# Trend Micro > Trend Micro is a global leader in cybersecurity, helping organizations and individuals protect their digital assets. With advanced threat intelligence and innovative security technologies, Trend Micro delivers layered protection across endpoints, cloud environments, networks, and more. ## What Is? Encyclopedia > Section with cybersecurity terms encyclopedia and definitions of all things cyber and security. ### Ai - [What Is AI?](https://www.trendmicro.com/en_us/what-is/ai.html): Discover what Artificial Intelligence (AI) is, how it works, and how it's transforming industries. Learn the meaning, types, and real-world uses of AI in business and cybersecurity. - [What is Agentic AI?](https://www.trendmicro.com/en_us/what-is/ai/agentic-ai.html): Discover what Agentic AI is, how it works, and why autonomous AI agents are transforming automation, decision-making, and business strategy. - [What Is AI Cybersecurity](https://www.trendmicro.com/en_us/what-is/ai/ai-cybersecurity.html): Learn about AI cybersecurity, why its important, and the central role of artificial intelligence (AI) in cybersecurity. - [What Is an AI Factory?](https://www.trendmicro.com/en_us/what-is/ai/ai-factory.html): Learn what an AI Factory is and how it enables scalable, efficient, and automated AI development. Explore its role in accelerating innovation and powering intelligent solutions. - [What Is AI Security?](https://www.trendmicro.com/en_us/what-is/ai/ai-security.html): Understand what AI security is and how it protects artificial intelligence systems from cyber threats. Explore risks, challenges, and strategies to secure AI in modern environments. - [What are AI Company Policies?](https://www.trendmicro.com/en_us/what-is/ai/company-policies.html): Discover what AI company policies are and why they matter. Learn how organizations set ethical, legal, and operational guidelines to govern the responsible use of artificial intelligence. - [What Is Data Mining?](https://www.trendmicro.com/en_us/what-is/ai/data-mining.html): Learn what data mining is and how it uncovers patterns, trends, and insights from large datasets. Explore key techniques, real-world applications, and its role in AI and cybersecurity. - [What are Deepfakes?](https://www.trendmicro.com/en_us/what-is/ai/deepfakes.html): Deepfake technology uses artificial intelligence to generate realistic but fake audio, images, and videos. Learn how deepfakes are created, ways to identify manipulated content, and strategies to protect against this growing security threat. - [What is a Digital Twin?](https://www.trendmicro.com/en_us/what-is/ai/digital-twin.html): Learn more about digital twin technology, what is, how it works, benefits, types and digital twin applications across various industries. - [What Is Machine Learning?](https://www.trendmicro.com/en_us/what-is/ai/machine-learning.html): A form of artificial intelligence (AI) that makes it possible for a system to learn from data iteratively by using various algorithms to describe it and predict outcomes by learning from training data that produces precise models. - [What are AI Security Risks?](https://www.trendmicro.com/en_us/what-is/ai/security-risks.html): The growing use of AI created new vulnerabilities. Learn more about AI security and vulnerabilities to understand new malicious cyberattacks and stay protected ### Attack Surface - [What Is An Attack Surface?](https://www.trendmicro.com/en_us/what-is/attack-surface.html): In cybersecurity, an attack surface is the total set of vulnerabilities, access points, and attack vectors that can be exploited to gain unauthorized access to an organization's systems and data. - [What Is Attack Surface Management (ASM)?](https://www.trendmicro.com/en_us/what-is/attack-surface/attack-surface-management.html): Attack surface management (ASM) is the discovery, assessment, and mitigation of threats to an organization's IT ecosystem. - [What Is Cyber Risk Management?](https://www.trendmicro.com/en_us/what-is/attack-surface/cyber-risk-management.html): Cyber risk management is a proactive cybersecurity approach focused on predicting and mitigating risks across the entire attack surface. - [What Is Cyber Risk Quantification (CRQ)?](https://www.trendmicro.com/en_us/what-is/attack-surface/cyber-risk-quantification.html): Cyber risk quantification (CRQ) is a way of putting cybersecurity risks in objective, empirical business terms to inform strategic decisions. - [What Is Cyber Risk Scoring?](https://www.trendmicro.com/en_us/what-is/attack-surface/cyber-risk-scoring.html): Cyber risk scoring is a way of quantifying cybersecurity risk so that organizations can make objective, empirical decisions about how to defend and shrink their attack surface. - [What Is External Attack Surface Management (EASM)?](https://www.trendmicro.com/en_us/what-is/attack-surface/external-attack-surface-management.html): External attack surface management (EASM) is a cybersecurity approach focused on identifying, monitoring, and mitigating risks associated with data, systems, and technologies that are connected to the outside world. ### Cloud Native - [What Is Cloud Native?](https://www.trendmicro.com/en_us/what-is/cloud-native.html): Cloud-native technologies allow organizations to build and run scalable applications in public, private, and hybrid clouds. Examples include containers, service meshes, microservices, immutable infrastructure, and declarative APIs. - [What Is CNAPP?](https://www.trendmicro.com/en_us/what-is/cloud-native/cnapp.html): An all-in-one cloud-native security platform that makes monitoring, detecting, and acting on potential security threats and vulnerabilities much easier. CNAPP consolidates a number of key capabilities that, together, better address the unique security challenges of cloud-native applications. ### Cloud Security - [What Is Cloud Security?](https://www.trendmicro.com/en_us/what-is/cloud-security.html): What is cloud security? Discover how it protects environments against cyber threats with models, compliance standards, and key protection strategies. - [What Is a Cloud Access Security Broker?](https://www.trendmicro.com/en_us/what-is/cloud-security/cloud-access-security-broker.html): A cloud access security broker (CASB) is a cybersecurity solution placed between an organization's users and cloud service providers to provide visibility, monitoring, threat and data protection, and security policy enforcement when cloud-based services and data are accessed. - [What Is Cloud Architecture?](https://www.trendmicro.com/en_us/what-is/cloud-security/cloud-architecture.html): Cloud architecture is the organization of components and sub-components into a logical, efficient, and effective structure that enables them to work together towards a goal, maximizing strengths and minimizing weaknesses. - [What Is Cloud Compliance?](https://www.trendmicro.com/en_us/what-is/cloud-security/cloud-compliance.html): Cloud compliance is the art and science of complying with regulatory standards of cloud usage in accordance with industry guidelines and local, national, and international laws. - [What Is Cloud Detection and Response (CDR)?](https://www.trendmicro.com/en_us/what-is/cloud-security/cloud-detection-and-response.html): Cloud detection and response (CDR) is a comprehensive, cloud-native approach to finding and dealing with cyber threats in the cloud. - [What Is Infrastructure as Code?](https://www.trendmicro.com/en_us/what-is/cloud-security/infrastructure-as-code.html): Infrastructure as Code (IaC) allows a business to automate their provisioning methods in order to scale the cloud efficiently, saving money and time. ### Container Security - [What Is Container Security?](https://www.trendmicro.com/en_us/what-is/container-security.html): Securing containers is a continuous process integrated into your development, operations, and maintenance processes and infrastructures. - [What Is AWS Container Security?](https://www.trendmicro.com/en_us/what-is/container-security/aws.html): AWS Container Security is a shared responsibility between AWS and the customer. The customer responsibility requires a comprehensive approach of admission controls, vulnerability management, and run-time protection. - [What Is Azure Container Security?](https://www.trendmicro.com/en_us/what-is/container-security/azure.html): Azure Container Security is the combination of performing vulnerability scans throughout the entire container lifecycle, using only trusted images from private registries, limiting privileges and user access, and continually scanning and monitoring all activity. - [What Is Docker Container Security?](https://www.trendmicro.com/en_us/what-is/container-security/docker.html): Docker has many moving parts, and securing it is more complex than securing older deployment technologies. It requires a holistic approach — from network and application firewalls, to container runtime defense, to host protection. - [What Is Kubernetes Container Security?](https://www.trendmicro.com/en_us/what-is/container-security/kubernetes.html): Kubernetes container security is a holistic endeavor, which entails securing Kubernetes pods, images, runtimes, hosts, and the infrastructure itself. ### Phishing - [What Is Phishing?](https://www.trendmicro.com/en_us/what-is/phishing.html): Phishing has been around since email went mainstream in the early- to mid-90s, and has expanded its reach since the onslaught of social media. Learn about the different types, what to look for, and how to prevent phishing. - [What Is Pharming?](https://www.trendmicro.com/en_us/what-is/phishing/pharming.html): Learn the meaning of pharming, different types of pharming attacks and real life pharming examples. Stay informed and protect your data today with Trend Micro. - [What Are Phishing Attacks?](https://www.trendmicro.com/en_us/what-is/phishing/phishing-attacks.html): A phishing attack is where the attacker attempts to reel (pun intended) in as many unsuspecting users as possible with a desire to steal logins, credit card numbers, sensitive corporate information or infect the users computers with malware. - [What Is Quishing?](https://www.trendmicro.com/en_us/what-is/phishing/quishing.html): Quishing, a term derived from QR code phishing, is a type of cyberattack where cybercriminals use malicious QR codes to trick people into visiting fake websites or downloading malware onto their devices. - [What Is Smishing?](https://www.trendmicro.com/en_us/what-is/phishing/smishing.html): Smishing is a form of phishing that utilizes our mobile phones as the attack platform to solicit our personal details like SSN or credit card number. They phish through text messages or SMSs hence the name SMiShing. - [What Is Social Media Phishing?](https://www.trendmicro.com/en_us/what-is/phishing/social-media-phishing.html): A social media phishing attack is where the hacker utilizes our favorite social media sites, from Facebook to Instagram, to steal our personal data; usually by way of posting within our friends/colleagues pages something that we cannot resist clicking on. - [What Is Spear Phishing?](https://www.trendmicro.com/en_us/what-is/phishing/spear-phishing.html): Spear Phishing stands out as one of the most dangerous and targeted forms of cyber-attacks. - [What Are the Different Types of Phishing?](https://www.trendmicro.com/en_us/what-is/phishing/types-of-phishing.html): Discover the various types and examples of phishing attacks, including spear phishing, whaling and more. Learn to identify and protect against these threats. - [What Is Vishing?](https://www.trendmicro.com/en_us/what-is/phishing/vishing.html): Learn about the meaning of vishing, its various types, real world examples, and effective ways to protect yourself and your organisation from this cyberattack. - [What Is Whaling?](https://www.trendmicro.com/en_us/what-is/phishing/whaling.html): Whaling is a specialized type of phishing attack that targets C-level or High-Profile individuals within organizations, such as executives, managers, and other senior leaders. ### Ransomware - [What Is Ransomware?](https://www.trendmicro.com/en_us/what-is/ransomware.html): Learn all about this prevalent and pervasive form of malware. Hackers hold the key to decrypting files for a fee, holding the users data and system control for ransom. - [How to Prevent Ransomware](https://www.trendmicro.com/en_us/what-is/ransomware/how-to-prevent.html): Ransomware attackers have ways to avoid cybersecurity measures, but you can protect your business. Some of the tactics to reduce your risk of infection include backups, user training, quarantining suspicious emails, and content filtering. - [Ransomware Attack](https://www.trendmicro.com/en_us/what-is/ransomware/ransomware-attack.html): Ransomware is devastating for a business because it damages critical data. During an attack, ransomware scans for important files and encrypts them with strong encryption that cannot be reversed, crippling an organization faster than other malicious applications. - [RYUK Ransomware](https://www.trendmicro.com/en_us/what-is/ransomware/ryuk-ransomware.html): Ryuk is ransomware version attributed to the hacker group WIZARD SPIDER that has compromised governments, academia, healthcare, manufacturing, and technology organizations. ### Network Security - [What Is Network Security?](https://www.trendmicro.com/en_us/what-is/network-security.html): The protection of all computing resources from availability, confidentiality, and integrity attacks and failures. - [What Are Network Security Basics?](https://www.trendmicro.com/en_us/what-is/network-security/network-security-basics.html): Network security basics are the critical elements of network or cyber security. They should be implemented within all networks including home, business and internet. - [What Are Network Security Measures?](https://www.trendmicro.com/en_us/what-is/network-security/network-security-measures.html): Network security measures are the security controls such as firewalls or IPS that you add to your networks to protect confidentiality, integrity, and availability. - [What Are the Types of Network Security?](https://www.trendmicro.com/en_us/what-is/network-security/types-of-network-security.html): The types of network security you implement should be based on the threat landscape. This includes current threat actors, vectors, and vulnerabilities. ### XDR - [What Is Extended Detection and Response (XDR)?](https://www.trendmicro.com/en_us/what-is/xdr.html): Extended Detection and Response (XDR) is a cybersecurity approach integrating security systems to improve threat detection, response, and visibility. - [What is Continuous Monitoring?](https://www.trendmicro.com/en_us/what-is/xdr/continuous-monitoring.html): Continuous monitoring (CM) is about using automated tools to constantly check an organization's networks, IT systems, and security infrastructure to detect in real time any security threats, performance issues, or non-compliance problems. - [What Is Endpoint Detection and Response (EDR)?](https://www.trendmicro.com/en_us/what-is/xdr/edr.html): Explore how EDR fits into the broader cybersecurity landscape, its role in preventing data breaches, core functionalities and processes, and more. - [What Is Endpoint Security?](https://www.trendmicro.com/en_us/what-is/xdr/endpoint-security.html): Learn about endpoint security and how it protects devices from cyber threats. Discover our Endpoint Security Solution for businesses and its unique features. - [What is Identity Threat Detection & Response (ITDR)?](https://www.trendmicro.com/en_us/what-is/xdr/identity-threat-detection-response-itdr.html): Learn what Identity Threat Detection and Response (ITDR) is and how it protects identities from compromise. Explore how ITDR detects, analyzes, and stops identity-based attacks across your organization. - [What Is Incident Response?](https://www.trendmicro.com/en_us/what-is/xdr/incident-response.html): The term incident response refers to the strategic, standardized set of policies, procedures, and tools an enterprise uses to detect and resolve security events. - [What Is a Managed Security Service Provider (MSSP)?](https://www.trendmicro.com/en_us/what-is/xdr/managed-security-service-provider.html): Managed security service providers (MSSPs) are third-party vendors that offer a comprehensive suite of remote cybersecurity services, tools, and solutions. - [What Is a Managed Service Provider (MSP)?](https://www.trendmicro.com/en_us/what-is/xdr/managed-service-provider.html): A managed service provider (MSP) is a third party that remotely monitors and manages the IT systems, networks, applications, and infrastructures of other organizations. - [What Is Managed Detection and Response (MDR)?](https://www.trendmicro.com/en_us/what-is/xdr/mdr.html): MDR (Managed Detection and Response) is an outsourcing service that supports SOC in monitoring for signs of cyber attacks and taking action when threats are detected. XDR (Extended Detection and Response) and SIEM (Security Information and Event Management) are used as the core of the service. - [What is Network Detection and Response (NDR)?](https://www.trendmicro.com/en_us/what-is/xdr/ndr.html): Network detection and response (NDR) uses a combination of advanced cybersecurity technologies and methodologies to identify anomalies and respond to threats that other security measures can miss. - [What Are XDR Security Analytics?](https://www.trendmicro.com/en_us/what-is/xdr/security-analytics.html): XDR security analytics examine a high volume of information to identify a suspicious series of activities. These cloud analytics find threats hidden amongst all the activity data collected. - [What Are the XDR Security Layers?](https://www.trendmicro.com/en_us/what-is/xdr/security-layers.html): Extended detection and response (XDR) uses a broader range of data sources to enable detection, investigation, and response across multiple security layers. - [What Is XDR Telemetry?](https://www.trendmicro.com/en_us/what-is/xdr/telemetry.html): XDR telemetry refers to the data collected by specific security solutions including but not limited to email, endpoint, server, cloud workload, and network. ### What Is Zero Trust - [What Is Zero Trust?](https://www.trendmicro.com/en_us/what-is/what-is-zero-trust.html): An architectural approach and goal for network security that assumes that every transaction, entity, and identity is untrusted until trust is established and maintained over time. - [What Is Secure Access Service Edge (SASE)?](https://www.trendmicro.com/en_us/what-is/what-is-zero-trust/secure-access-service-edge-sase.html): Secure Access Service Edge (SASE) is a component of zero trust architecture that protects network elements inside and outside a traditional network boundary. - [What Is Zero Trust Architecture?](https://www.trendmicro.com/en_us/what-is/what-is-zero-trust/zero-trust-architecture.html): Explore Zero Trust Architecture to understand its components and benefits in enhancing cybersecurity by verifying access attempts and minimizing threats. - [What Is Zero Trust Networking?](https://www.trendmicro.com/en_us/what-is/what-is-zero-trust/zero-trust-networking.html): Understand Zero Trust Networking: no connection is trusted until verified. Learn how continuous monitoring and strict access control enhance cybersecurity. ### Threat Detection - [What is Threat Detection and Response?](https://www.trendmicro.com/en_us/what-is/threat-detection.html): A detailed overview of threat detection and response, including what it is, why it's important for cybersecurity, and how it can protect your organization. - [What is Firewall as a Service (FWaaS)?](https://www.trendmicro.com/en_us/what-is/threat-detection/firewall-as-a-service.html): Learn about firewall as a service (FWaaS) capabilities, their benefits, and how they help businesses detect, identify, and defend against cyberattacks. - [What is Threat Intelligence?](https://www.trendmicro.com/en_us/what-is/threat-detection/threat-intelligence.html): Find out all about threat intelligence and its role as a key component of threat detection and response (TDR) in cybersecurity. - [What is Threat Management?](https://www.trendmicro.com/en_us/what-is/threat-detection/threat-management.html): Learn all about cybersecurity threat management, including how it works and how it can keep your organization safe from cyber threats. - [What is Vulnerability Scanning?](https://www.trendmicro.com/en_us/what-is/threat-detection/vulnerability-scanning.html): Learn all about vulnerability scanning, how it works, and why it's an essential part of cybersecurity. ### Proactive Security - [What Is Proactive Security?](https://www.trendmicro.com/en_us/what-is/proactive-security.html): Discover what proactive security is and how it helps prevent cyber threats before they occur. Learn about key strategies, tools, and its role in modern cybersecurity defense. ### Cybersecurity Platform - [What Is a Cybersecurity Platform?](https://www.trendmicro.com/en_us/what-is/cybersecurity-platform.html): Cybersecurity platforms integrate security visibility, analysis, and controls across multiple security layers and data sources while enhancing protection, scalability, and performance. ### Apache Log4J - [What Is Apache Log4J (Log4Shell) Vulnerability?](https://www.trendmicro.com/en_us/what-is/apache-log4j-vulnerability.html): What you need to know about Log4Shell is a critical flaw found in the widely used Java-based logging library, Apache Log4j. ### Cyber Insurance - [What Is Cyber Insurance?](https://www.trendmicro.com/en_us/what-is/cyber-insurance.html): Cyber insurance is a type of insurance policy that provides coverage for businesses to shield them from losses as a result of data breaches, cyber attacks, and other liabilities. ### Penetration Testing - [What Is Penetration Testing?](https://www.trendmicro.com/en_us/what-is/penetration-testing.html): Learn more about penetration testing and how ethical hackers create attacks to discover new security vulnerabilities through pen tests. ### Social Engineering - [What Is Social Engineering?](https://www.trendmicro.com/en_us/what-is/social-engineering.html): Learn the social engineering definition, how it works, and how to defend against deception-based cyber attacks and fraud. ### VPN Protection - [What Is VPN Protection?](https://www.trendmicro.com/en_us/what-is/vpn-protection.html): Learn the VPN meaning, how VPN internet connections enhance security, and why businesses rely on them for privacy, remote access, and data protection. ### Zerologon - [What Is Zerologon?](https://www.trendmicro.com/en_us/what-is/zerologon.html): Zerologon uses a cryptography weakness to pretend it's something or someone it's not. Get the details of the history and how to prevent yourself from being its next victim.