<<<>>> Trend Micro Incorporated March 4th, 2020 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Trend Micro(TM) Deep Discovery Email Inspector 3.5 - GM English - Linux - 64 Bits Critical Patch Build 1205 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Contents ============================================================================== 1. Critical Patch Release Information 1.1 Resolved Known Issues 1.2 Enhancements 2. Documentation Set 3. System Requirements 4. Installation/Uninstallation 4.1 Installing 4.2 Uninstalling 5. Post-installation Configuration 6. Known Issues 7. Release History 7.1 Prior Hotfixes 8. Contact Information 9. About Trend Micro 10. License Agreement ============================================================================== 1. Critical Patch Release Information ============================================================================== 1.1 Resolved Known Issues ============================================================================ This Critical Patch resolves the following issue(s): Issue: Deep Discovery Email Inspector may not work normally after the Advanced Threat Scan Engine (ATSE) is updated. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: This critical patch ensures that Deep Discovery Email Inspector works normally with new ATSE versions. NOTE: Trend Micro recommends applying this critical patch as soon as possible to prevent issues with the Deep Discovery Email Inspector manager service and CMAgent after future ATSE updates. 1.2 Enhancements ============================================================================ There are no enhancements for this Critical Patch release. 2. Documentation Set ============================================================================== To download or view electronic versions of the documentation set for this product, go to http://docs.trendmicro.com - Online Help: The Online Help contains an overview of features and key concepts, and information on configuring and maintaining the product. To access the Online Help, go to http://docs.trendmicro.com - Installation Guide (IG): The Installation Guide contains information on requirements and procedures for installing and deploying the product. - Administrator's Guide (AG): The Administrator's Guide contains an overview of features and key concepts, and information on configuring and maintaining the product. - Getting Started Guide (GSG): The Getting Started Guide contains product overview, installation planning, installation and configuration instructions, and basic information intended to get the product 'up and running'. - Support Portal: The Support Portal contains information on troubleshooting and resolving known issues. - To access the Support Portal, go to http://esupport.trendmicro.com 3. System Requirements ============================================================================== 1. Trend Micro Deep Discovery Email Inspector 3.5 GM Build 1143 - English - Linux - x64 4. Installation/Uninstallation ============================================================================== This section explains key steps for installing the Critical Patch. 4.1 Installing ============================================================================ To install: 1. Click "Administration > Product Updates > Hot Fixes / Patches". The "Install Hot Fix / Patch" screen appears. 2. Click "Browse" and select the "ddei_35_lx_en_criticalpatch_b1205.7z.tar" critical patch file. 3. Click "Install". 4. Verify that the critical patch has been installed successfully. a. Click "Administration > Product Updates > Hot Fixes / Patches". In the "History" table, check if the "Build" is "1205" and "Description" is "Hot Fix 1205". b. Choose the "About" option under "Help". c. Verify that the "Hot fix" number on the "About" page is "1205". 5. Clear the web browser cache. NOTES: * The program version for the device will NOT change after applying this critical patch. * Deep Discovery Email Inspector 3.5 GM restarts automatically after installing this critical patch. 4.2 Uninstalling ============================================================================ No special uninstallation instructions are provided. 5. Post-installation Configuration ============================================================================== No post-installation steps are required. NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product. 6. Known Issues ============================================================================== Known issues in this release: #1 Known Issue: [Reported at: DDEI 2.5.1 Service Pack 1 B1118] **Problem:** When only the "Connect to Smart Protection for Web Reputation Services" option is enabled on the "Administration > Scanning / Analysis > Other Settings > Smart Protection" screen, Deep Discovery Email Inspector does not perform connection tests for the following: * Web Inspection Service * Certified Safe Software Service * Community File Reputation **Solution:** On the "Administration > Scanning / Analysis > Other Settings > Smart Protection" screen, either clear the "Connect to Smart Protection for Web Reputation Services" checkbox or select both "Connect to Smart Protection for Web Reputation Services" and "Connect to global services using Smart Protection Server". #2 Known Issue: [Reported at: DDEI 2.5.1 Service Pack 1 B1118] **Problem:** If Web Reputation Service and Community File Reputation are unreachable using IPv4 addresses in a dual-stack network, the Administration > System Maintenance > Network Services Diagnostics screen still displays the final resolved IPv4 addresses for these services. #3 Known Issue: [Reported at: DDEI 2.5.1 Service Pack 1 B1118] **Problem:** When performing sandbox analysis using a Windows 10 image that requires higher system resources, the performance of Deep Discovery Email Inspector may be affected. **Solution:** Trend Micro recommends evaluating the system load capacity on Deep Discovery Email Inspector before using a Windows 10 sandbox environment for analysis. #4 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Deep Discovery Email Inspector cannot receive incoming emails messages from other IPv6 subnets if the "Hosts in the same address class" option is enabled on the "Administration > Mail Settings > Limits and Exceptions" screen. #5 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** After daylight savings time changes to standard time on Deep Discovery Email Inspector, a duplicate time value appears on widgets. #6 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** While operating in SPAN/TAP mode, Deep Discovery Email Inspector cannot capture VLAN traffic that is encapsulated by Cisco Inter-Switch Link (ISL) protocol. #7 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Deep Discovery Email Inspector is unable to import Virtual Analyzer images from an FTP server in active mode. Deep Discovery Email Inspector security does not allow this type of connection. **Solution:** Trend Micro recommends using FTP servers in passive mode, or importing the Virtual Analyzer images through another method. #8 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Deep Discovery Email Inspector cannot read the subject of email messages in non-standard formats. **Solution:** Trend Micro recommends only routing standard-formatted email messages. Most mail user agents cannot read email messages in non-standard formats. #9 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Time format in the following pages cannot be changed if "Date and time format" in the "System Settings > Time" page is changed. 1. "Last updated" time of each widget in "Dashboard > Add Widgets" 2. "Last update" time in widget preview screenshot 3. Time in email screenshot in "Detection" details. **Solution: ** 1. For "Last updated" time of each widget, it was a limitation of the widget framework used in Deep Discovery Email Inspector to show time in a corresponding format. 2. For "Last update" time in the widget preview screenshot, it is not possible to be changed due to the fact that the preview screenshot is a picture. 3. For the time shown in the email screenshot, it was created by the third-party email client. It depends on locale to show proper time format, not the user-defined time format. #10 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Some risky URLs in an email may not be rewritten to be a link redirected to blocking or warning page, even if the same URLs have been rewritten, if there are more than 60 URLs in an email. **Solution:** Deep Discovery Email Inspector will at most extract 60 URLs from an email for scanning by default. If some of the URLs were scanned have a risk, they will be rewritten to a link that can redirect to a blocking or warning page. If the number of URLs in the email exceeds 60, some of URLs will not be rewritten due to the fact that they were not extracted by Deep Discovery Email Inspector. #11 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** In Deep Discovery Email Inspector 2.5, submission filters was changed that allow the user to select the specific file type groups to be analyzed. After upgrading from Deep Discovery Email Inspector 2.1, the specific file type group, (which includes file types selected in Version 2.1) will be automatically selected to be analyzed. Afterward, the other file types which belong to the specific file type group will be also selected for analyzing. **Solution:** Re-configure "Submission Filters" in the "Administration > Scanning / Analysis > Virtual Analyzer > Settings" page to select the necessary file type groups. #12 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Deep Discovery Email Inspector cannot scan password-protected Office PowerPoint 2003 files. **Solution:** The encryption of Office PowerPoint 2003 files is different from later versions, and this format cannot be decrypted. #13 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** If the user enables "Connect to Smart Protection Server for Web Reputation Services" in the "Administration > Scanning / Analysis > Other Settings > Smart Protection" page, the internal Virtual Analyzer will not run the URL block reason query, Census query or the Certified Safe Software Service query. Additionally, it will not provide Smart Feedback. **Solution:** This is the configuration of the internal Virtual Analyzer. The user can either disable "Connect to Smart Protection for Web Reputation Services" in the "Administration > Scanning / Analysis > Other Settings > Smart Protection" page or enable both "Connect to Smart Protection Server for Web Reputation Services" and "Connect to global services using Smart Protection Server" in the "Administration > Scanning / Analysis > Other Settings > Smart Protection" page. #14 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** When integrated with Deep Discovery Analyzer, the final risk level of a malicious URL in Deep Discovery Email Inspector is different with the risk level in Deep Discovery Analyzer. **Solution: **Deep Discovery Analyzer can support several different products with varying risk levels, so for Deep Discovery Email Inspector, the risk level for malicious URLs returned by Virtual Analyzer (no matter whether either internal Virtual Analyzer or Deep Discovery Analyzer) will be downgraded one level. #15 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** After upgrading from Deep Discovery Email Inspector 2.1 to 2.5, the web console cannot be redirected to the login page automatically. Additionally, the certificate of Deep Discovery Email Inspector will be changed, therefore the user needs to confirm and accept the new certificate. **Solution:** Re-open Deep Discovery Email Inspector web console and login again. #16 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** For the same email attachment which has a different file name, after being analyzed by Deep Discovery Analyzer, the analysis reports for the two attachments will have the same file name. **Solution:** As the current specification of Deep Discovery Analyzer, it will return the cached analysis result for the same files or URLs to Deep Discovery Email Inspector. #17 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Under Microsoft Edge and IE10, there will be two delete icons at the end of "Search" box in "Dashboard > Add Widgets" page. **Solution:** Microsoft IE10 and Edge will create a delete icon for "Search" box by default. However, Widget Framework has already created another delete icon. #18 Known Issue: [Reported at: DDEI 2.5.0 GM B1300] **Problem:** Under the current specifications of Deep Discovery Email Inspector, Single-Sign-On from Control Manager is not supported under the HTTP protocol. **Solution:** Log into the Control Manager web console using HTTPS protocol. #19 Known Issue: [Reported at: DDEI 2.6.0 GM B1298] When Deep Discovery Email Inspector connects to a proxy server that supports multiple HTTP authentication methods, some services (except ActiveUpdate and product license registration) may not function properly. On the Network Services Diagnostics screen, the service status becomes Unsuccessful. #20 Known Issue: [Reported at: DDEI 2.6.0 GM B1298] When a message contains more than one suspicious file attachment with the same SHA1 value, the Detections screen displays only one entry for the multiple file attachments. #21 Known Issue: [Reported at: DDEI 2.6.0 GM B1298] If the default gateway is configured on a network interface other than eth0 using CLISH, the web console does not display the current default gateway and DNS settings. 7. Release History ============================================================================== For more information about updates to this product, go to: http://www.trendmicro.com/download 7.1 Prior Hotfixes ============================================================================ Only this hotfix was tested for this release. Prior hotfixes were tested at the time of their release. [Hotfix 1202] Issue 1: An issue prevents Deep Discovery Email Inspector from adding stamps to certain types of email messages. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves the issue to ensure that Deep Discovery Email Inspector can add stamps to email messages successfully. Issue 2: When administrators use the StartTLS command for LDAP connection, the first bind runs before the StartTLS command. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix ensures that all operations run after the StartTLS command. [Hotfix 1200] Issue 1: Sometimes, Deep Discovery Email Inspector detects false positives when querying the Web Reputation Service (WRS). ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix updates the Usandbox WRS settings to prevent the false positive detections. Issue 2: In certain extreme scenarios, foxfilter may use a large amount of memory. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix ensures that foxfilter releases unused memory resources promptly. [Hotfix 1199] Issue 1: Some necessary information do not appear on the dashboard. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix ensures that all required information appear on the dashboard. Issue 2: Sometimes, threat names do not appear in scan results for some special email messages. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix ensures that scan results contain complete and accurate information. Issue 3: An issue prevents the Deep Discovery Email Inspector saagent from downloading certain files successfully. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix resolves the issue so the Deep Discovery Email Inspector saagent can download files normally. [Hotfix 1198] Issue 1: Users encounter multiple Postfix down logs. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix changes the "scanner stop more than 1 minute, postfix stop" setting to "scanner stop more than 3 minutes, postfix stop" to minimize Postfix down logs. Issue 2: Under certain extreme scenarios, foxfilter exits unexpectedly. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix resolves the issue. Issue 3: In some clients, a syslog message may be divided into multiple records. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix ensures that syslog entries contain the whole syslog message. [Hotfix 1196] Issue 1: An issue prevents Trend Micro Control Manager(TM) from deploying the Antispam Pattern to Deep Discovery Email Inspector. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves the issue to ensure that the Antispam Pattern can be deployed successfully from Control Manager to Deep Discovery Email Inspector. Issue 2: When "Restore Configuration Settings" it may failed to correct the display_name in tb_dlp_keyword_list. This causes when export the config from this DDEI, the config file is invalid. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix resolves the issue. Issue 3: Users may not able to view the detailed information in detection logs that contain an email header that is too long. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix ensures that users can view the detailed information in detection logs normally. Enhancement 1: This hotfix enables Deep Discovery Email Inspector to send URL-linked password-protected files to Usandbox for further analysis. Enhancement 2: This hotfix enables DDEI to send some certain types of PDF files to u-sandbox for further analyze even if it is not forced to analyzed PDF files [Hotfix 1192] Issue: When SMTP Traffic Throttling is enabled, Deep Discovery Email Inspector responds with a "451 4.3.5 Server configuration problem" error message while analyzing an email message if the sender email address is empty or contains an equal sign "=". ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: This hotfix ensures that Deep Discovery Email Inspector can process these email messages while SMTP Traffic Throttling is enabled. Enhancement: This hotfix updates the Usandbox module to version 5.3.1216 with SandCastle version 6.0.3853. [Hotfix 1186] Issue 1: If Deep Discovery Email Inspector is integrated with an Active Directory server to allow Active Directory accounts to access the management console and a user belongs to more than one Active Directory group, the user may not be able to log into the management console. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves the issue to allow users in multiple Active Directory groups to log into the management console. Issue 2: If a URL object that contains an "&" character is imported into the policy exceptions list, the Deep Discovery Email Inspector scanner service may not be able to start. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix resolves this issue to allow the scanner service to start properly. [Hotfix 1183] Issue 1: When users use "Content Filtering Rule" with "Not the selected attachment types", an email message will trigger the policy even when attachments are allowed if there are duplicate attachments in the email message. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves the issue. Issue 2: When Trend Micro Control Manager(TM) deploys a pattern, Deep Discovery Email Inspector cannot check the "Network Content Correlation Pattern" version successfully. As a result, Deep Discovery Email Inspector will attempt to download the NCCP pattern even when it is already up-to-date. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix resolves the issue by ensuring Deep Discovery Email Inspector can check the NCCP pattern version successfully. Enhancement: This hotfix enables Deep Discovery Email Inspector to use TLS 1.2 and run a digital signature validation when configured to perform updates from "Trend Micro ActiveUpdate server". NOTE: If Deep Discovery Email has been configured to use "Trend Micro ActiveUpdate server" by default and users rollback this hotfix, Deep Discovery Email Inspector may not able to run updates after switching to "Other update source" if the new source does not support TLS 1.2 or digital signature validation [Hotfix 1180] Issue 1: Users cannot login to Deep Discovery Email Inspector using a password that starts with an "@" character. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves this issue. Issue 2: The "Policy Address Group" setting page does not display normally. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix resolves this issue. Issue 3: Sometimes, Deep Discover Email Inspector stops receiving email messages because the FoxFilter stops unexpectedly. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix resolves this issue. [Hotfix 1160] Issue: When users Single Sign-On (SSO) from Trend Micro Control Manager(TM) to Deep Discovery Email Inspector 3.5, some policy-related pages do not display. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: This hotfix corrects the URL path so that the pages display normally. Enhancement 1: This hotfix enables Deep Discovery Email Inspector to check if there is a DDE command in a plain text file that has an ".xls" extension name. If it finds a DDE command in the file, Deep Discovery Email Inspector will send the file to Virtual Analyzer for further analysis when it is configured to send Microsoft(TM) Office files to Virtual Analyzer. Enhancement 2: This hotfix allows users to enable or disable the internal Virtual Analyzer cache. [Hotfix 1158] Issue 1: If the imsscmagent process is killed or stops unexpectedly repeatedly, the system semaphore arrays may run out which can prevent some processes from starting. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix resolves the issue by ensuring that imsscmagent does not leak system semaphore arrays. Issue 2: Under certain scenarios, some widgets do not appear on the Deep Discovery Email Inspector console after logging into it from Trend Micro Control Manager(TM) by Single Sign-On (SSO). ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix ensures that all widgets display normally when users SSO to Deep Discovery Email Inspector console from Control Manager. Issue 3: An issue prevents Deep Discovery Email Inspector from extracting certain URLs from an email message. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix ensures that Deep Discovery Email Inspector can extract URLs from email messages normally. Enhancement: This hotfix enables Deep Discovery Email Inspector to use a customized port to communicate with Deep Discovery Director and Deep Discovery Analyzer. [Hotfix 1153] Issue: Administrators observe that Deep Discovery Email Inspector (DDEI) detects "Password-protected workbook" (Microsoft(TM) Excel) files as "Password-protected files". ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution: This hotfix resolves this issue. [Hotfix 1151] Issue 1: An issue prevents Deep Discovery Email Inspector from extracting a URL with HTML escape characters from an email message. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 1: This hotfix updates the regular expression to ensure that Deep Discovery Email Inspector can extract URLs with HTML escape characters normally. Issue 2: Users cannot import Data Loss Prevention(TM) keywords successfully if some of the keywords have the same display name but different UUID as certain existing keywords in Deep Discovery Email Inspector. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 2: This hotfix ensures that the keywords can be imported successfully even when there are duplicate UUIDs. Issue 3: An issue prevents Deep Discovery Email Inspector from decrypting certain password-protected PDF files. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Solution 3: This hotfix updates the PODOFO library to ensure that Deep Discovery Email Inspector can extract and decrypt special PDF files successfully. 8. Contact Information ============================================================================== A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees. Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products. http://www.trendmicro.com/us/about-us/contact/index.html NOTE: This information is subject to change without notice. 9. About Trend Micro ============================================================================== Smart, simple, security that fits As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information. Copyright 2020, Trend Micro Incorporated. All rights reserved. Trend Micro, Deep Discovery Email Inspector, and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies. 10. License Agreement ============================================================================== View information about your license agreement with Trend Micro at: http://www.trendmicro.com/us/about-us/legal-policies/license-agreements/ Third-party licensing agreements can be viewed: - By selecting the "About" option in the application user interface - By referring to the "Legal" page of the Administrator's Guide