Jul 21 2016
Security

Trend Micro and Microsoft Azure Team Up to Guard User Data

During their long relationship, the two companies have honed a security formula that works.

Many technology professionals consider cloud computing the most significant technology advancement of the past decade. Organizations are racing to adopt Infrastructure as a Service computing approaches that create flexible, agile computing platforms built on basic computing, storage and networking resources offered by cloud providers.

Microsoft’s Azure platform is one of the market leaders in this space and offers special appeal to organizations already leveraging Microsoft operating systems and other platforms in their on-premises data centers. As customers consider moving computing resources to the cloud, security is a primary consideration. Customers must feel confident that their data will be at least as secure in the cloud as it is in their on-premises environments.

Trend Micro has partnered with Microsoft from the very first days of the Azure platform to provide customers with the confidence they need to shift workloads to the cloud. The Trend Micro Deep Security platform integrates directly with the Azure Security Center to provide administrators with a comprehensive management approach to monitoring their Azure deployments that not only provides live monitoring of workloads, but also offers security remediation recommendations designed to bolster cloud security. This level of integration shows the deep partnership that Microsoft and Trend Micro have when approaching cloud security.

Deep Security also embraces a cloud-centric pricing model, allowing enterprises to deploy advanced security technology on a pay-as-you-go basis with no long-term commitment. Organizations that choose to purchase Deep Security as an annual subscription receive a significant discount. Deep Security is optimized for Microsoft Azure, allowing administrators to deploy the Deep Security agent directly from the Azure console. Once installed, the agent provides comprehensive security coverage for Azure virtual machines.

Deep Security provides intrusion prevention services, along with advanced anti-malware protection. It continuously scans servers and applications to detect complex attacks and reduces the exposure of cloud systems by ensuring that servers communicate only in an expected manner. The platform’s virtual patching technology reacts promptly to new threats, instantly protecting Azure instances against both zero-day and known vulnerabilities such as Shellshock and Heartbleed. It detects and alerts IT administrators of suspicious or malicious activity to proactively trigger preventive actions. Finally, Deep Security leverages Trend Micro’s web reputation capabilities by preventing sessions being initiated with known malicious or harmful domains.

Accelerate PCI compliance and simplify security management across physical, virtual and cloud environments with a single tool, Trend Micro Deep Security. Deep Security addresses intrusion detection and prevention; anti-malware; file system integrity monitoring; security logs; and firewall requirements for PCI workloads; and shields out-of-support platform or zero-day vulnerabilities.

Learn more about the partnership by downloading the white paper, "Trend Micro and Microsoft: A Powerful Security Partnership."

tiero/ThinkStock
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT