Cloud Application Security

Protect your business across the data center, cloud, and containers

Cloud App Security

Advanced threat and data protection for Office 365 and cloud file-sharing services

As you adopt cloud-based enterprise applications such as Microsoft®Office 365, Box, Dropbox,and Google Drive, you need to be more vigilant about security than ever. While these applications are delivered in a secure manner, you share the responsibility to secure the content that passes through them.

What are the risks?

  • 79% of ransomware attacks1 and over 90% of targeted attacks start with email
  • Ransomware families grew 752%1 and cost businesses $1 billion in 20162
  • Business Email Compromise (BEC) attacks cost an average of $132,000 per incident3
  • Remote workers, partners, and customers may unknowingly share malicious files using cloud file sharing services
  • The security included with Office 365 (E3 and below) is designed to detect known malware but over 90% of malware is unknown

The potential costs are too high to accept baseline security that only protects against a small portion of threats.

Trend Micro Cloud App Security enables you to embrace the efficiency of cloud services while maintaining security. It protects incoming and internal Office 365 email from advanced malware and other threats, and enforces compliance on other cloud file-sharing services, including Box, Dropbox, Google Drive, SharePoint® Online, and OneDrive® for Business.

Cloud App Security integrates directly with Office 365 and other services using APIs, maintaining all user functionality without rerouting email traffic or setting up a web proxy.

Key Advantages

Protects Office 365 email from phishing and advanced malware

  • Uses multiple patternless techniques, including sandbox analysis to find unknown threats.
  • Uses artificial intelligence to examine email intention and attack indicators to identify Business Email Compromise (BEC) attacks. More stringent protection can be set up for high-profile users.
  • Finds malware hidden in common Office file formats and PDF documents with the unique document-exploit detection engine.
  • Blocks emails with malicious URLs before delivery and re-analyzes URLs in real time when a user clicks on one.
  • Combines pre-execution machine learning, anti-malware, heuristics, and dynamic analysis using award winning4 sandboxing to detect ransomware and other zero-day malware. Sandbox analysis uses multiple operating systems and extensive anti-evasion technology.
  • Protects internal email and allows manual scan to uncover attacks already in progress. Enforces compliance for cloud file-sharing services
  • Provides DLP and advanced malware protection for Box, Dropbox, Google Drive, SharePoint Online, and OneDrive for Business.
  • Enables consistent DLP policies across multiple cloud-based applications.
  • Discovers compliance data in existing stored files and email by scanning databases.
  • Simplifies setup with more than 240 pre-built compliance templates, user/group policies, and support for Microsoft Rights Management services.
”Trend Micro has a proven track record in endpoint and cloud security, and it is the one of the first leading vendors to offer a combination of advanced security solutions for Office 365."
Chris Christiansen
IDC

Complete User Protection

Cloud App Security is part of the Trend Micro Smart Protection Complete Suite, powered by XGen security. It combines the broadest range of endpoint and mobile threat protection capabilities with multiple layers of email, collaboration, and gateway security. And it enables you to manage users across multiple threat vectors from a single management console that gives you complete userbased visibility into the security of your environment.

Cloud App Security is also part of Trend Micro Smart Protection for Office 365 - the only third-party solution that provides complete threat protection for Office 365 against phishing, Business Email Compromise (BEC), ransomware, internal email risks, and file sharing risks. Powered by XGen security, it uses the optimum blend of cross-generational threat defense techniques including machine learning, sandbox analysis, and more.

Optimized for minimum impact to administrators and users

  • Preserves all user and administrator functionality.
  • Provides direct cloud-to-cloud integration for high performance and scalability.
  • Minimizes latency impact by assessing the risk of files and URLs before sandbox analysis.
  • Supports hybrid Office 365 and on-premises Exchange architectures in conjunction with Trend Micro ScanMail.
  • Integrates with Trend Micro Control Manager for central visibility of DLP and threat events across your organization’s endpoints, servers, and web traffic.
Trend Micro Cloud App Security

Deploys automatically with no software or device changes

Cloud App Security’s cloud-to-cloud API integration doesn’t rely on redirecting email or web proxies. As a result, it:

  • Adds security without burdening IT with changing devices or user settings, installing software, setting up a web proxy, or changing the MX record to reroute email
  • Integrates quickly and automatically with Office 365 and other cloud services
  1. TrendLabs 2016 Security Roundup, February 2017
  2. CSO, Ransomware took in $1 billion in 2016 - improved defenses may not be enough to stem the tide, Jan 2017
  3. Trend Micro Enterprise Network Protection Against Cyberattacks Primer: Business Email Compromise
  4. 2016 NSS Labs Breach Detection Systems Report

Did you find what you need?

If you have any questions or would like assistance.
Contact us

Documentation