Trend Micro announced its latest evolution in generative AI: the integration of its leading global threat intelligence and millions of diverse sensor types to enhance outcomes for its flagship Trend Vision One cybersecurity platform.

In 2022, Trend handled over six trillion threat queries from customers across 65+ countries. Using AI trained on this data, Trend blocked more than 146 billion threats, three billion of which were ransomware.

Kevin Simzer, COO at Trend“AI is only as strong as the data it’s trained on. We have undisputed leadership in native threat intelligence that empowers us to simplify output for informed actions. Our approach represents our commitment to threat-informed cybersecurity, leveraging global insights to deliver the most intelligent AI in the industry.”

The analyst community agrees data is critical to delivering improved AI outcomes in cybersecurity. A distinguished analyst at research firm IDC declares that “Data is the enabling infrastructure for security AI,” and that “the key to enabling outcomes in security is not about the AI; it is about the data.”

Trend’s leadership in the industry stands on the unparalleled breadth and depth of its data collection. Its data diversity is characterized not just by volume but by high-quality analysis, curation and labeling to reveal impactful and highly usable insights.

Specifically, Trend leverages:

  • Global Insights: Trend Vision One™, the most informed and adaptive platform in cybersecurity, with threat insights captured by millions of sensors and trillions of threat queries from over 500,000 global commercial customers.
  • Diverse Telemetry Sources: Data from more sensor types—including endpoint, mobile, OT / IoT, server, network, cloud, email, identity, and more—delivers an unmatched and holistic security overview. Diverse telemetry sources provide data from all steps of the attack kill chain to boost AI capabilities.
  • Human Research Expertise: Locally curated and globally relevant threat data from 14 research labs and over 500 threat researchers around the world enhances global analysis and insights. Trend’s partnership with global law enforcement on high-profile cases reinforces the value of its unique and detailed insights into cybercriminal activities.
  • The Zero Day Initiative™: The world’s largest bug bounty program, driving vulnerability insights and protecting Trend customers up to 79 days ahead of the industry before a breach can occur on zero-day vulnerabilities.

To learn more about the AI-powered Trend Vision One platform, visit: https://www.trendmicro.com/en_us/business/products/one-platform.html 

Source: Trend Micro