navigation

WELCOME!

Streamline Security Operations and Management with Trend Cloud One

TrendMicro

In this workshop, you’ll learn how to leverage Cloud One - Workload Security to enforce the detection and protection policy (application control, anti-malware, IPS, firewall, integrity monitoring, and log inspection) via a small software component deployed on the servers, VMs or instances being protected.

Using Trend Micro Cloud One - Workload Security, you will learn how to automate security deployment and protect workloads no matter their location.


Workshop structure Agenda

The workshop is divided into the sections listed below. Plan on 2 hours to complete the full workshop.

1. Introduction (10 minutes)

2. Components and Protection (10 minutes)

3. Prerequisites (10 minutes)

4. Deploying Trend Micro Cloud One - Workload Security (30 minutes)

5. AWS Security Hub Integration (10 minutes)

6. Testing Security Features (30 minutes)

7. Conclusion (5 minutes)

8. CleanUp (10 minutes)


Learning Objectives

  • Learn how to gain centralized visibility and control and meet compliance requirements (eg. PCI-DSS and HIPAA)
  • Proactively defend against malware and ransomware threats with Antimalware, Behavior Monitoring, and Machine Learning
  • Protect your cloud workloads against vulnerabilities with virtual patching
  • Easily bake and automated the security agent deployment into your cloud environment

Who should attend?

  • DevOps Engineers
  • Cloud Architects
  • Solution Architects
  • Network Security Analysts
  • Network Security Architects
  • Information Security
  • GRC teams
  • Tech Leads and Program Managers (PM)

Background knowledge for the Workshop

  • Basic knowledge on AWS
  • Basic Security knowledge

Additional Help

For any additional help please reach out to:

Talk to us Report an issue or feature request

Built with by Trend Micro


Before we dive in, let’s go through a refresher on the core concepts explored in this workshop.