Views:
Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, our platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response.
Trend Micro is committed to the security and privacy of our customers and their data. The following Worry-Free Business Security Services resources are representative of our commitment to security, privacy, transparency, and compliance with industry-recognized standards. For more information see the Trend Micro Trust Center.
The latest information on the security, privacy, and compliance details for Worry-Free Business Security Services is provided below.

Data Privacy

For general information on how Trend Micro protects your data, see the Trend Micro Global Privacy Notice.
Depending on the nature of the protected environment and the object that is the target of the security event (for example, files, memory, network traffic) there is a risk that personal information may be collected within a security event. Security policy configuration and module selection are provided to meet the requirements of your target environment and minimize this risk.
For more information on the data sent to Trend Micro and customer controls over that data, please read the Worry-Free Business Security Services Data Collection Notice.

GDPR

Trend Micro complies with applicable laws, including GDPR. For more information, see the Trend Micro GDPR Compliance site.
  • Where appropriate, we implement Technical and Organization Measures (TOMs) to support our processing of data under GDPR.
  • As a data processor under GDPR, our processing of personal data is limited in a number of cases. The details on the data processed by Trend Micro Worry-Free Business Security Services and the controls available to you over that data are documented in the Worry-Free Business Security Services Data Collection Notice.

Worry-Free Business Security Services Data Collection Notice

Certain features available in Worry-Free Business Security Services collect and send feedback regarding product usage and detection information to Trend Micro. For more information, see the Worry-Free Business Security Services Data Collection Notice.

Data Security

Trend Micro adheres to industry standards for data security and provides an outline of general security practices. In addition, Worry-Free Services uses industry-accepted best practices to secure your data. This includes segregating individual customer data as well as encrypting data in transit. Backup of customer data follows industry-defined best practices and our various certifications such as ISO 27001 (for access control and cryptography) and ISO 27017 (for monitoring of cloud services and segregation of environments) help define our processes for backup and data recovery.
Customers can choose an available Worry-Free Services region to provision the Worry-Free Services console, and store and process all data lake services and data. Customers can assign roles to users which limit access rights to Worry-Free Services, including but not limited to, granting support access, initiating response actions, collecting files from endpoints, and limiting users to read-only access.
Data at rest is protected by the native cloud technologies in the cloud on which it resides. Customer data is tagged with a “Customer ID” during ingestion as part of the data schema. The internal data access layer of Trend Micro applications requires this “Customer ID” parameter to access the data. This measure protects the customer data from being accessed by any other party as queries may only access one “Customer ID” at a time. Customers do not provide the “Customer ID” directly when interacting with the service; it is handled by the application itself. This ensures that there is no way for a malicious actor to pass the wrong customer ID to access another data set.
Worry-Free Services uses TLS 1.2 wherever possible for data transmission.
Supported Ciphers:
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  • TLS_RSA_WITH_AES_128_GCM_SHA256
  • TLS_RSA_WITH_AES_128_CBC_SHA256
  • TLS_RSA_WITH_AES_256_GCM_SHA384
  • TLS_RSA_WITH_AES_256_CBC_SHA256

Data Segregation

All customer information is segregated to ensure that customers have access to only their own data. Customer data is tagged with a “Customer ID” during ingestion as part of the data schema. The internal data access layer of the Trend Micro application requires this “Customer ID” parameter to access the data. This measure protects the customer data from being accessed by any other party as queries may only access one “Customer ID” at a time. Customers do not provide the “Customer ID” directly when interacting with the service, it is handled by the application itself. This ensures there is no way for a malicious actor to pass the wrong customer ID to access another data set.
Customer contact details, such as their email address, are encrypted at rest to ensure confidentiality. Data collected by Worry-Free Business Security Services is listed in the Worry-Free Business Security Services Data Collection Notice

Data Encryption

Information processed by Worry-Free Business Security Services is encrypted both in transit, at rest and is sent to a Worry-Free Business Security Services node in the region the customer selects during initial setup.
At Rest: Data at rest is protected by native cloud technologies from AWS (for example, databases and backups).
In Transit: All communications between Worry-Free Business Security Services and customers' security agents are transmitted via secure HTTPS connections with TLS 1.2.

Data Access

All access to Trend Micro offices and networks is strictly controlled to authorized or accompanied individuals only. Access is given through a key card system and approval is required before entry is granted into sensitive areas. The Worry-Free Business Security Services infrastructure is hosted in AWS.
Worry-Free Business Security Services is hosted in a highly restricted subnet with no direct internet access. Only a limited set of administrators have access to Worry-Free Business Security Services for maintenance tasks. Operator access is done over secure encrypted connections and secured with multiple layers of network and access controls.
Access is restricted to certain allowed IP addresses and is monitored using Trend Micro Deep Security (Trend Micro Cloud One Endpoint & Workload Security). Alerts are generated for any suspicious access. Investigation of alerts is done according to incident management procedures.
Sub-contractors are not used in the development or operation of Worry-Free Business Security Services.

Security Logs

Worry-Free Business Security Services uses the Trend Micro Cloud One agent to monitor: Anti-Malware, Web Reputation, Intrusion Prevention, Activity Monitoring, Integrity Monitoring, and Log Inspection. All access to the infrastructure is monitored and recorded through native security services offered by Microsoft Azure.
Worry-Free Business Security Services enables automated alerts and employs 24/7 on-call staff. Security logs are reviewed for all systems on a daily basis. If a security incident is suspected, it is immediately reported to the Trend Micro Security Operations Center (SOC). Potential incidents are prioritized based on the severity of the suspected incident and a team from the SOC, as well as technical experts, is assigned to investigate.
These logs remain in the region that is hosting the Worry-Free Business Security Services account and customers do not have access to these logs. For more information on what regions are covered by Worry-Free Business Security Services see Worry-Free Business Security Services Data Collection Notice.

Data Retention

With regards to Log Retention, Worry-Free Business Security Services applies retention policies that purge data once it is no longer needed for the purpose for which it was collected. Worry-Free Business Security Services retains the collected raw information for 30 days. Once a license expires, all data is automatically deleted after 60 days (30-day grace period and the 30-day lock period).

Data Backup

Worry-Free Business Security Services databases are backed up daily and kept separately with multiple copies. Validation testing of backed-up data is performed periodically for disaster recovery purposes. Backup standards and policies, procedures, and controls are verified, documented, and audited internally and by third-party assessors.

Disaster Recovery and Business Continuity (DR)

Trend Micro prepares Information Processing Operation BCPs based on the results of the BIA and performs the BCP drill at least once a year. The BCP is covered under our ISO 27001 certification.
Worry-Free Business Security Services has the following goals:
  • Recovery Time Objective (RTO) - 2 hours
  • Recovery Point Objective (RPO) - 24 hours
Databases have real-time replication and daily backup to mitigate issues.

Data Deletion

To submit a request for data deletion, please visit:
ISO 27001 contains provisions for data destruction. Worry-Free Business Security Services, Microsoft Azure, and AWS are ISO 27001 compliant.
Customers may start a data deletion request by sending an email to Trend Micro at gdpr@trendmicro.com.

Employee Training

Worry-Free Business Security Services software developers are trained in secure coding practices using an industry-standard curriculum based on SANS 25/OWASP Top 10. Education campaigns are conducted on an annual basis and when an employee joins the company. All employees must adhere to Trend Micro internet, computer, remote access, and mobile device acceptable use policies. Failure to comply with these policies may result in disciplinary actions, which could include termination. The Worry-Free Business Security Services development teams employ specialized staff to handle product security. Security testing, secure code review, and threat modeling are part of the development life-cycle. For more information about our secure coding best practices, see the Trend Micro Trust Center for Compliance.
Trend Micro adheres to the following password polices and standards:
  • All passwords must be changed at least on a quarterly basis.
  • Passwords must not be inserted into email messages or other forms of electronic communication.
  • Passwords must not be shared or revealed to anyone.
  • Passwords must be changed immediately if compromise is suspected.
  • Passwords must be encrypted during transmission and stored hashed with a salt.
  • Passwords must be at least eight alphanumeric characters long.
  • Passwords must contain both upper and lower case characters (for example, a-z, A-Z).
  • Password reuse prevention is enforced.
  • Passwords must not be based on personal information, names of family, and so on.

Change Control

Ensuring that our customers continue to receive the latest security capabilities in a safe, reliable way is a key priority for our team. In addition to the development practices around code review, functional testing, and scale testing, as well as our vulnerability scanning and penetration testing, we take a number of steps to ensure that any service updates are introduced in a safe and controlled way. All service updates are introduced in small, incremental updates that are rolled out first to a staging environment and then to production. Each change is closely monitored and multiple procedures are in place, both automated and manual, to handle situations that may arise. All updates to the service are introduced transparently to customers, and can be rolled back transparently, should any unforeseen issues arise.
Application upgrades within the Worry-Free Business Security Services environment are completed after meeting our quality objectives. Trend Micro uses best practices for changes, including full backups and approval processes. Worry-Free Business Security Services has multiple dedicated development and testing environments. Any changes requested are first reviewed by technical stakeholders to determine the urgency and potential impact of the changes. All changes require a documented back-out plan. These changes are tracked and recorded in a change control system.

Vulnerability Management

Vulnerabilities are continuously monitored and tracked. Each vulnerability is assigned a CVSS score. Patching requirements that specify time frames for addressing a vulnerability according to CVSS-based severity are included in the Secure Development Compliance Policy. The Worry-Free Business Security Services software in the Worry-Free Business Security Services environment is updated bi-weekly to use the latest available code base, including vulnerability fixes. The Worry-Free Business Security Services team is responsible for patching the Worry-Free Business Security Services software and supporting AWS services. Customers are responsible for updating the security agents deployed on their workloads.

Code Analysis

Trend Micro source code is scanned using static code analysis using industry-standard tools like Fortify, BlackDuck, and more, which are deployed at every development stage or phase. Also, Trend Micro has a Project Legal & Vulnerability Review System (PLVRS) internal system to identify the third-party vulnerabilities. Security testing, secure code review, and threat modeling are also part of the development lifecycle of all Trend Micro products.
Worry-Free Business Security Services goes through strict quality checks from the development phase up to each release. After release, teams perform vulnerability scans weekly, in an automated fashion. The severity of vulnerabilities is rated using the CVSS score. Third-party penetration tests are conducted annually on the SaaS environment and cover application, external and internal network, and segmentation tests. Critical vulnerabilities are required to be fixed within one month or addressed through mitigation or workaround.

Penetration Testing

Worry-Free Business Security Services software undergoes yearly penetration tests conducted by third-party security experts to detect and rectify common security issues. The scope of the third-party penetration tests includes application security tests, internal and external network scans, and network segmentation tests. Trend Micro can provide the penetration test report upon request. Trend Micro InfoSec conducts web application assessments of Worry-Free Business Security Services for any major release and at least annually using leading dynamic analysis security tools.
For more information about our vulnerability response program, see the Trend Micro Vulnerability Response site.

Incidence Response

Trend Micro has a dedicated Information Security (InfoSec) team that is responsible for ensuring compliance with Trend Micro security policies. Worry-Free Business Security Services engineers immediately contact the InfoSec team when a security incident is discovered. In addition, InfoSec independently monitors Worry-Free Business Security Services environment logs. If a security incident is discovered, the incident is prioritized based on severity. A dedicated team of technical experts is assigned to investigate, advise on containment procedures, perform forensics, and manage communication. Following an incident, the team examines the root cause, and revises the response plan accordingly. In the event of a breach involving customer data, Trend Micro will follow its obligations under GDPR. For more information, see the Trend Micro GDPR Compliance site.

Certifications

ISO 27001, ISO 27014, ISO 27034-1, ISO 27017 and SOC2

Trend Micro and Trend Micro Cloud Services undergo yearly audits by trusted external auditors to ensure we’re adhering to industry best practices. ISO 27001 is a global standard and is used to define the overall Information Security Management System for Trend Micro. ISO 27001 covers items such as human resource security, access control, operations security, and information security incident management. SOC Type II certification is used to validate the security controls over our IT systems and includes Trend Micro internal systems as well as its SaaS offerings. SOC Type II controls include items such as security (firewalls, IPS, and more), availability (disaster recovery and incident handling), confidentiality (encryption and access control), privacy and processing integrity (quality assurance).
Worry-Free Business Security Services is certified for ISO 27001, 27014, 27034-1, and 27017. You can find the compliance certificates on the Trend Micro Trust Center for Compliance.
Worry-Free Business Security Services has completed a SOC 2 Type II evaluation and you can find the SOC 3 report and the request form for the SOC 2 report on the Trend Micro Trust Center for Compliance.