Banking Institution

Protects Financial Services with Layered Threat Defense from Trend Micro

OVERVIEW

The customer experience is paramount to this financial institution, which starts with the best cybersecurity. Independent and locally owned, the bank prides itself in providing outstanding customer experiences and superior cybersecurity protection to its clients.

When the bank moved its IT operations in-house from a managed service provider several years ago, it adopted a suite of Trend Micro solutions to create a layered approach to cybersecurity. Under the recommendation of their vice president and information systems supervisor, the IT team has continually added to its suite of Trend Micro solutions to develop a more robust defense system. More recently, the bank wanted to enhance its threat defense strategy to address current and emerging challenges, and they turned again to Trend Micro.

Banking Institution

Industry

Banking
Financial Services

Employees

Region

United States

IT Environment

80+ servers, 350+ workstations

Solutions

CHALLENGES

Their leaders wanted a centralized information repository within the bank’s IT network so they could have better insight into its end-to-end data flow. Additionally, the COVID-19 pandemic introduced the need to ensure endpoint security with a partially remote workforce. “During shutdowns and employee quarantines, some of our workforce has intermittently worked from home. We need to be sure our endpoint security is solid,” says their VP and Information Systems Supervisor.

To remain competitive and be prepared for future threats, the bank was also looking for tools that could benchmark its cybersecurity processes to its industry. In addition, they needed to understand what threats were on the horizon so it could justify additional investments. “We need to be able to look at risk as a whole, so we know where we are and what we need to do. A detailed view of what’s happening in the cybersecurity landscape can help us make the best decisions.”

Trend Micro solutions have been foolproof for us. When we receive alerts for known issues in the industry, our bank doesn’t have those issues. Trend Micro solutions make sure of that.

Vice President and Information Systems

WHY TREND

Already a loyal customer, the bank was confident Trend Micro could deliver solutions that would address both immediate and future needs. “Trend Micro solutions have been foolproof for us. When we receive alerts for known issues in the industry, our bank doesn’t have those issues. Trend Micro solutions make sure of that.”

Trend Micro’s high level of commitment to customer support was also a deciding factor. “The Trend Micro support team is stellar. There’s always someone available to answer my question or direct me to the help I need. In my world, that level of support is essential.”

Given the state of flux in the world and in the industry, we know we need to be prepared for whatever the future brings. Trend Micro solutions help us do that.

Vice President and Information Systems

SOLUTION

The bank already had several components of the Trend Micro Smart Protection Suite in place. Continuing its layered defense approach, they initially added Trend Micro Apex Central™ to the mix to address its need for centralized collection, monitoring, and control over its data.

The bank then upgraded to Trend Micro Apex One to further bolster endpoint security and help resolve its remote worker–related security issues. “We originally migrated to Trend Micro Apex Central because we needed a centralized repository for information. The upgrade is an extension of this and provides the additional endpoint security we need as workers go off and on-premises.” A big plus for the bank is how well Trend Micro Apex One works together with Deep Discovery Analyzer and Email Security to provide them with comprehensive protection.

The financial institution is now also using Trend Micro Vision One. “I love how Trend Micro Vision One collects deep activity data across multiple vectors and produces correlated, actionable results. I appreciate how this solution easily integrates with Trend Micro Apex One.”

RESULTS

The financial institution now enjoys centralized control over its IT cybersecurity network, stronger endpoint protection, and greater visibility into the entire cyber threat landscape. “We run our own scripts and do our own cleanup. We need to see how all that flows. We have that capability with Trend Micro Apex One, and now we’re seeing how Trend Micro Vision One extends that end-to-end visibility.”

The bank’s VP and information systems supervisor finds the dashboard features very useful in positioning the bank to be proactive. “I can use the Trend Micro™ Zero Trust Risk Insights dashboard to compare our risk profile to other similar institutions so we can make adjustments to improve our profile.” By detecting early ransomware, the Security Assessment dashboard warns the IT team of a potential vulnerability before trouble strikes. “The features Trend Micro solutions offer help us be more aware of the threat environment around us so we can better protect our business and our customers.”

WHAT'S NEXT

They are ready to take the next step toward even more informed cybersecurity by implementing Trend Micro™ Deep Discovery™ Inspector, which detects targeted attacks and ransomware anywhere in the network. “I’m very excited that Deep Discovery will give us the additional visibility into the actual source of the data. We’ll be able to see the missing pieces.”

As threats become more sophisticated and pervasive, the bank is focusing on a strong defense system using the latest technologies. “Given the state of flux in the world and in the industry, we know we need to be prepared for whatever the future brings. Trend Micro solutions help us do that.”

Join 500K+ Global Customers

Get started with Trend today