for better, faster outcomes.

Read More

What is Endpoint Management?

Endpoint management is the practice of authenticating and supervising the access rights of endpoint devices to a network and applying security policies.

Read More

What is Endpoint Protection Software?

Endpoint protection software includes a variety of security applications that protect an organization's endpoints, such as servers and PCs, from malware infections, cyberattacks, and other threats.

Read More

What is Endpoint Antivirus?

Endpoint Antivirus is a type of software designed to help detect, prevent and eliminate malware on devices. This traditionally included viruses, but some endpoint antivirus software will also detect worms, bots, trojans and more.

Read More

What is Mobile Device Management?

Mobile device management and mobile threat detection are the two most common types of mobile security solutions and offer complementary features.

Read More

What is Endpoint Encryption?

Encryption is the process of encoding or scrambling data so that it is unreadable and unusable unless a user has the correct decryption key.

Read More

What is Managed Detection and Response?

Managed Detection and Response (MDR) denotes outsourced cybersecurity services designed to protect your data and assets even if a threat eludes common organizational security controls.

Read More

What is Advanced Endpoint Protection?

Advanced endpoint protection protects systems from file, fileless, script-based and zero-day threats by using machine-learning or behavioral analysis.

Read More

What is Next Gen Endpoint Security?

Next-generation endpoint security uses modern artificial intelligence (AI), machine learning, and a tighter integration of network and device security to provide more comprehensive and adaptive protection than traditional endpoint security solutions.

Read More

What is an Endpoint Protection Platform?

Endpoint protection provides essential security for many types of endpoints, from smart phones to printers. An Endpoint Protection Platform (EPP) is an integrated suite of endpoint protection technologies.

Read More

Endpoint Security

Secure your organization with proactive endpoint detection, response, and prevention.

Learn about Endpoint Security

Trellix Endpoint Security

Get intelligent endpoint security that aligns to your prioritized security needs—from preventing and hunting threats to tailoring security controls.

Learn about Trellix Endpoint Security
Latest Threat Report

Latest Threat Report

November 2023

Authored by Trellix’s Advanced Research Center, this report highlights insights, intelligence, and guidance gleaned from multiple sources of critical data.

Read the Report