TM_logo_red_2c_reversed_1200x404.png

Omdia Research:

Quantifying the Public Vulnerability Market:
2022 Edition

Vulnerability disclosures, impact severity, and vendor analysis

Vulnerabilities, both known and unknown, present an opportunity for threat actors to exploit and gain access to your network and beyond.

With critical and high-severity application and operating system threats increasing every year, it’s important for you to understand, communicate, and mitigate the cyber risk that arises from vulnerabilities—even the ones you don’t see coming.

Trend Micro Vision One™ extended detection and response solution was tested against simulated breaches inspired by real-world attacks to ensure customers can appropriately visualize and address today’s threats.

Section 1 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Leader in Global Vulnerability Research and Discovery since 2007

The Trend Micro™ Zero Day Initiative™ (ZDI), our bug bounty program, is the leader in global vulnerability research.

Supported by unparalleled threat and vulnerability insight, ZDI disclosed the most verified vulnerabilities of 11 vendors in 2021 (64% of the global total of 1,543).

This deep knowledge and awareness allow us to keep customers protected earlier and faster than other security vendors—enabling us to deliver immediate protection for email, endpoints, server, cloud workloads, and network deployments as soon as a vulnerability is publicly disclosed.

See full report


Ranked #1
in the protection category – ensuring that attacks are prevented early in the attack lifecycle.

100%
(#1 performer)

of attacks against the Linux host detected and prevented, capturing attacker steps and preventing a simulated attack – especially important considering Linux is the most used OS in cloud-native applications.

Powerful and scalable frontline defense

As a part of the Trend Micro One unified cybersecurity platform, Trend Micro Network One™ delivers powerful network security capabilities that detect the unknown and protect the unmanaged.

This includes Trend Micro™ TippingPoint™, giving customers an average of 102 days of protection ahead of a vendor patch.

Section 5 - Column 2. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 5 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 5 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.