Deloitte’s MXDR helps organizations fight emerging cyber threats

Deloitte expanded its current capabilities to launch Deloitte’s Managed Extended Detection and Response (MXDR).

Deloitte MXDR

The range of offerings combines an integrated, unified, composable and modular managed detection and response SaaS platform with managed security services including advanced, military-grade threat hunting, detection, response and remediation capabilities .

“As threats become more frequent, sophisticated and impactful, leading organizations are considering creative, diverse approaches that meet attackers where they are, while simultaneously strengthening defenses around their most valuable assets. But, the cost and complexity of integrating, developing and maintaining such cybersecurity infrastructure in-house can be high, ”said Curt Aubley, MXDR of Deloitte leader and a Deloitte Risk & Financial Advisory managing director, Deloitte & Touche LLP. “We designed Deloitte’s Managed Extended Detection and Response to offer our clients access to a wide range of industry-leading capabilities tailored to their current and future cyber needs.”

Evolving existing services and solutions – such as managed integration and threat intelligence capabilities – with more advanced technologies including extended detection and response, artificial intelligence and automation, Deloitte’s MXDR is delivered 24x7x365 by security operations centers in the US and around the world using FedRAMP -authorized and commercially available capabilities.

The offering of suite modules provides advanced and proactive analytics to conduct deeper detection combined with continuous response, including: prevention, detection and remediation for endpoints; cloud security workloads; Zero Trust identity management system; insider threats, proactive hunting, intelligence, surface attacks and vulnerability management; and unified log and analytics management.

“Combining our industry-leading security capabilities with innovative technologies from our recent acquisitions and new alliance relationships into one novel offering, Deloitte’s Managed Extended Detection and Response is designed to help clients to future validate their security strategies, ”said Deborah Golden, Deloitte Risk & Financial Advisory Cyber ​​and Strategic Risk leader and principal, Deloitte & Touche LLP. “The wide range of MXDR options by Deloitte was developed to help our clients simplify cybersecurity costs and address the growing complexity of the threat while achieving enhanced, meaningful and measurable cyber resiliency results. “

The alliances that were early in Deloitte’s MXDR operation were Amazon Web Services (AWS), CrowdStrike, Exabeam, Google Cloud Chronicle, ServiceNow, Splunk and Zscaler. Upcoming iterations of the suite offering will include additional alliances, as the platform evolves along with client needs.

#Deloittes #MXDR #helps #organizations #fight #emerging #cyber #threats #Source Link #Deloitte’s MXDR helps organizations fight emerging cyber threats

Leave a Comment