Views:
Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, our platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response.
Trend Micro is committed to the security and privacy of our customers and their data. The following Trend Micro Web Security resources are representative of our commitment to security, privacy, transparency, and compliance with industry-recognized standards. For more information see the Trend Micro Trust Center.
The latest information on the security, privacy, and compliance details for Trend Micro Web Security is provided below.

Data Privacy

For general information on how Trend Micro protects your data, see the Trend Micro Global Privacy Notice.
Depending on the nature of the protected environment and the object that is the target of the security event (for example, files, memory, network traffic) there is a risk that personal information may be collected within a security event. Security policy configuration and module selection are provided to meet the requirements of your target environment and minimize this risk.
For more information on the data sent to Trend Micro and customer controls over that data, please read the Trend Micro Web Security Data Collection Notice.

GDPR

Trend Micro complies with applicable laws, including GDPR. For more information, see the Trend Micro GDPR Compliance site.
  • Where appropriate, we implement Technical and Organization Measures (TOMs) to support our processing of data under GDPR.
  • As a data processor under GDPR, our processing of personal data is limited in a number of cases. The details on the data processed by Trend Micro Web Security and the controls available to you over that data are documented in the Trend Micro Web Security Data Collection Notice.

Trend Micro Web Security Data Collection Notice

Certain features available in Trend Micro Web Security collect and send feedback regarding product usage and detection information to Trend Micro. For more information, see the Trend Micro Web Security Data Collection Notice.

Data Security

Trend Micro adheres to industry standards for data security and provides an outline of general security practices. In addition, Trend Micro Web Security uses industry-accepted best practices to secure your data. This includes segregating individual customer data as well as encrypting data in transit. Backup of customer data follows industry-defined best practices and our various certifications such as ISO 27001 (for access control and cryptography) and ISO 27017 (for monitoring of cloud services and segregation of environments) help define our processes for backup and data recovery.
Customers can choose an available Trend Micro Web Security region to provision the Trend Micro Web Security console, and store and process all data lake services and data. Customers can assign roles to users which limit access rights to Trend Micro Web Security, including but not limited to, granting support access, initiating response actions, collecting files from endpoints, and limiting users to read-only access.
Data at rest is protected by the native cloud technologies in the cloud on which it resides. Customer data is tagged with a “Customer ID” during ingestion as part of the data schema. The internal data access layer of Trend Micro applications requires this “Customer ID” parameter to access the data. This measure protects the customer data from being accessed by any other party as queries may only access one “Customer ID” at a time. Customers do not provide the “Customer ID” directly when interacting with the service; it is handled by the application itself. This ensures that there is no way for a malicious actor to pass the wrong customer ID to access another data set.
Trend Micro Web Security uses TLS 1.2 wherever possible for data transmission.
Supported Ciphers:
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_CBC_SHA256

Data Segregation

All customer information is segregated to ensure that customers have access to only their own data. Customer data is tagged with a “Customer ID” during ingestion as part of the data schema. The internal data access layer of the Trend Micro application requires this “Customer ID” parameter to access the data. This measure protects the customer data from being accessed by any other party as queries may only have access to the specific “Customer ID” that the customer is authenticated to. Customers do not provide the “Customer ID” directly when interacting with the service; it is handled by the application itself. This ensures there is no way for a malicious actor to pass the wrong customer ID to access another data set.
Customer contact details, such as their email addresses, are encrypted at rest to ensure confidentiality. Data collected by Trend Micro Web Security is listed in the Trend Micro Web Security Data Collection Notice

Data Encryption

Information processed by Trend Micro Web Security is encrypted both in transit, at rest and is sent to a Trend Micro Web Security node in the region the customer selects during initial setup.
At Rest: All data elements are protected with database-agnostic application-level encryption using AES 256 XTS (for example, databases and backups).
In Transit: A minimum of TLS 1.2 is used for all internal network communication. A minimum of TLS 1.2 is used for communication between the agent and Trend Micro Web Security. Customers are responsible for ensuring that the agent is kept up-to-date to make use of the latest available cryptography and security fixes.

Data Access

All access to Trend Micro offices and networks is strictly controlled to authorized or accompanied individuals only. Access is given through a key card system and approval is required before entry is granted into sensitive areas. The Trend Micro Web Security infrastructure is hosted in Microsoft Azure and AWS.
Trend Micro Web Security is hosted in a highly restricted subnet with no direct internet access. Only a limited set of administrators have access to Trend Micro Web Security for maintenance tasks. Operator access is done over secure encrypted connections and secured with multiple layers of network and access controls.
Access is restricted to certain allowed IP addresses and is monitored using Trend Micro Deep Security (Trend Micro Cloud One Endpoint & Workload Security). Alerts are generated for any suspicious access. Investigation of alerts is done according to incident management procedures.
Sub-contractors are not used in the development or operation of Trend Micro Web Security.

Security Logs

Trend Micro Web Security uses the Trend Micro Cloud One agent to monitor: Anti-Malware, Firewall, Intrusion Prevention, Integrity Monitoring, and Log Inspection. All access to the infrastructure is monitored and recorded through native security services offered by the Cloud Service provider.
Trend Micro Web Security enables automated alerts and employs 24/7 on-call staff. Security logs are reviewed for all systems on a daily basis. If a security incident is suspected, it is immediately reported to the Trend Micro Security Operations Center (SOC). Potential incidents are prioritized based on the severity of the suspected incident and a team from the SOC, as well as technical experts, is assigned to investigate.
These logs remain in the region that is hosting the Trend Micro Web Security account and customers do not have access to these logs. For more information on what regions are covered by Trend Micro Web Security, see Trend Micro Email Security Regions.

Data Retention

With regards to Log Retention, Trend Micro Web Security applies retention policies that purge data after 181 days. If a customer license expires, all data is deleted as following:
  • Full license: after 121 days (30-day grace period and a 90-day lock period)
  • Trial license: after 45 days (45-day lock period)

Data Backup

Trend Micro Web Security databases are backed up and kept separately with multiple copies daily. The minimum retention time is 7 days. Validation testing of backed-up data is performed periodically for disaster recovery purposes. Backup standards, policies, procedures, and controls are verified, documented, and audited internally and by third-party assessors.

Disaster Recovery and Business Continuity (DR)

Trend Micro prepares Information Processing Operation BCPs based on the results of the BIA and performs the BCP drill at least once a year. The BCP is covered under our ISO 27001 certification.
Backups are stored to mitigate the risk of issues within a single region. DR simulations are executed periodically to verify the data and RTO/RPO claims.

Data Deletion

To submit a request for data deletion, please visit:
ISO 27001 contains provisions for data destruction. Trend Micro Web Security, Microsoft Azure, and AWS are ISO 27001 compliant.
Customers may start a data deletion request by sending an email to Trend Micro at gdpr@trendmicro.com.

Employee Training

Trend Micro Web Security software developers are trained in secure coding practices using an industry-standard curriculum based on SANS 25/OWASP Top 10. Education campaigns are conducted on an annual basis and when an employee joins the company. All employees must adhere to Trend Micro internet, computer, remote access, and mobile device acceptable use policies. Failure to comply with these policies may result in disciplinary actions, which could include termination. The Trend Micro Web Security development teams employ specialized staff to handle product security. Security testing, secure code review, and threat modeling are part of the development life-cycle. For more information about our secure coding best practices, see the Trend Micro Trust Center for Compliance.
Trend Micro adheres to the following password polices and standards:
  • All passwords must be changed at least on a quarterly basis.
  • Passwords must not be inserted into email messages or other forms of electronic communication.
  • Passwords must not be shared or revealed to anyone.
  • Passwords must be changed immediately if compromise is suspected.
  • Passwords must be encrypted during transmission and stored hashed with a salt.
  • Passwords must be at least eight alphanumeric characters long.
  • Passwords must contain both upper and lower case characters (for example, a-z, A-Z).
  • Password reuse prevention is enforced.
  • Passwords must not be based on personal information, names of family, and so on.

Change Control

Ensuring that our customers continue to receive the latest security capabilities in a safe, reliable way is a key priority for our team. In addition to the development practices around code review, functional testing, and scale testing, as well as our vulnerability scanning and penetration testing, we take a number of steps to ensure that any service updates are introduced in a safe and controlled way. All service updates are introduced in small, incremental updates that are rolled out first to a staging environment and then to production. Each change is closely monitored and multiple procedures are in place, both automated and manual, to handle situations that may arise. All updates to the service are introduced transparently to customers, and can be rolled back transparently, should any unforeseen issues arise.
Application upgrades within the Trend Micro Web Security environment are completed after meeting our quality objectives. Trend Micro uses best practices for changes, including full backups and approval processes. Trend Micro Web Security has multiple dedicated development and testing environments. Any changes requested are first reviewed by technical stakeholders to determine the urgency and potential impact of the changes. All changes require a documented back-out plan. These changes are tracked and recorded in a change control system.

Vulnerability Management

Vulnerabilities are continuously monitored and tracked. Each vulnerability is assigned a CVSS score. Patching requirements that specify time frames for addressing a vulnerability according to CVSS-based severity are included in the Secure Development Compliance Policy. The Trend Micro Web Security software in the Trend Micro Web Security environment is updated whenever vulnerability fixes become available. The Trend Micro Web Security team is responsible for patching the Trend Micro Web Security software and supporting AWS services. Customers are responsible for updating the agents deployed on their workloads.

Code Analysis

Trend Micro source code is scanned using static code analysis using industry-standard tools like Fortify, BlackDuck, and more, which are deployed at every development stage or phase. Also, Trend Micro has a Project Legal & Vulnerability Review System (PLVRS) internal system to identify the third-party vulnerabilities. Security testing, secure code review, and threat modeling are also part of the development lifecycle of all Trend Micro products.
Trend Micro Web Security goes through strict quality checks in each sprint. In addition, teams perform vulnerability scans weekly, in an automated fashion. The severity of vulnerabilities is rated using the CVSS score. Third-party penetration tests are conducted annually on the SaaS environment and cover application, external and internal network, and segmentation tests. Critical vulnerabilities are required to be fixed within one month or addressed through mitigation or workaround.

Penetration Testing

Trend Micro Web Security undergoes yearly penetration tests conducted by third-party security experts to detect and rectify common security issues. The scope of the third-party penetration tests includes application security tests, internal and external network scans, and network segmentation tests. Trend Micro can provide the penetration test report upon request. Trend Micro InfoSec conducts web application assessments of Trend Micro Web Security for any major release and at least annually using leading dynamic analysis security tools.
For more information about our vulnerability response program, see the Trend Micro Vulnerability Response site.

Incidence Response

Trend Micro has a dedicated Information Security (InfoSec) team that is responsible for ensuring compliance with Trend Micro security policies. Trend Micro Web Security engineers immediately contact the InfoSec team when a security incident is discovered. In addition, InfoSec independently monitors Trend Micro Web Security environment logs. If a security incident is discovered, the incident is prioritized based on severity. A dedicated team of technical experts is assigned to investigate, advise on containment procedures, perform forensics, and manage communication. Following an incident, the team examines the root cause, and revises the response plan accordingly. In the event of a breach involving customer data, Trend Micro will follow its obligations under GDPR. For more information, see the Trend Micro GDPR Compliance site.

Certifications

ISO 27001, ISO 27014, ISO 27017, ISO 27034-1, and SOC2

Trend Micro and Trend Micro Cloud Services undergo yearly audits by trusted external auditors to ensure we’re adhering to industry best practices. ISO 27001 is a global standard and is used to define the overall Information Security Management System for Trend Micro. ISO 27001 covers items such as human resource security, access control, operations security, and information security incident management. SOC Type II certification is used to validate the security controls over our IT systems and includes Trend Micro internal systems as well as its SaaS offerings. SOC Type II controls include items such as security (firewalls, IPS, and more), availability (disaster recovery and incident handling), confidentiality (encryption and access control), privacy and processing integrity (quality assurance).
Trend Micro Web Security is certified for ISO 27001, 27014, 27017, and 27034-1. You can find the compliance certificates on the Trend Micro Trust Center for Compliance.
Trend Micro Web Security has completed a SOC 2 Type II evaluation and you can find the SOC 3 report and the request form for the SOC 2 report on the Trend Micro Trust Center for Compliance.