Trend Micro Deep Security
  • 07 Jan 2024
  • 2 Minutes to read
  • Dark
    Light
  • PDF

Trend Micro Deep Security

  • Dark
    Light
  • PDF

Article Summary

Trend Micro Deep Security can automatically virtually patch server, cloud, VDI and application vulnerabilities.

Types of Assets Fetched

This adapter fetches the following types of assets:

  • Devices
  • Users

Adapter Parameters

  1. On-Premise DeepSecurity Domain (optional) - This is only required if you have a separate on-prem DeepSecurity. This value is also required when using a REST API Key. When working with Micro Trend Deep Security SaaS enter the URL of the cloud platform, https://cloudone.trendmicro.com.

  2. Port (optional, default: 4119) - If the port has been modified, specify the port used.

  3. Tenant ID (optional) - If using a REST API Key, specify either the Tenant (for cloud deployments) or Domain (for on-prem).

  4. User Name and Password (optional: Not Recomended) - The user name and password for an account that has read access to the API. Fetch will not include all the data as the Rest API Key and should be used only if API Key is not applicable.

  5. Rest API Key (optional: Recomended) - API key for the REST API assigned for Axonius to consume Trend Micro Control Manager Automation APIs.

  6. Verify SSL - Select whether to verify the SSL certificate of the server against the CA database inside of Axonius. For more details, see SSL Trust & CA Settings.

  7. HTTPS Proxy (optional) - Connect the adapter to a proxy instead of directly connecting it to the domain.

  8. HTTPS Proxy User Name (optional) - The user name to use when connecting to the value supplied in Host Name or IP Address via the value supplied in HTTPS Proxy.

  9. HTTPS Proxy Password (optional) - The password to use when connecting to the server using the HTTPS Proxy.

To learn more about common adapter connection parameters and buttons, see Adding a New Adapter Connection.

TrendMicroDeepSec.png


Advanced Settings

Note:

Advanced settings can either apply for all connections for this adapter, or you can set different advanced settings and/or different scheduling for a specific connection, refer to ​Advanced Configuration for Adapters

  1. Avoid Hostname duplications (optional, default: false) - Select this option to avoid returning duplicate hostname fetches.
  2. Do not fetch devices with an inactive status (optional, default: false) - Select this option to not fetch devices when the Status field is set to "inactive".
  3. Fetch Users (default: true) - Select this option to fetch users (selected by default, clear if you do not want to fetch users).
  4. Fetch policy details - Toggle on the option to fetch policy details.


Note:

To learn more about Adapter Configuration tab advanced settings, see Adapter Advanced Settings.


APIs

Axonius uses the Deep Security API.


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.