Call a Specialist Today! 800-886-5369


Trellix HX4600V
Endpoint Security Virtual Appliance


Trellix HX4600V 1500 Endpoint Security Virtual Appliance

#HX4600V
Contact us for Pricing!

Get a Quote


HX virtual appliances can be deployed on VMware ESXi servers or on Windows Hyper-V servers.


 

Overview

Trellix Endpoint Security (HX) combines the best of legacy endpoint security products, and enhances it with Trellix technology, expertise, and intelligence to defend against today’s cyber attacks.

Stop attacks with knowledge from front-line responses

Every day brings a new cyberattack, a new vulnerability or a new ransomware target. Security teams find it increasingly difficult to keep up with the threats to their users, company data and intellectual property and don’t always bring in extra help. Responders are burdened with too many tools that do not work together and create more noise than useful signals. Systems in place do not always provide adequate detection and response of these advanced threats.

Trellix Endpoint Security (HX) defends against today’s cyberattacks by using a defense-in-depth model. The modular architecture of Endpoint Security (HX) unites default engines and downloadable modules to protect, detect and respond, and manage endpoint security.

To prevent common malware, Endpoint Security (HX) uses a signaturebased Endpoint Protection Platform (EPP) engine. To find threats for which a signature does not yet exist, MalwareGuard uses machine learning seeded with knowledge from the frontlines of cyberattacks. For attacks on exploits in common software and browsers, ExploitGuard uses a behavioral analysis engine that determines if an exploit is being used and stops it from executing. In addition, Trellix continuously develops modules to detect against attack techniques and accelerate responses to emerging threats. For example, Process Guard was developed to stop credential exfiltration.

Even with the best protection, breaches are inevitable. To ensure a substantive response that minimizes business disruption, Endpoint Security (HX) includes Endpoint Detection and Response capabilities that rely on real-time indicators of compromise (IOCs) developed with help from front-line responders. Trellix tools also:

  • Search for and investigate known and unknown threats on tens of thousands of endpoints in minutes
  • Identify and detail the vectors an attack used to infiltrate an endpoint
  • Determine whether an attack occurred (and persists) on a specific endpoint and where it spread
  • Establish timeline and duration of endpoint compromises and follow the incident

Modern threats do not stop at one endpoint, so remediating on a single endpoint will not solve most breaches. Full remediation efficiently communicates and points to all devices where a threat may be hiding and correlates this information in real time. Endpoint Security (HX) natively integrates with Trellix XDR, which seamlessly connects all Trellix technologies and services to detect and respond to all the most sophisticated threats.



Figure 1: Trellix Endpoint Security (HX) core engines (center) and available modules (outer ring).


Pricing Notes:

Trellix Products
Endpoint Security Virtual Appliances
Trellix HX4600V Endpoint Security Virtual Appliance
#HX4600V
Contact us for Pricing!