Why did Utility Technology Solutions partner with Trinity Cyber to deliver their cybersecurity solution to the utility industry?

This unique intrusion prevention solution, invented by Trinity Cyber, provides a superior level of protection by actively neutralizing threats BEFORE they breach the utility’s network. The innovative technology undermines the malicious tactics, techniques, and procedures (TTPs) used by the most sophisticated adversaries in cyberspace without disrupting operations


How does it work?

 

The advanced technology edits network traffic inline and empowers automated response actions on files and protocols. Placed invisibly between your network and the internet, it modifies, removes, and replaces TTPs and specific threats, inbound and outbound, in less than a millisecond with a very low false-positive rate.


What types of cyberattacks
can it prevent?

 

Some of the common attack types prevented by this technology include:

  • Malware, including ransomware

  • Vulnerability exploits, including Log4j

  • Phishing

  • Command and control (C2)

  • Website code injection


How does it integrate within my current cybersecurity
system?

 
  • The solution is complementary and additive to your existing solution set

  • It can enhance and potentially even replace IPS and IDS solutions

  • The service provides 24/7 expert surveillance personnel to augment your IT teams 

  • As a customizable service, you have the flexibility to house the security stack on-premises in your datacenters or off-premises, moved from your locations to one of the several Trinity Cyber datacenters across the US


What is the cost?

 
  • This powerful patented cutting-edge technology defends your IT and OT at a modest cost compared to the cost of the loss, including business disruption and reputational risk that your company might incur as the result of a successful cyberattack

  • The pricing structure is variable and based on several factors including the the amount of internet traffic processed and the potential capital costs of implementation 

  • The service agreement is similar to monthly ISP contracts


Where has the solution been implemented?

 

The solution has been deployed by three companies representing major segments of the utility industry, with many more actively interested. 


Is the solution providing the anticipated level of protection from cyberattacks?

 

Yes. In the sites where the system is operational, real-time monitoring confirms its efficacy in defending against malicious threats and attacks.


What is Trinity Cyber’s reputation within the cybersecurity industry?

 
  • Gartner awarded and recognized Trinity Cyber with the 2020 Cool Vendor for Network and Endpoint Security Award

  • Trinity Cyber VP of Threat Analysis, Jeremy Brown, won Security Innovator of the Year honors in the 2021 SC Media Awards

  • Dark Reading selected Trinity Cyber to its list of 11 Cybersecurity Vendors to Watch

  • Tech titans including malware expert Michael Sikorski and cybersecurity industry pioneers Ron and Cyndi Gula recognize Trinity Cyber’s technology as “a dream come true for the good guys.”

  • Trinity Cyber’s technology was developed by experts with decades of experience defending the nation’s most sensitive communications and information systems

    Click here to download FAQ PDF