News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

IT security as a job: why cybersecurity is so popular
IT security as a job: why cybersecurity is so popular

The feeling of doing something good and a high level of job security make IT security particularly attractive for applicants. Trend Micro, together with the market research company Mindfacts, asked IT professionals about their perception of the job market and potential employers. From the resulting study, it can be deduced why security is the most popular area within IT. The results of the study also show what expectations employees have of the industry. Careers in the IT security sector A career in the IT sector appears attractive to many employees. According to a study by Trend Micro, the sector is particularly convincing with good…

Read more

Welcome to the Trend Micro Partner Channel

In the partner channel you will find all articles, news and white papers published by Trend Micro sorted by date.

Trend Micro, one of the world's leading cyber security providers, is helping to create a secure world for digital data exchange. Backed by decades of security expertise, global threat research, and constant innovation, our unified cybersecurity platform protects hundreds of thousands of businesses and millions of people across clouds, networks, devices, and endpoints.

Read more

Danger from biometric data as authentication
Trend Micro News

A new study shows the dangers of stolen or leaked biometric data. Trend Micro warns that exposed biometrics pose a serious authentication risk for a variety of digital scenarios, including the metaverse. A large amount of biometric data is published on digital platforms every day. These include facial, voice, iris, palm, and fingerprint patterns that can be used to fool authentication systems. Images and audio content posted daily on social media and messaging platforms, news sites and government portals become valuable assets for cybercriminals. A new study...

Read more

Trend Micro Apex One: Patches for critical vulnerabilities
Trend Micro News

Trend Micro is informing its customers that important security updates for vulnerabilities are available for the Apex One platform. The company itself classifies some updates as critical. Common Vulnerability Scoring System Version 3.0 (CVSS v3) scores range from 6,7 to 9,1 out of 10. Organizations deploying Apex One 2019 (on-prem) or Apex One SaaS protection should consider Trend's latest security alerts Take micros seriously. There is a whole series of patches for security vulnerabilities. Some of the gaps are classified as High or even Critical. However, you can…

Read more

Risk Assessment: 5 Questions CISOs Should Ask
Risk Assessment: 5 Questions CISOs Should Ask

Cyber ​​attacks are now part of everyday life. The size and industry of the company hardly play a role anymore. However, how one is attacked and whether the attackers are successful in doing so is related to one's cybersecurity measures. Continuous risk assessment is important at this point. Not an easy task for the responsible Chief Information Officers (CISO) these days. According to the latest Allianz Risk Barometer, cyber incidents are currently the top business risk worldwide. Since IT forms the basis for almost all business processes today, its failure affects all areas of the company. This circumstance brings the one…

Read more

Study: Supply chains already compromised by ransomware
Study: Supply chains already compromised by ransomware

43 percent of German supply chains already compromised by ransomware: New study by Trend Micro shows negative consequences for the visibility of cyber risks as a result of an enlarged attack surface. Trend Micro, one of the world's leading providers of cybersecurity solutions, releases a new study showing that organizations are increasingly vulnerable to ransomware because of their extensive supply chains. For example, 43 percent of the German companies surveyed had already been affected by a ransomware attack in the supply chain (compared to 52 percent worldwide). Targeted by partner companies The study revealed that three quarters of all German IT managers (worldwide…

Read more

Up to 75 percent more ransomware attacks on Linux
Up to 75 percent more ransomware attacks on Linux

Trend Micro releases its security situation report at mid-year. The increase in ransomware attacks on Linux and embedded systems is particularly striking: a 75 percent increase. The 2022 Midyear Roundup Report is freely accessible. According to this, the company blocked a total of 2022 billion cyber threats in the first half of 63. All values ​​for the increases in the first half of 2022 are based on the first half of 2021. What is striking is the 75 percent increase in ransomware attacks on Linux systems Based on these findings, security experts expect attacks on these systems to continue in the coming years will increase. In the first…

Read more

Metaverse – is the Darkverse coming too?
Trend Micro, one of the world's leading providers of cybersecurity solutions, examines potential cybercriminal threats to the evolving Metaverse in a new research report. In it, the researchers warn, among other things, of a “dark verse” that could quickly become a new space for cybercrime in the metaverse.

Trend Micro, one of the world's leading providers of cybersecurity solutions, examines potential cybercriminal threats to the evolving Metaverse in a new research report. In it, the researchers warn, among other things, of a “dark verse” that could quickly become a new space for cybercrime in the metaverse. Trend Micro researchers anticipate that the Darkverse will resemble a metaversion of the Dark Web, where threat actors can coordinate illegal activities and carry them out with impunity. Underground marketplaces operated in the Darkverse would be impossible for law enforcement to view without the correct authentication tokens. The fact that users can only click on...

Read more

Trend Micro's Zero Day Initiative uncovers many vulnerabilities
Trend Micro News

Zero-day vulnerabilities are software vulnerabilities for which no patch exists to prevent exploitation of the vulnerability. According to the study, the Trend Micro Zero Day Initiative (ZDI) found 2021 percent verified security gaps in 64 - much more than providers such as Cisco, Google or Fortinet. If the vulnerability is discovered by an attacker, this can have far-reaching consequences. The zero-day vulnerabilities "Hafnium" and "Log4Shell", which became known in 2021, were particularly drastic for many German companies. But even in the first half of 2022, there were already 18 zero-day vulnerabilities that were successfully exploited by cybercriminals - including...

Read more

Cyber ​​risk: Companies struggle to assess themselves
Cyber ​​risk: Companies struggle to assess themselves

A new study by Trend Micro finds that 54 percent of organizations worldwide are dissatisfied with the maturity of their cyber risk assessment capabilities. This is accompanied by an increased risk of becoming a victim of ransomware, phishing and other threats. Respondents also indicate that complex technical systems and a lack of managerial awareness exacerbate the problem. 32 percent of German IT and business decision makers surveyed by Trend Micro say they have difficulty assessing risk when managing their digital attack surface. As a result, 87 percent of respondents feel at risk of phishing attacks...

Read more