Research Drives Protection

The threat landscape has changed often in the 22 years I’ve been working at Trend Micro and it will continue to change for many more years. We in cybersecurity are constantly at battle with hackers and threat actors who look to infect our customers using the many tactics available to them. Our job is to ensure we can detect and protect against this onslaught of attacks. In order to do that we’ve had to invest heavily in research to better understand the many components of an attack, the actors themselves, and the threats used to compromise organizations. With 500,000 commercial customers and millions of consumers all over the world we have invested in multiple threat research facilities across the globe as well as security researchers located in many other areas where we feel a physical presence is needed.

Our newest center is in Toronto, Canada where we have invested in more vulnerability research team members who are helping us improve our customers’ security. Vulnerability research is one area where Trend Micro has been investing heavily over the last several years. Besides our own internal researchers, our Zero Day Initiative (ZDI), which is the largest agnostic bug bounty program in the world, gives us unprecedented visibility into the latest 0-day vulnerabilities that could be used to exploit our customers.  ZDI today helps us publish virtual patches 72 days on average before the formal patch is published by affected vendors.

Besides vulnerability research, we have to invest in other areas of the threat landscape since our customers will be targeted across their entire network. This means ensuring we have threat experts who have a deep knowledge of these threats.  Below you will see many of the different research areas we cover.

As you can see above, we use our research to regularly improve protection for our customers. It also drives our innovation which you can see in this interactive infographic has been extensive over the past 30 years Trend Micro has been in business.

We share our research in many ways as you can also see above. Besides updates for our customers we will publish regular blogs detailing the latest threats found, reports from our researchers as well as bi-annual reports focused on the past six or 12 months of threat activity we’ve seen. Through ZDI we responsibly disclose many vulnerabilities discovered by the programs 3,500+ outside researchers who submit bugs to use regularly.

While I can’t get into all the details of where Trend Micro invests in research I can let you check out a fun interactive infographic that can help you understand better what I’ve been talking about.  What does this all mean to you? Know that Trend Micro will continue to invest in areas we need to in order to better protect our customers.

Read More HERE