Archives

Trellix Named a Leader in IDC MarketScape for Modern Endpoint Security for Midsize Businesses

Trellix

Trellix, the cybersecurity company delivering the future of extended detection and response (XDR),  announced its recognition as a Leader in the IDC MarketScape: Worldwide Modern Endpoint Security for Midsize Businesses 2024 Vendor Assessment (doc US50521323, February 2024). This announcement follows Trellix’s recent recognition as a Leader in the IDC MarketScape: Worldwide Modern Endpoint Security for Enterprises 2024 Vendor Assessment (doc #US50521223, January 2024) released earlier this year.

Trellix’s leading modern Endpoint Security Suite, a cornerstone of its AI-powered XDR platform, includes endpoint protection, Endpoint Detection and Response (EDR), and forensic controls to deliver comprehensive protection, detection, investigation, forensics, and remediation to reduce risks across the attack surface. The expansive portfolio enables customers to build out to XDR from an endpoint security base and easily integrate native and third-party tools supporting hybrid environments.

Also read: Arqit and Carahsoft Partner to Bring Symmetric Key Agreement Cybersecurity Product to the US Public Sector 

“Today’s attack surface requires a modern endpoint security solution, evolved from traditional protection to include detection, investigation, forensics, and remediation,” said John Morgan, XDR General Manager, Trellix. “Organizations of all sizes and across industries depend on Trellix’s Endpoint Security Suite to provide informed control over their endpoints, delivering AI-guided investigation, remediation, and policy management, in addition to world-class threat intelligence telemetry from millions of sensors worldwide.”

The IDC MarketScape noted, “Trellix is a strong consideration for midsize businesses with similar attributes as larger enterprises, namely, complex environments and sophisticated cybersecurity requirements. Existing Trellix midsize business customers, regardless of current enterprise attributes, should actively evaluate the many enhancements Trellix has made or are forthcoming for fit with evolving needs.”

Trellix delivers customers one of the broadest portfolios of security solutions in the industry to help prevent threat actors from breaching endpoints, detect and respond to modern attack techniques using AI, and efficiently manage endpoint infrastructure at scale on-premises and in the cloud.

SOURCE: Businesswire