Cybersecurity Reflections from 26 Years at Trend

I started my cybersecurity journey in July 1996 as a sales engineer for a cybersecurity company, Trend Micro, that had already been around for 8 years. Having been in the industry for 26 years now – all of them at Trend Micro – I may have a bit of bias toward what we’ve been able to accomplish over the years, but I wanted to share my excitement about what we’re doing today and will be doing in the future.

A few items have been shared recently that make me proud of how we’re affecting the world of cybersecurity. The first is our long-standing support for the global law enforcement community. Interpol recently ran Operation African Surge, where Trend Micro’s expertise and global threat intelligence was used to ensure success. Our founders (one of whom is our CEO, Eva Chen) ensured early on that we supported LEA in their investigations of cyber criminals and their operations. Eva has instilled in us that our competitors are the malicious actors of the world, not our peers within the industry. Our past CTO, Raimund Genes (RIP Raimund), built the team within Trend Micro to support this effort that continues to support it through their investigations into the cybercriminal undergrounds. Taking cybercriminals and their operations offline is key in protecting the world from attacks.

The second item is the Trend Micro Zero Day Initiative’s (ZDI) Pwn2Own event taking place in Toronto, CA the week of November 5, 2022. ZDI runs a number of these bug bounty events to allow independent researchers across the globe to submit new zero-day bugs they’ve found and obtain, in some cases, 6-figure bounties. Malicious actors regularly utilize exploits of bugs (vulnerabilities) to obtain initial access, lateral movement, gain access to critical systems, or exfiltrate data from organizations. The events focus on different areas of the computing landscape, including business applications and operating systems, mobile apps, devices, and IoT, as well as critical infrastructures like SCADA and ICS/IIoT systems. In the current event, ZDI wanted to investigate applications and equipment used in home offices due to the proliferation in remote work since the pandemic. Many organizations are struggling to deal with securing their remote employees, and we’ve seen increases in attacks by malicious actors looking to island-hop from a home network into a corporate network. ZDI protects the world by taking these zero-day vulnerabilities off the market and helping the affected vendors publicly patch the bugs. We’re proud of ZDI being the world’s largest agnostic bug bounty program; it will continue to improve the security of businesses and consumers in the future.

What many people don’t realize is the breadth and depth of Trend Micro’s research and offerings. Being one of the first cybersecurity vendors in the world, many still think of Trend as an endpoint AV vendor. This couldn’t be farther from the truth, which is clear when you look at our research that covers a wide range of areas and our solutions that cover more of the attack surface than almost any other cybersecurity vendor. This includes PCs, mobile devices, IoT, connected cars, smart homes and home networks, servers, OT networks, email/messaging, corporate network traffic, web traffic, cloud infrastructure (private, public, hybrid). We also protect commercial (SOHO, SMB, MB, ENT, VLE), government, and consumers across the world with 550,000+ commercial customers and millions of consumer customers. The vast global threat intelligence gained from these areas allows us to ensure we see nearly every threat used worldwide. Using both human intelligence and machine intelligence, we’re able to build protections for all of our customers now and in the future.

We recently ran an internal artificial intelligence (AI) contest that challenged teams to develop a robot that could overcome unknown obstacles to finish a course. How does this help cybersecurity? Our employees are learning to program AI/ML as well as understand how to deal with the unknown. Many threats today are unknown (think zero-day vulnerabilities) and must be detected at time zero. This event helped our employees think outside the box and apply these principles to our real-world protection capabilities. Trend Micro continues to invest in both our human capital and our technology capabilities to support our mission of making the world safe for exchanging digital information.

Trend Micro is one of the few cybersecurity vendors today that can protect your entire world, whether it is your home office and family, your drive to work, or your work environment. If you want more information on what we do, our research, or our solutions, or you want to chat with us, we can help you.

Read More HERE