Threat Detection

Skyhigh Security Announces New Cloud-to-Cloud Integration with Trellix

Skyhigh SWG for Cloud and Trellix IVX Cloud enhance customers’ threat detection through layered defense

Skyhigh Security today announced a powerful integration between Skyhigh Secure Web Gateway (SWG) for Cloud and Trellix Intelligent Virtual Execution (IVX) Cloud to strengthen enterprises’ security posture. Through this cloud integration, organizations will gain an additional layer of malware scanning, zero-day threat detection, and comprehensive data forensics for the cloud, helping them guard their sensitive data and protect employees.

“The integration of Skyhigh SWG with Trellix IVX is an exciting innovation, as it creates a powerful defense mechanism for our clients,” said Boubker Elmouttahid, Global Technical Director at Skyhigh Security. “This collaboration enhances our ability to detect, analyze, and neutralize sophisticated threats in real time, ensuring that our customers can confidently navigate the digital landscape with unparalleled security.”

Primary Use Cases and Benefits

  • Block unknown and zero-day malware: Skyhigh SWG scans a web object for viruses or other malware and if any suspicious web object is found, it is sent to Trellix IVX for additional scanning. Trellix’s sandbox technology meticulously analyzes the file within a controlled environment, observing its behavior and assessing whether there’s a potential threat.
  • Access data forensics: The additional layer of Trellix IVX offers a threat detection sandbox that pinpoints known and unknown malware. This sandboxing offers a detailed forensic report explaining the attack vector and its potential impact. The incident is mapped to the MITRE ATT&CK® framework, providing insights into modes of operation. This robust information, when shared with security operations teams, can enable faster decision-making during critical incidents.
  • View Indicators of Compromise: Trellix offers a detailed report on Indicators of Compromise (IOCs) – traces left by attackers or malicious software – to aid in identifying security incidents. IOCs empower enterprises to find other unknown malware in their environment and enable more effective threat hunting. Based on the results, the security operations team can decide to block or allow the object on Skyhigh SWG.

“This cloud-to-cloud integration between Skyhigh SWG and Trellix IVX empowers enterprises to incorporate an additional layer of malware scanning, as a complement to what is already provided by our GAM (Gateway Anti-Malware) engine,” said America Garcia, Product Marketing Manager at Skyhigh Security. “With this integration, we reaffirm our commitment to deliver enhanced security through a layered defense.”

Skyhigh Security and Trellix: A Powerful Integration

This update builds on each company’s expertise to deliver the best value for customers. Skyhigh Security’s platform currently offers a robust GAM engine and Remote Browser Isolation (RBI), incorporated natively at no extra cost, preventing zero-day threats from ever reaching endpoints. Trellix IVX’s signatureless, dynamic analysis engine inspects suspicious network traffic to identify attacks evading traditional signature and policy-based defenses. Combined, these technologies enhance customers’ overall threat detection capabilities.

Register for the Skyhigh Security and Trellix webinar on August 21 at 11am PDT to discover how this integration helps stop evolving threats in their tracks.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

Related posts

Anvilogic Announces $25 Million in Series B Funding

PR Newswire

Financial Crime Detection Platform Hawk AI Raises $10M

Business Wire

Avast One Essential Wins PCMag Editors’ Choice Award

PR Newswire