Vulnerability Protection by Trend Micro
Vulnerability Protection by Trend Micro
>> This document outlines the process behind IDS/IPS rule creation and answers common
questions about vulnerability coverage with Trend Micro Cloud One™ – Workload Security
and Trend Micro™ Deep Security™ software.
PURPOSE OF THIS WHITE PAPER
Trend Micro Research investigates vulnerabilities, new technologies, threats, and helps to provide detection/protection via various
security controls within Trend Micro™ Deep Security™ software and Trend Micro Cloud One™ – Workload Security. This document
explains the process of monitoring vulnerabilities and threats, the creation of intrusion detection and prevention system (IDS/IPS)
rules, the frequency of rule updates, and the quality assurance of the rules. It also includes critical information on vulnerability
coverage for various operating systems and applications protected by Trend Micro, including end-of-support systems like
Microsoft® Windows® Server 2008 and Microsoft® Windows® Server 2003.
Trend Micro Research provides the IPS rules for zero-day and N-day vulnerabilities, utilizing insights from Trend Micro™ Zero Day Initiative™,
and focuses on the fastest turnaround time possible in every given situation.
The rule development process begins with monitoring for the latest vulnerabilities and threats.
Trend Micro Research monitors threats 24/7 from various sources, including:
• Vendor advisories
• Public information
There are hundreds of vulnerabilities reported every week in various applications and operating systems. Vulnerability research and
rule creation starts with carefully triaging and prioritizing these vulnerabilities, focusing on software commonly used in enterprise
networks. This includes operating systems, such as Microsoft® Windows®, Linux®, UNIX®, as well as web/applications servers and
enterprise software, including web browsers.
The IDS/IPS provided by Trend Micro is very similar to a network IDS/IPS system, however, it is applied at the host for more
granular and specific security coverage. Trend Micro IPS primarily provides protection for remote vulnerabilities and exploits. This
means that particular attention is paid to vulnerabilities that can be exploited over the network from a remote attacking computer.
This includes protecting against newer threats like ransomware, where generic protection can be applied at the server and
application layer, along with specific ransomware rules to detect and stop ransomware attacks.
1. Is the vulnerability in enterprise software that many of our customers depend on and for which Trend Micro is in a position to protect?
2. Is it possible to detect the vulnerability by deep packet inspection (DPI)? If not using DPI, we determine the possibility of detection and
protection using other security controls, like Application Control, Integrity Monitoring, or Log Inspection.
3. Is there a sufficient amount of vulnerability information available to be able to develop an intrusion prevention rule for the vulnerability?
4. Is the vulnerability severity level significant enough to warrant coverage? Typically, protection is provided only when the CVSS score is 5.0 or
higher, however, we do review these on an individual basis in order to make a final coverage determination.
One of the biggest challenges preventing Trend Micro (and all network security products) from delivering protection for a specific
vulnerability is simply the lack of adequate, actionable information. This lack of information makes it difficult to write rules with the
confidence that the rule will block a particular attack and not impact day-to-day business outcomes.
Developing a rule is similar to writing a small software program. First, all available threat information is analyzed to determine
whether or not a rule can be created. Once it has been determined that it is possible and meets our stated criteria, a rigorous
process is followed from start to finish, ensuring the overall quality and functionality of the released product.
The triaged/selected vulnerabilities are imported into a tracking system and pushed into the research queue. The research team
then selects vulnerabilities from the top of the research queue and collects all relevant threat information that will be used to
develop an IDS/IPS rule.
An IDS/IPS rule is very different from an antivirus signature. It is not just a pattern, but a series of checks that look deep into the
protocol, checking for very specific fields and structures in a protocol and/or file. This is why very clear actionable information is
required to write an IDS/IPS rule.
Once an IDS/IPS rule is developed, it is subjected to various tests to ensure that it covers all aspects of the vulnerability, including
tests for potential false-negative and false-positive conditions. A false negative is when a rule does not detect certain attack
conditions and a false positive is when a rule identifies legitimate traffic as an attack. Both false negatives and false positives can
have negative business impact, so the tests are required to ensure the highest quality rule is developed. These tests are carried out
by the developer of the rule and a member of the quality assurance team.
After unit testing is completed, the rule undergoes a peer review process.
Recommendation Rules
Trend Micro Research also creates rules for the “Recommendation Scan” feature from Trend Micro. In addition to the development
of the specific rule, most IDS/IPS rules have a corresponding recommendation rule that identifies vulnerable software. This allows a
recommendation scan to ensure that the IDS/IPS rule is deployed on the appropriate systems within a customer’s environment and
not deployed on systems where it is not required. This is a key difference between Trend Micro’s host-based IPS and other host-based
and network-based IPS approaches. The rules applied can be specific to a given system and the recommendation scan makes it easy
to identify which rules should be applied to a given system. Recommendation rules are verified against real applications and patches,
in most cases, as a part of the rule development process.
INTEGRATION TESTING
Once the entire process is finished, the completed rule is included in an overall update with other rules scheduled for later release. At
this point, all rules are vigorously run through integration tests to ensure that the entire update works as expected within product and
simulated customer environments.
DELIVERY TO CUSTOMERS
Once this comprehensive process is complete, the rules package is delivered and made available to customers globally. In situations
where there is known exploitation or presence of an exploit is known, for example Bluekeep, Drupalgeddon, ShellShock, and Heartbleed
vulnerabilities, this is typically done within a few hours of the vulnerability being disclosed publicly.
The following table provides a summary of the software categories Trend Micro has provided protection for over the course of many years.
While every effort is made to cover as many vulnerabilities and threats as quickly as possible, it is simply not feasible to provide
a timeline to when a rule for a particular vulnerability may be made available. Zero-day vulnerabilities take top priority with
Microsoft’s “Patch Tuesday”, also reviewed extensively for coverage potential. If vital details, such as a “proof of concept” (PoC) or
vulnerability specifics, are not available, it will prevent a potential solution from being considered until Trend Micro can obtain the
necessary information for review.
When adequate information is available and the vulnerability meets our creation criteria, the following table provides an estimated
timeframe for when a solution could be made available.
Every month, we ship dozens of new rules and at least four rule updates. Out of band rule updates are required when more
threat information is available, or to fix any discovered issues. The following graph summarizes the number rules shipped for
Microsoft environments over the past two years.
Vulnerable systems can quickly be assessed using the built-in recommendation scan feature to see what vulnerabilities are present.
For example, today, Trend Micro detects and includes 316 specific rules that can be applied to a Windows Server 2003 system.
What’s important to note, is that since Windows Server 2003 went EOS in July 2015, Trend Micro has added over 100 rules to protect
against new vulnerabilities that can be exploited.
A good example of a critical vulnerability is MS15-011 (CVE-2015-008), which was discovered before the operating system went EOS,
but was not fixed. Trend Micro can detect the presence of the vulnerability and protect against any attack that might happen over the
network—specific to this issue.
Trend Micro protection for Microsoft® Windows XP, Microsoft® Windows® 2000 Server, and Windows Server 2003 will be provided
until the end of 2020. This will allow organizations to make a secure transition to a new platform, including transitioning to the
cloud.
Powered by XGen™, both Deep Security and Workload Security (SaaS-based) include a cross-generational blend of security controls
for protecting servers, virtual machines, cloud workloads, and containers, including:
1
Worldwide Software Defined Compute Workload Security Market Shares, 2018
2
The Forrester Wave™: Cloud Workload Security, Q4 2019
Trend Micro helps to protect workloads across the data center and cloud
with multiple security capabilities delivered through a single agent, enabling you to:
• Defend against threats and protect against vulnerabilities using proven IPS to instantly shield vulnerable applications, containers, and servers with a “virtual
patch” until it can be patched (or until transition from an EOS operating system).
• Detect and block lateral movement across the enterprise, stopping the spread of threats, like ransomware, while also detecting command and control (C&C)
that would indicate an impending threat.
• Keep malware off workloads, ensuring that servers and applications are protected and unusual or suspicious behavior from attacks, like ransomware, are
neutralized.
• Lockdown servers with application control, making sure that only authorized applications can run.
• Identify suspicious changes on servers with integrity monitoring, including flagging changes to things like registry settings, system folders, and application
files that shouldn’t change—when they do.
• Accelerate compliance with key frameworks like the SANS/CIS Critical Security Controls, as well as key regulations like the Payment Card Industry Data
Security Standard (PCI DSS) and Health Insurance Portability and Accountability Act (HIPAA), delivering multiple security controls, central control, and easy
reporting in a single product.
CONCLUSION
With thousands of customers and millions of workloads/servers protected, Trend Micro solutions are designed for the hybrid cloud. We
provide a cross-generational blend of threat defense techniques optimized for securing physical, virtual, cloud, and container workloads.
Delivering protection from advanced attacks and multiple capabilities in a single platform that allows for vendor consolidation, Trend Micro
solves real-world problems and simplifies operations without compromising security. Ranked #1 in market share by IDC and Named a leader
in the Forrester Wave™ for Cloud Workload Security, Q4 20192, we believe you can feel confident in choosing Trend Micro to protect your
hybrid cloud deployments.
Find out more about Trend Micro hybrid cloud security solutions at www.trendmicro.com/hybridcloud.
Trend Micro, a global leader in cybersecurity, helps make the world safe for exchanging
digital information. Leveraging over 30 years of security expertise, global threat
research, and continuous innovation, Trend Micro enables resilience for businesses, TREND MICRO INC.
governments, and consumers with connected solutions across cloud workloads, U.S. toll free: +1 800.228.5651
endpoints, email, IIoT, and networks.
phone: +1 408.257.1500
With over 6,700 employees in 65 countries, and the world’s most advanced global threat
research and intelligence, Trend Micro enables organizations to secure their connected
fax: +1408.257.2003
world. www.trendmicro.com
© 2020 Trend Micro Incorporated and/or its affiliates. All rights reserved. Trend Micro and the t-ball logo are trademarks or registered trademarks of Trend Micro and/or its affiliates in the U.S. and other
countries. Third-party trademarks mentioned are the property of their respective owners.
[WP00_Vulnerability_Protection_Overview_200602US]