Twitter

Link your Twitter Account to Market Wire News


When you linking your Twitter Account Market Wire News Trending Stocks news and your Portfolio Stocks News will automatically tweet from your Twitter account.


Be alerted of any news about your stocks and see what other stocks are trending.



home / news releases / TMICY - Trend Micro Decreases U.S. Enterprises' Cybersecurity Risk Through Vulnerability Disclosure Contest


TMICY - Trend Micro Decreases U.S. Enterprises' Cybersecurity Risk Through Vulnerability Disclosure Contest

PR Newswire

E thical hackers at Pwn2Own can earn $1 million for exploits to prevent breaches before they happen

DALLAS , Oct. 24, 2023 /PRNewswire/ -- Trend Micro Incorporated ( TYO: 4704 ; TSE: 4704 ), proud owner of the Zero Day Initiative™ (ZDI), the world's largest vendor-agnostic bug bounty program, expects near record participation and over $1 million in prizes to be awarded at this week's consumer-focused Pwn2Own contest in Toronto . The ZDI event pays the world's leading freelance security researchers for the responsible discovery and disclosure of vulnerabilities in major software and hardware devices.

Kevin Simzer , COO at Trend: "Trend ZDI gets cyber weapons off the streets before a breach can even be considered. We are so proud to be aligned with Google and Synology as our event sponsors as we elevate security standards for the entire industry. We all agree that this proactive approach is critical to staying ahead of cybercriminals."

The disclosures discovered through the ZDI at Pwn2Own and year-round allow vendors to quickly understand and fix vulnerabilities before cybercriminals exploit them, ultimately benefiting organizations that use the impacted software or hardware. ZDI research has shown that vendors are increasingly neglecting to patch software vulnerabilities that are disclosed to them, which further sets apart the superior risk protection received by Trend customers.

The immediate awareness of these vulnerabilities means that Trend customers and their end users can be protected 70+ days in advance of the rest of the world. Over 1,000 vulnerabilities in software used around the world have been disclosed through the ZDI in 2023 so far.

Decreasing vulnerabilities in the real world has a direct correlation to decreasing an organizations' attack surface available to threat actors. Security teams continue to be plagued by things that exceed their purview, which can be office hardware and employee's home office devices such as, smartphones, NAS devices, cameras, printers and routers.

Follow @TheZDI on X/Twitter for more.

To see the full schedule for Pwn2Own Toronto , visit: https://www.zerodayinitiative.com/blog/2023/10/23/pwn2own-toronto-2023-the-schedule

About Trend
Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our Trend cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend enables organizations to simplify and secure their connected world. www.TrendMicro.com .

SOURCE Trend Micro Incorporated

Stock Information

Company Name: Trend Micro Inc ADR New
Stock Symbol: TMICY
Market: OTC

Menu

TMICY TMICY Quote TMICY Short TMICY News TMICY Articles TMICY Message Board
Get TMICY Alerts

News, Short Squeeze, Breakout and More Instantly...