Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
News Releases

Trustwave Supports United States Patent and Trademark Office’s Zero Trust Architecture with Leading Database Security

March 22, 2023Trustwave Government Solutions (TGS), a Federally-focused cybersecurity provider and the wholly-owned subsidiary of Trustwave Holdings, Inc., today announced it has been awarded an expanded database security contract with the United States Patent and Trademark Office (USPTO). The expanded contract will allow USPTO to further build upon its robust Zero Trust Architecture (ZTA) with the expansion of DbProtect’s purpose-built database vulnerability management, Rights Management for advanced user rights review and Threat Monitoring.

“At USPTO, our mission to foster innovation through examination, granting high-quality patents and trademarks is crucial to American prosperity,” said Jamie Holcombe, Chief Information Officer of USPTO. “Part of our mission requires creating, deploying, and protecting the critical data in one of the world’s largest repositories of innovation which includes almost every conceivable creation for over the last 250 years. Our expanded contract with Trustwave Government Solutions is a key investment to ensure our mission is sustained in a secure way.”

As the central repository for U.S. Patent and Trademark data, actively monitoring and protecting American innovation and intellectual property data is essential to USPTO’s mission. In response, USPTO has become a pioneer in building and operationalizing Zero Trust Architecture across the five pillars of the federal Zero Trust framework: users, apps, data, networks, and devices. By providing real-time visibility of database assets, vulnerabilities, risk levels, user privileges, and anomalies, TGS will help USPTO security teams deliver on two of the five zero-trust pillars: users and data.

“USPTO is constantly at the forefront of Zero Trust Architecture innovation, and we’re thrilled to be a partner on this journey with them,” said Bill Rucker, President of Trustwave Government Solutions. “Data is at the heart of the Zero Trust conversation, and in order to operate securely today and in the future, databases need to be considered as critical assets with the appropriate security considerations applied. Gone are the days of 'good enough' scanning. Databases are just more important and they should be protected at all costs.

TGS’s Database Security offering proactively assesses threats to databases to help government entities gain visibility into the vulnerabilities in on-premises or cloud databases that could lead to a data breach. It automates the security of critical data by uncovering vulnerabilities that threat actors could exploit, limiting user access to the most sensitive data, and alerting on suspicious activities, intrusions, and policy violations. As a result, government clients can spend less time chasing database security alerts and more time on activities that drive value, like remediating risks and reducing attack surfaces.

Trustwave has been laser-focused on database security for more than 20 years and is currently protecting thousands of databases across the commercial and Federal Government spectrums. In fact, Trustwave’s DbProtect was the only database vulnerability scanner included in the original tools purchase under the Department of Homeland Security (DHS) Continuous Diagnostic and Monitoring (CDM) program, and it is the only database security solution recognized by Marsh’s Cyber Catalyst program to have meaningful impact in reducing cyber risk by top global cyber insurers.

As the threat landscape evolves and adversaries find new ways to exfiltrate and manipulate data, the government has been finalizing Zero Trust adoption guidance to adhere to the Biden administration’s cybersecurity executive order to “advance toward Zero Trust Architecture.” USPTO is setting the example for other government entities to employ a database-specific security approach that includes continuous vulnerability and configuration assessments and remediation, database privileged access visibility and control, and continuous database activity monitoring to alert and respond to anomalous database activity.

About Trustwave

As a recognized global cyber defender that stops cyber threats all day, every day – we enable organizations and governments to conduct their business securely. 

Trustwave detects threats that others can’t see, enabling us to respond quickly and protect our clients from the devastating impact of cyberattacks. We leverage our world-class team of security consultants, threat hunters and researchers, and our market-leading security operations platform to relentlessly identify and isolate threats with the right telemetry at the right time for the right response. 

Trustwave is a leader in managed detection and response (MDR), managed security services (MSS), consulting and professional services, database security, and email security. Our elite Trustwave SpiderLabs team provides award-winning threat research and intelligence, which is infused into Trustwave services and products to fortify cyber resilience in the age of advanced threats. 

For more information about Trustwave and Trustwave Government Solutions, please visit our website.

Latest News Releases

Trustwave SpiderLabs Finds Law Firms Top Ransomware Targets in Professional Services

Chicago – June 26th – Trustwave, a leading cybersecurity and managed security services provider, today released a comprehensive report titled "2024 Professional Services Threat Landscape: Trustwave...

Read More

Trustwave Honored with Leadership and Career Growth Awards

Chicago – June 19, 2024 – Trustwave, a global cybersecurity and managed security services leader, today announced it was awarded with two new Comparably awards: 2024 Best Companies for Career Growth...

Read More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments

Chicago, IL – June 4, 2024 – Trustwave, a leading cybersecurity and managed security services provider, today announced an expanded portfolio of offerings designed to help organizations unlock the...

Read More