469-242-0322

Identify offending users and threats to your network with Cradlepoint’s NetCloud and Unified Edge Security. Quickly gain valuable insights about network vulnerability for faster threat response and resolution, including routers still using a default password. Intuitive insights, based on machine learning, help identify trouble spots needing more focus.

Cradlepoint’s premium service, Secure Threat Management, leverages Trend Micro’s security experience and expertise in a one-pass Deep Packet Inspection (DPI) solution. Threat Management includes settings for both IPS (intrusion prevention system) and IDS (intrusion detection system), as well as application identification logging. These tools for threat management can identify and prevent a wide variety of network threats.


NetCloud’s threat management solution examines network traffic for both signature matches from Trend Micro’s large signature database of known threats and statistical anomalies to detect previously unknown threats. There is an option to update manually or schedule regular updates. Neither Cradlepoint nor Trend Micro store user data or information to enable threat management.