Trustwave Solutions for the Public Sector

Trustwave Cybercrime banner

Database Security Solutions

  • DbProtect

    DbProtect is a centrally managed and highly scalable solution for comprehensive database security process control. Based upon proven technology, DbProtect is a comprehensive solution built on a platform that integrates database asset management, vulnerability management, rights management, policy management and database activity and monitoring as well as reporting and analytics. DbProtect enables agencies with complex, heterogeneous environments to optimize database security, manage risk and bolster regulatory compliance.

    • Discover and Manage – identify and manage your database assets
    • Audit & Vulnerability Management- analyze your data to highlight risks and vulnerabilities
    • User Rights Review & Rights Management – guard against unauthorized database access
    • Database Activity Monitoring – gain real time, agentless monitoring and alerting on database activity
    • Report and Remediate – document and share your findings

  • AppDetectivePro

    A laptop - based discovery and vulnerability assessment scanner, AppDetectivePro discovers databases within your infrastructure and assesses their security strength. Backed by a proven security methodology and extensive knowledge of application-level vulnerabilities, AppDetectivePro locates, examines, reports and fixes security holes and misconfigurations and also identifies user rights and privilege levels. As a result, government agencies can proactively harden their database applications.

    • Discovery - scan and identify all databases on your network
    • Vulnerability Assessment - policy scans help you identify vulnerabilities and misconfigurations
    • User Rights Review - scan and identify inappropriate user privileges
    • Report - document and share asset, policy and user rights results
    • Always up to date - New CIS/DISA STIG with monthly or ad hoc updates

SpiderLabs

  • Security Testing

    Detect, assess and classify vulnerabilities in applications, networks and databases. Access a broad array of penetration testing services to safely exploit vulnerabilities in IT systems and understand how hackers might exploit vulnerabilities.

  • Trustwave SpiderLabs

    An elite group of researchers, penetration testers and Incident responders.

  • Proactive Threat Hunt

    Attackers will penetrate your preventative defenses, but that doesn’t mean they will succeed. Trustwave Proactive Threat Hunting leverages a human-driven approach with a creative focus on clues and hypotheses to detect and eliminate threats.

  • Managed Detection and Response

    Trustwave Managed Detection and Response (MDR) combines people, process and technology to identify & respond to advanced threats targeting endpoints. It's a comprehensive managed service that delivers 24x7 monitoring and notification, incident response and remediation, as well as proactive threat hunting when needed.

Managed Security Services – Managed Detection and Response

  • AWS GovCloud

    Trustwave Managed Threat Detection and Response services can be delivered via the Trustwave Fusion platform hosted on AWS GovCloud. This flexible delivery model allows us to integrate with your existing security environment to detect and respond to threats, and ensure your organization meets data sovereignty requirements.

  • Managed Security Services

    Threats are growing more hostile, the number of endpoints needing to be controlled is rising, budgets are tight and in-house resources devoted to security are at a premium. Powered by global threat intelligence from the elite Trustwave SpiderLabs team, our comprehensive catalog of flexible Managed Security Services help you protect against advanced threats, diminish your attack surface, identify new risks, and respond to and recover from incidents.

  • Managed Threat Detection and Response

    Your job is to keep your business moving. Our job is to stop threats so that your business can keep moving. Period. We embed our elite expertise and proven threat lifecycle capabilities into your security program and environment to help you identify threats, investigate the depth and scope of those threats, and help you respond by taking containment actions. We partner with you to eradicate threats. All day. Every day.

  • Digital Forensics and Incident Response

    A quick and efficient response to a cyberattack can save you time and money in the long run. Trustwave Digital Forensics and Incident Response (DFIR) consulting services allow you to determine the source, cause and extent of a security breach quickly, and to better prepare for the inevitable incident.

SEG

  • Secure Web Gateway

    Your employees rely on the web and email to do their jobs, but cybercriminals are lurking in the background 24/7. A Secure Web Gateway responds by keeping your staff's endpoints free of internet-borne malware infections, while enforcing your company's policies.

    Delivers real-time protection against malware and provides strong policy enforcement, with the added option of having the technology handled by our experts and augmented by our intelligence without you ever losing control.

  • Secure Email Gateway

    Protecting your email environment against spam, malware, phishing attacks, business email compromise, account takeover, ransomware and more is one of your top priorities. Trustwave Secure Email Gateway (SEG) multi-layered intelligence and detection engine performs deep analysis of your inbound email traffic, in real-time, to protect your users from cyber threats, enables you to integrate the workflow of your email content into business processes, while scrutinizing outbound email traffic to prevent the loss of your proprietary data, intellectual property, confidential documents and financial records.

Regulatory Frameworks

  • HIPAA

    HIPAA established rules around protecting the security and privacy of sensitive patient data. Trustwave can help you respond to the regulation's guiding principles of confidentiality, integrity and availability of electronic protected health information (ePHI).

  • CMMC

    Cybersecurity Maturity Model Certification (CMMC) is a framework to assess and enhance the cybersecurity posture of the Defense Industrial Base (DIB). The CMMC is intended to serve as a verification mechanism to ensure appropriate levels of cybersecurity practices and processes are in place to ensure basic cyber hygiene as well as protect controlled unclassified information (CUI) that resides on the Department’s industry partners’ networks.

For more information on these solutions, please contact us.