Global Threat Research

Unparalleled insight into the security challenges of today and tomorrow

An image of a man holding a pen looking at a monitor

Security powered by leading threat research

As a leading voice in the fight against cybercrime, we work tirelessly to discover key insights that allow us to protect 500K+ companies worldwide from hundreds of millions of threats daily.

Gathering the latest threat intelligence from around the world, Trend Micro Research continuously explores the threat landscape to bring you the trusted insights you need to withstand threats now and in the future.

Cybersecurity landscape

We focus on the critical components of today’s cybersecurity landscape.

Early, precise threat detection

Cyber Threats

Powered by 100s of global threat researchers and insights from cybersecurity solutions spanning cloud, web, email, network, server, endpoint, mobile, and IoT/IIoT environments, our solutions give you the broadest security and threat coverage.

Early, precise threat detection

The Internet of Things (IoT)

In 2020 alone, we detected over 3.5B suspicious events on home networks. This intelligence helps us understand not only the threats targeting these environments, but also the devices being targeted and how to best protect them.

Early, precise threat detection

Vulnerability

Understand your enterprise risk at-a-glance, and dive deep into specific risk factors. Automated risk assessments, security posture evaluations, and industry benchmarking all come together to allow you to identify security priorities that map to business goals.

Early, precise threat detection

IIoT and OT

We’re actively investing in IIoT & OT research, identifying threat actors and their methods and how to protect against them with new, advanced cybersecurity solutions.

Early, precise threat detection

Targeted Attacks

Targeted attacks and APTs continue to be a major issue, and our researchers are constantly analyzing the entire attack chain life cycle to better understand how hackers evolve their tools, tactics, and procedures (TTPs).

Early, precise threat detection

Cybercriminal Undergrounds

Located around the globe and also working locally for deep regional understanding, our researchers have invaluable insights into cybercriminal undergrounds and how to thwart their efforts by enhancing products and working with law enforcement.

Early, precise threat detection

AI and Machine Learning

Advanced attack methods require advanced detection approaches. Built on experience using AI & ML in our solutions since 2005, our data scientists understand what type of AI works best in what situation, enabling us to deliver better results.

Early, precise threat detection

Future Threats

Our forward-looking threat research team evaluates the ever-changing computing landscape to predict potential threats and challenges while also mapping out viable security strategies and approaches.

Exceptional depth and breadth expand_more

24/7 cybersecurity insights

Across our 15 global threat research centers, hundreds of researchers and data scientists as well as 10K+ of independent researchers are constantly gathering intelligence to better protect you. Our researchers deliver 24/7 cybersecurity insights on known threats, vulnerabilities, and future predictions, based on multiple areas of the network – cloud, gateway, email, web, network, server, endpoint, mobile, and IoT/IIoT.

Our global reach, extensive customer base, and 30+ years of experience have enabled us to bring you the latest insights on the cybersecurity landscape across multiple regions, industries, and business types, so you can thwart cybercriminals wherever they are.

Critical threat information expand_more
Logo of Zero Day Initiative


Critical threat information for customers and partners

Through the Trend Micro Zero Day Initiative, the world’s largest vendor-agnostic bug bounty program, we are uniquely positioned to understand the latest vulnerabilities and potential exploits and instantly protect our customers with virtual patching technology that shields applications and environments from Microsoft®, Adobe®, and more.

Fighting cybercrime expand_more

Fighting cybercrime globally

We have helped international government and law enforcement agencies, including Interpol, the United Nations, the FBI, and the US Department of Homeland Security, create security policies and apprehend many cybercriminals over the years.

Our sought-after research reports arm customers and partners with the information they need to align their security strategies as they evolve.

Industry innovator expand_more

Proactive techniques

This relentless focus on research and innovation has led to 700+ patents and fuels our solutions, enabling us to better protect you with market-leading security for cloud workloads, servers, endpoints, email, networks, and IoT/IIoT environments.

By developing a deep understanding of threats and how to best detect them, we’ve advanced the way AI/ML and other proactive techniques are used in products, leveraging them against new and evolving threats. The Trend Micro Smart Protection Network delivers proactive global threat intelligence against zero-hour threats to ensure that you are always protected.

Insights into the future

With forward-looking analysis being such an integral part of our research, we are in a position to understand upcoming environments, such as smart cities, connected cars, and IIoT, and how to help you address the threats targeting them.

OUR IMPACT

The proof is in the numbers

+146B

Threats blocked in 2022

+6T

Threat queries in 2022

+250M

Sensors

Cybersecurity insights

datasheet

#TrendTalksBizSec | Cyber Risk



datasheet

#TrendTalksBizSec | Trends in Cyber Crime

Demo icon

The latest research and analysis

Whitepaper icon

Threat reports

JOIN 500K+ GLOBAL CUSTOMERS