Trend Micro Incorporated has announced the addition of cloud risk management to its cybersecurity platform. The new service drives business value by enabling organizations to consolidate their cybersecurity efforts and achieve a complete view of cloud security risks across hybrid IT environments. CRM enables organizations to consolidate cybersecurity efforts and achieve a complete views of cloud security risks across hybridIT environments.

This release introduces advanced features including: Agentless and cloud-native vulnerability scanning; Cloud security posture management (CSPM); Cloud infrastructure entitlement management (CIEM); Comprehensive risk visibility across hybrid clouds; Container security risk visibility for clusters and images. A resilient security posture calls for an understanding of risk across the system and applications that comprise their attack surface-- yet only 9% of businesses actively monitor for this. The corporate attack surface has significantly expanded as a byproduct of organizations investing in digital transformation and cloud migration initiatives.

As a result, businesses and governments have adopted siloed security technologies across on-premises and multi-cloud environments, which could include AWS, Azure, GCP, Ku Kunetes and other cloud service providers. Trend identifies unknown risks through the expansion of external attack surface management (EASM) to identify an organization's public assets across cloud providers, resulting in improved cloud security and governance. Trend Vision One??

now delivers this functionality via a unified approach to risk management, threat detection and incident response--drawing on data from diverse sources, including cloud metadata, containers, workloads, endpoints, identities, networks, and emails. This includes capabilities to manage cloud asset inventory and cloud security posture, prioritize risk, scan for threats and vulnerabilities and assess risk profiles and attack paths. These enhancements extend the platform beyond cloud native application protection platform (CNAPP) components,aiding organizations in consolidating their cybersecurity efforts and achieving a holistic view of their cloud security risks.

Specifically, Trend Vision One?? - Attack Surface Risk Management (ASRM) offers: Attack surface discovery: enhances business security by actively mapping the cloud attack surface in real-time, providing a comprehensive inventory of internal and external cloud assets to safeguard against potential threats. Risk assessment and prioritization: continuously evaluates assets to prioritize and execute remediation actions, proactively reducing risks and preventing security breaches.

This includes prioritizing vulnerabilities in running containers and bolstering organizations' resilience. Attack path analysis: assesses risk profiles and uncovers potential attack paths to guide the implementation of compensating controls, fortifying organizations' resilience against cyber threats. Risk measurement and reporting: reveals overall security performance to inform investment decisions, effectively communicate the state of cyber risk to the C-suite and provide a clear understanding of the security posture and its impact on business performance.

Compliance optimization: streamlines compliance processes by identifying and addressing violations and misconfigurations, aligning security operations with industry standards and frameworks to maintain trust and regulatory adherence.