2
CHANNEL SALES SHEET TREND MICRO INTERNAL AND CHANNEL PARTNER USE ONLY SEPTEMBER 2017 VALUE PROPOSITION Trend Micro Smart Protection for Office 365 is the only third-party solution that provides complete threat protection for Office 365 against phishing, Business Email Compromise (BEC), ransomware, internal email risks, and file sharing risks. Powered by XGen™ security, it uses an optimum blend of cross-generational threat techniques including machine learning and sandbox analysis. It uniquely combines email gateway with API-based service integration, and is proven to effectively block threats not detected by Office 365’s built-in security. In the last two years, Trend Micro has stopped six million high-risk threats that weren’t caught by Microsoft. TREND MICRO GIVES YOUR OFFICE 365 CUSTOMERS: Better protection: Uses a unique blend of techniques, including pre-execution machine learning, to discover unseen threats and malware hidden in Office files. Wider Coverage: Protects internal email and OneDrive/SharePoint files beyond inbound email threats. Manual scan available for Exchange mailstore and OneDrive/SharePoint files. Direct integration: Integrates directly with Office 365 Exchange Online, One Drive for Business and SharePoint Online using Microsoft’s APIs — no software to install, and no user or device setting changes. CAPABILITY COMPARISON QUESTIONS TO ASK How are you enhancing the security included with Office 365? Office 365 E3 and below only covers known malware (10% of all malware). Office 365 E5 or ATP does not cover protection for internal email and OneDrive/SharePoint. Do your users share files using OneDrive, Box, or Dropbox? Other email gateway security vendors can’t see these files, which could contain malware or sensitive data. Microsoft only offers basic anti- malware (10% of all malware). Are you concerned about the latest BEC attacks that do not come with attachments or URLs? Microsoft does not have a solution for BEC. Trend Micro uses artificial intelligence to examine email intention and mail header behavior to identify BEC attacks. How are you responding and remediating an attack or breach by email? Office 365 does not allow manual scans. Trend Micro Cloud App Security has manual scan capability for Exchange mailstore and OneDrive/ SharePoint files. Product Features/Products Smart Protection for Office 365 Microsoft Office 365 E3 or below Microsoft Office 365 E5 or ATP Proofpoint Mimecast Symantec Inbound Email Anti-spam, anti-malware (known malware) P P P P P P Machine learning based anti-malware (unknown malware) P Machine learning based fraud/BEC protection P Add-on Add-on Limited Adv Threat Protection (sandboxing, URL time-of-click) P P Add-on Add-on Add-on Outbound Email DLP P P P Add-on Add-on Add-on Email Encryption P P P Add-on Add-on Add-on Internal Email Anti-spam, anti-malware (known malware) P P P P Machine learning based anti-malware (unknown malware) P Machine learning based fraud/BEC protection P Adv Threat Protection (sandboxing, URL reputation) P Limited Maual scan of mail store P OneDrive for Business & SharePoint Online Anti-malware (known malware) P P P Machine learning based anti-malware (unknown malware) P Adv Threat Protection (sandboxing, URL reputation) P DLP P P P Maual scan of stored files P Trend Micro SMART PROTECTION FOR OFFICE 365 Complete threat protection for Office 365 against email and file sharing risks PARTNER LOGO GOES HERE

SMART PROTECTION FOR OFFICE 365 - ATEC Group...CHANNEL SALES SHEET TREND MICRO INTERNAL AND CHANNEL PARTNER USE ONLY SEPTEMBER 2017 VALUE PROPOSITION Trend Micro Smart Protection for

  • Upload
    others

  • View
    5

  • Download
    0

Embed Size (px)

Citation preview

Page 1: SMART PROTECTION FOR OFFICE 365 - ATEC Group...CHANNEL SALES SHEET TREND MICRO INTERNAL AND CHANNEL PARTNER USE ONLY SEPTEMBER 2017 VALUE PROPOSITION Trend Micro Smart Protection for

CHANNEL SALES SHEET

TREND MICRO INTERNAL AND CHANNEL PARTNER USE ONLY

SEPTEMBER 2017

VALUE PROPOSITIONTrend Micro Smart Protection for Office 365 is the only third-party solution that provides complete threat protection for Office 365 against phishing, Business Email Compromise (BEC), ransomware, internal email risks, and file sharing risks. Powered by XGen™ security, it uses an optimum blend of cross-generational threat techniques including machine learning and sandbox analysis. It uniquely combines email gateway with API-based service integration, and is proven to effectively block threats not detected by Office 365’s built-in security.

In the last two years, Trend Micro has stopped six million high-risk threats that weren’t caught by Microsoft.

TREND MICRO GIVES YOUR OFFICE 365 CUSTOMERS:Better protection: Uses a unique blend of techniques, including pre-execution machine learning, to discover unseen threats and malware hidden in Office files.

Wider Coverage: Protects internal email and OneDrive/SharePoint files beyond inbound email threats. Manual scan available for Exchange mailstore and OneDrive/SharePoint files.

Direct integration: Integrates directly with Office 365 Exchange Online, One Drive for Business and SharePoint Online using Microsoft’s APIs — no software to install, and no user or device setting changes.

CAPABILITY COMPARISON

QUESTIONS TO ASK

How are you enhancing the security included with Office 365?

• Office 365 E3 and below only covers known malware (10% of all malware).

• Office 365 E5 or ATP does not cover protection for internal email and OneDrive/SharePoint.

Do your users share files using OneDrive, Box, or Dropbox?

• Other email gateway security vendors can’t see these files, which could contain malware or sensitive data.

• Microsoft only offers basic anti-malware (10% of all malware).

Are you concerned about the latest BEC attacks that do not come with attachments or URLs?

• Microsoft does not have a solution for BEC.

• Trend Micro uses artificial intelligence to examine email intention and mail header behavior to identify BEC attacks.

How are you responding and remediating an attack or breach by email?

• Office 365 does not allow manual scans. Trend Micro Cloud App Security has manual scan capability for Exchange mailstore and OneDrive/SharePoint files.

Product Features/Products

Smart Protection for Office

365

Microsoft Office 365 E3 or below

Microsoft Office 365 E5 or ATP

Proofpoint Mimecast Symantec

Inbound Email

Anti-spam, anti-malware (known malware) P P P P P P

Machine learning based anti-malware (unknown malware) P

Machine learning based fraud/BEC protection P Add-on Add-on Limited

Adv Threat Protection (sandboxing, URL time-of-click) P P Add-on Add-on Add-on

Outbound Email

DLP P P P Add-on Add-on Add-on

Email Encryption P P P Add-on Add-on Add-on

Internal Email

Anti-spam, anti-malware (known malware) P P P P

Machine learning based anti-malware (unknown malware) P

Machine learning based fraud/BEC protection P

Adv Threat Protection (sandboxing, URL reputation) P Limited

Maual scan of mail store P

OneDrive for Business & SharePoint Online

Anti-malware (known malware) P P P

Machine learning based anti-malware (unknown malware) P

Adv Threat Protection (sandboxing, URL reputation) P

DLP P P P

Maual scan of stored files P

Trend Micro™

SMART PROTECTION FOR OFFICE 365Complete threat protection for Office 365 against email and file sharing risks

PARTNER LOGO GOES HERE

Page 2: SMART PROTECTION FOR OFFICE 365 - ATEC Group...CHANNEL SALES SHEET TREND MICRO INTERNAL AND CHANNEL PARTNER USE ONLY SEPTEMBER 2017 VALUE PROPOSITION Trend Micro Smart Protection for

CHANNEL SALES SHEET

CONFIDENTIAL—NOT FOR GENERAL DISTRIBUTION. This document is intended to provide general guidance to and for the exclusive use of Trend Micro field sales and marketing personnel and authorized partners. The contents represent the best information available to Trend Micro at the time of publication and is provided “AS IS,” without warranty of any kind as to its accuracy, currency or completeness, express or implied. The contents may not be applicable in all situations, may not reflect the most current situation, and are subject to change without notice and at the sole discretion of Trend Micro. It is not intended and should not be construed to constitute legal advice and should not be relied upon as such. Neither Trend Micro nor any party involved in creating, producing, preparing or delivering the contents shall be liable for any consequences, losses, or damages, including direct, indirect, special, consequential, loss of business profits or special damages, whatsoever arising out of access to, use of or inability to use, or reliance upon, the contents of this document, or any errors or omissions in the content. Do not disseminate, publish, disclose or transmit this document, in whole or part, without the prior written permission of an authorized representative of Trend Micro.

© 2017 Trend Micro Incorporated. All rights reserved. Trend Micro, the Trend Micro logo and the t-ball logo, Trend Micro Cloud App Security, and Trend Micro Deep Discovery are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [SPO365 Channel Sell sheet_170921US]

Additional Resources

• trendmicro.com/office365

• Infographics

• Datasheets

How we Enhance Office 365 Security

• Complete threat coverage - For inbound and internal email and file sharing beyond basic anti-spam/malware. Microsoft ATP protects inbound email only.

• Manual scan - For mail store and file sharing.

• “Recommended” sandbox - NSS “recommended” vs. Microsoft’s unproven sandbox.

Beating Proofpoint/Mimecast/Symantec (and other email gateway vendors)

• Better coverage - The only vendor that offers internal email and file sharing protection plus manual scan capability.

• Better value - All inclusive vs. add-ons.

• “Recommended” sandbox - NSS “recommended” vs. others no proof point.

• Superior threat intelligence and research – Catching more new threats sooner.

LICENSING

Smart Protection for Office 365 is sold as a per-user, annual subscription. License includes all features in Hosted Email Security and Cloud App Security.

Smart Protection for Office 365

Internet

SERVICE INTEGRATION*

Clean email and files for end users

* also includes integration with

EMAIL GATEWAY

Anti-spam/phishing

DLP EncryptionAnti-fraud/BEC

Adv. Threat Protection

Anti-spam/phishing

DLPAnti-fraud/BEC

Adv. Threat Protection

(API)(API)