Trellix Endpoint Security Platform

You might also like

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 22

Trellix Endpoint Security Solution

Training 

1
What is Trellix Endpoint Security (ENS)?

Trellix Endpoint Security(ENS) is a flexible, unified solution that protects devices


and endpoints at the network edge, empowering your
organization to address complex, distributed security issues
thoroughly, efficiently, and quickly.

Trellix ENS uses analytics and machine learning to achieve


industry-leading effectiveness, continuously learning and evolving to protect your changing
business needs in a dynamic threat landscape.

2
Why Trellix Endpoint Security?

Aligns security with your Ensures uptime Improves protection


top priorities… and visibility… against threats…

Regardless of your role, You gain the ability Trellix ENS collaborates and
Trellix Endpoint Security to respond to and manage the accelerates
aligns to your specific threat defense lifecycle with the identification
critical needs—from proactive defenses of suspicious
preventing threats and hunting and remediation tools, behaviors, facilitates better
them, to tailoring including returning systems to coordination
security controls a healthy state to keep users of defenses,
and admins productive and provides better protection
against targeted attacks
and zero-day threats

3
Why Organizations Need Trellix Endpoint Security

Before Scenarios
• Analysts are overwhelmed by alerts, security tools, and attack complexities
• Increased attack complexity equals manual processes and delayed responses
• Multiple endpoint protection tools utilized in an organization with numerous devices

Negative Consequences
• Higher exposure to data breaches
• Longer response times = more damage
• Lack of resources to investigate incidents.
• Disconnected environment leading to lack of visibility

4
Trellix Endpoint Security: What differentiates the solution?

Visibility Accuracy Sustainability

Offers greater visibility, Provides dynamic analysis Removes the complexity of duplicate
and true centralized management of behaviors and threats, technologies, connects other
using not simply signatures solutions,
Trellix ePO and enables more defenses to
Offers unique capabilities communicate using our endpoint
Story graph shows to unmask and security framework
security admins pain points for contain threats
immediate remediation Reduces protection gaps with
to thwart infection spread seamless integration between Trellix
and third-party products

5
Endpoint Threat Defense

How various ENS Modules work


together to protect endpoints.

6
Endpoint Security Platform
A framework to simplify today, built with the future in mind

Security Management & Threat Intel


Management Agent Client UI

Threat Firewall Web Control Adaptive Threat Endpoint


Prevention Protection Detection &
Response

Common Components Kernel Mode Drivers


Logger, Scheduler, GTI, etc. Network, File, Access Control, etc.

7
Endpoint Security Platform
• Threat Prevention
– OAS, ODS, Exploit Prevention, Endpoint
and Access Protection Detection
Response
• Firewall
– Monitors network and Internet traffic
Web
• Web Control Control
Firewall
– Web filtering and browser protection
• Adaptive Threat Protection
– Application Containment, Machine Learning Analysis, Advanced
Behavior Blocking, Credential Theft Prevention
Trellix
• Endpoint Detection & Response ePO™
– Trace and Alert on suspicious activity Threat Adaptive
Prevention Threat
– Hunt on all endpoints and take actions immediately Protection
• Threat Intel
– Operationalizes shared intelligence across endpoints
– 1500+ campaigns & threat profiles with prevalence

8
ExP:Illegal API Use was detected as an attempt to exploit C:\WINDOWS\
SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE,
which targeted the SetEnvironmentVariableW API. It wasn't blocked
because Exploit Prevention was set to Report Only.

Actionable, real-time threat intelligence

• More details on attack sources


and destinations
• Delivers actionable intelligence explained in
simple language
• Available via the client UI and Trellix ePO™

9
What Types of Threat Forensics are Available?
Machine Target Source Threat Data Additional
Host Name Ipv4 Address Parent Process Signed Ipv4 Address File Path Event ID Cleanable
Ipv6 Address Ipv6 Address Parent Process Signer Ipv6 Address File Size Severity Task Name
Ipv4 Address Port Name Port Hash Name API Name
Mac URL Path URL Signed Type First Attempted Action
Location Share Name File Size Action Taken Second Attempted Action
Share Name Signer
Mac Modify Time Handled First Action Status
Mac Modify Time
Protocol Access Time Detected On Create Second Action Status
User Name Access Time Impact Event ID Description
Detection Feature User Name Create Time
Process Name Create Time
Process Name Device Display Name Event ID Natural Language
Name Hash Serial Number Parent Process Name Device Serial Number Description
Version Signed Device VID Duration Before Detection
Parent Process
Content Version Signer Device PID Device VID
Hash Attack Vector Type
Description
Content Creation Date Parent Process Signed Source Description Direction
Rule ID Parent Process Signer ICMP Type
Rule Name Firewall Event Type
Reg Info Throttled Event Count
GTI Query
Name
Defend against file-less threats with Powershell and
script-based attack data*
10 *Windows 10, 11, Server 2016, 2019, 2022 environments
Supported by Global Threat Intelligence
• Arms endpoints with global insights, plus more volume and intelligence than anyone else

• 1B+ global threat sensors in over 120 countries


• 54B+ queries/day
• 18K+ new threats identified hourly
• 838M+ samples in the malware zoo
• 100M+ sensors training machine learning models
• 500+ researchers

We see more, we protect more, and we offer the market’s


strongest global threat intelligence
11
Trellix Endpoint Security

Endpoint Threat Prevention


Allow-listing (Hash + Cert)
Trellix Insights Adaptive Threat Trellix EDR
Proactive, Actionable Defense Detect, Investigate,
File Reputation Security Analytics Respond

Global Threat Intelligence

Threat Intelligence Exchange > ATD

Static Machine Learning Web Control


Pre-execution Firewall

Post-execution Dynamic Machine


Learning
TRELLIX
ENDPOINT
Enhanced SECURITY
Remediation

EDR Advanced Threat


Detection

Threat
Intelligence

12 Trellix | Always Learning. Always Adapting.


Endpoint Security Platform / Threat Prevention
Protect Detect Correct
• Access Protection: Protect against • Reputation Lookup (GTI) • Actions: Clean or Repair, Delete,
unwanted changes on files, shares, • On-Access Scan: Scan for threats Deny/Allow Access.
registry, process or services. on files and command lines via the • Alerts: Notify admin and/or users.
• Exploit Prevention Antimalware Script Interface (AMSI) • Scheduled scans: Use shared cache
• Buffer Overflow Protection • On-Demand Scan: Run scheduled for best performance.
• Illegal API Use predefined scans. • Content repositories: Distributed
• Network Exploit • Potentially Unwanted repositories or use peer-to-peer
• Expert Rules Programs: Such as Spyware, protocol.
• Command Line Interface: Run adware, Hacking tools, etc. • Log files: Standardized formatted
full, quick or custom scan or content • Quarantine: Always keep a copy in logs
update. quarantine. • Dashboards and monitors:
• Early Launch Anti-Malware: Review alerts and actions taken.
Supports ELAM on Windows 8 and
later releases.

13
Endpoint Security Platform / Firewall
Protect Detect Correct
• Rules: Block or Allow incoming • Reputation Lookup (GTI): • Adaptive mode: Create rules to
and/or outgoing traffic. Block incoming and/or outcoming allow current legitimate activity.
• Rule groups: Organize rules per traffic on known malicious IPs. • Defined networks: Use defined
group then define options for the • Connection Aware Group: Based network objects in rules.
group. on the connection context detects the • Trusted executables: Use trusted
• Stateful packet filtering and location, then use the corresponding executables to reduce false positive.
inspection: Allow only packets that rule group. • Object Catalog: Define and use
match a known open connection. • Log as Threat Event: If the Rule objects in multiple policies.
• Process Containment: Block all match then reports it as a Threat • Client options: Allow users to
traffic from unknown processes. event. disable the firewall temporarily.
• Alerts: Reports blocked traffic based • Log files: Standardized formatted
on process or network reputation. logs

14
Endpoint Security Platform / Web Control
Protect Detect Correct
• Block & Allow list: Prevent or • Web Control button in browser • Contextual Auto-activation:
allow users accessing URLs or window: The button color indicates Auto-disable when corporate proxy is
domains. the rating of the site. detected.
• Rating Actions & Web • Web Control icon on search • Pre Scan of downloads: Start
Category Blocking: Use safety results pages: A colored icon scan while the file is downloading.
ratings and web categories to control appears next to each listed site. • Exclusions: Exclude specific IP
user access to sites, pages & • Site reports: Details how the safety addresses.
downloads. rating was calculated. • Log files: Standardized formatted
• Secure Search: Remove risky site • Dashboards and monitors: logs
in search results. Displays visits and downloads from • Dashboards and monitors:
• Self protection: Prevent users from sites by rating. Review alerts and actions taken.
disabling the plug-in.

15
Endpoint Security Platform / Adaptive Threat Prevention
Protect Detect Correct
• On-Execute Scan: Block processes • Advanced Behavior Blocking • Actions: Block new process or
based on dynamic reputation. rules: Detect bad behavior based on Clean current processes based on
• Deny List: Override reputation processes chain and context, then set reputation threshold.
based on custom level set in Threat the reputation accordingly. • Enhanced Remediation: roll-
Intelligence Exchange. • RealProtect scanning: Detect back actions taken by unknown
• Dynamic Application unknown malware based on ML process convicted malicious.
Containment: Block defined models. • Allow List: Override reputation
actions based on process reputation or • Enhanced Script scanning: based on custom level set in Threat
DLLs that downgrade its reputation. Detect unknown file-less attacks Intelligence Exchange.
• Credential Theft Protection: based on ML models • ABB Rules: security content
Block attacks against Local Security • Learn from unknown: If a file is monthly updated
Authority Subsystem Service observed for the first time by TIE, • Log files: Standardized formatted
(LSASS). ATP can send it to a sandbox for logs
automatic analysis. • Dashboards and monitors:
Review alerts and actions taken.
16
Endpoint Security Platform / Endpoint Detection & Response
Detect Investigate Remediate
• Continuous real-time • AI Guided Investigation: • Contains threats: Quarantine
monitoring: Information from Explore many hypotheses in parallel devices or kill processes, logoff users,
devices is sent to the cloud providing for maximum speed and accuracy. shutdown or reboot the system.
the context and visibility to uncover • Broad data collection and local • Remediate threats: Remove a
threats. relevancy: Gathers data from threat remotely or delete artifacts such
• Cloud-based analytics: Analytic devices or the SIEM. as process, folder, file, registry value,
engines inspect device activity to • Search: Through Historical cloud or content permanently
uncover a broad spectrum of data collected from all monitored • Dismiss threats: Based on the
suspicious behavior and detect threats. systems or in Real-time to quickly investigation, you can dismiss a
• MITRE ATT&CK mapping: query for up-to-the-moment particular threat.
Behavior-based detection results map information from connected devices. • Exclude threats: Exclude a
to the framework. • On-demand data collection: particular threat based on SHA-256,
• Flexible data display: Toggle Take a snapshot of a device on- File path or the Command Line.
between tree, graph or table views in demand for enrichment.
the same screen.
17
Use Cases

18
Use Case – University
A University in Netherlands, serves more than 30.000 students annually and is ranked 47 on the Academic Ranking of World
Universities. With extensive experience managing endpoint security, the University’s IT Administrator oversees endpoint
infrastructure decisions and implementation. The IT team is always looking
to improve protection as well as reduce costs and improve efficiency within the university’s infrastructure.

Before Scenarios
• “Ransomware isn’t just a problem for companies. We wanted to upgrade from yesterday’s technology to more
current technology that incorporates more than signature-based
malware detection.”
• The IT team was looking for a stable environment that enables users to be as productive
as possible, while minimizing administrative overhead for information security

Negative Consequences
• “We used to see ransomware in waves—weeks with nothing and then a week with several.”
• The small security team wanted to have better protection with less time spent on remediation.

19
Use Case – Positive Business Outcomes
A University in Netherlands, serves more than 30.000 students annually and is ranked 47 on the Academic Ranking of World
Universities. With extensive experience managing endpoint security, the University’s IT Administrator oversees endpoint
infrastructure decisions and implementation. The IT team is always looking
to improve protection as well as reduce costs and improve efficiency within the university’s infrastructure.

More Robust Protection from the Start

Allowing End Users to Stay Productive

Easier Security Administration

Reduced Complexity
20
Use Case – How Trellix Does it Better
A University in Netherlands, serves more than 30.000 students annually and is ranked 47 on the Academic Ranking of World
Universities. With extensive experience managing endpoint security, the University’s IT Administrator oversees endpoint
infrastructure decisions and implementation. The IT team is always looking
to improve protection as well as reduce costs and improve efficiency within the university’s infrastructure.

How we do it: How we do better:

Deliver a truly proactive endpoint security with Improved protection against advanced and zero-day
Trellix Endpoint Security threats

Provide unified management with a single console to Blocked ransomware within the environment
manage Trellix advanced
defenses with simplified policies using Reduced time from encounter to containment
Trellix ePO
Repaired the endpoint to the last known good state to
Simply… we enable analysts to do more immediately prevent infection with rollback
remediation

21
Thank you

22

You might also like