"What Is?" Cybersecurity Library

Quick answers to your cybersecurity questions and links to more in-depth information

Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. 

The “What Is?” Cybersecurity Library provides quick answers to security-related questions as well as more in-depth information, Trend Micro Research, and industry articles.

What is Container Security?

Securing containers is a continuous process integrated into your development, operations, and maintenance processes and infrastructures.

What Is XDR?

XDR is cross-layered detection and response. XDR collects and automatically correlates data across multiple security layers – email, endpoint, server, cloud workloads, and network – so threats can be detected faster and security analysts can improve investigation and response times.

What Is Cloud Security?

Cloud security encompasses a broad set of techniques and tactics that secure information and processes from prying eyes and systems.

What Is Zerologon?

Zerologon uses a cryptography weakness to pretend it's something or someone it's not. Get the details of the history and how to prevent yourself from being its next victim.

What Is Phishing?

The art of stealing user or corporate information through well-crafted emails that rely on social engineering techniques. The more masterful the attack, the less the user will realise they have been duped.

What Is Ransomware?

Learn all about this prevalent and pervasive form of malware. Hackers hold the key to decrypting files for a fee, holding the user’s data and system control for ransom.

What Is Network Security?

The protection of all computing resources from availability, confidentiality, and integrity attacks and failures.

What Is Machine Learning?

A form of artificial intelligence (AI) that makes it possible for a system to learn from data iteratively by using various algorithms to describe it and predict outcomes by learning from training data that produces precise models.

What Is Zero Trust?

An architectural approach and goal for network security that assumes that every transaction, entity, and identity is untrusted until trust is established and maintained over time.

What Is Apache Log4J (Log4Shell) Vulnerability?

Learn about how the Log4j vulnerability started, how it's evolving and what you can do to be secure against the vulnerability

What Is a Cybersecurity Platform?

Cybersecurity platforms integrate security visibility, analysis, and controls across multiple security layers and data sources while enhancing protection, scalability, and performance.

What Is Cyber Insurance?

Cyber insurance is a type of insurance policy that provides coverage for businesses to shield them from losses as a result of data breaches, cyber attcks, and other liabilities.

What Is Cloud Native?

Cloud-native technologies allow organisations to build and run scalable applications in public, private, and hybrid clouds. Examples include containers, service meshes, microservices, immutable infrastructure, and declarative APIs.

Other resources

Glossary of Terms

Threat Encyclopedia

Security News

Security Reports

Research, News, and Perspectives

Research and Analysis

Enterprise Guides