Info@NationalCyberSecurity
Info@NationalCyberSecurity

Deloitte Global expands MXDR cybersecurity SaaS solution with new operational technology and identity modules | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware


NEW YORK, July 20, 2023 /PRNewswire/ — Deloitte, a leader in global security services and incident response services, has expanded their Managed Extended Detection & Response (MXDR) cybersecurity solution to help support some of the unique challenges for enterprise, cloud, and operational technology (OT) security operations center (SOC) delivery, by developing two new modules for identity security and mission-critical OT. Deloitte’s MXDR platform has been recognized at the 2023 RSA Conference with several industry awards for its unique capabilities to help deliver client outcomes while reducing the client’s total cost of ownership (TCO).

“As the threat landscape continues to change rapidly, we want to offer Deloitte’s existing and future clients access to what we call the ‘next generation’ MXDR, enhancing security for our clients’ most important assets,” says Emily Mossburg, Deloitte Global Cyber leader. “With this MXDR expansion, in collaboration with CrowdStrike and Claroty, Deloitte focuses on helping organizations take a more proactive defensive posture in their cyber programs—whether they choose to do so via the whole platform or use of just a few of our MXDR modules.”

Chris Richter, Deloitte Global Cyber Detect & Respond product leader, adds, “When MXDR by Deloitte was launched in 2022, it was designed to enable rapid innovation to address a dynamic threat landscape. Deloitte is constantly innovating its cyber offerings to help clients confidently and efficiently adapt to these challenges. With the addition of advanced detection and response capabilities for identity and OT, MXDR by Deloitte extends its reach to protect some of the most critical—and targeted—elements within clients’ environments. The enhanced, SaaS-based MXDR by Deloitte platform can help organizations globally via our EU, APAC, US commercial, and US FedRAMP-authorized capabilities supported by 24x7x365 security operations centers while driving down their TCO.” 

Already a cloud native software as a service (SaaS)-delivered platform of integrated, composable, and modular managed detection and response technologies and supporting capabilities, including advanced threat hunting, detection, containment, response, isolation, and remediation services – MXDR by Deloitte now includes:

  • Prevention, detection, and response for identity – Working closely with the CrowdStrike Falcon platform and CrowdStrike’s Identity Protection modules, Deloitte has enhanced and operationalized its ability to prevent, detect, and automatically respond to attacks seeking to compromise identity platforms and credentials earlier in the kill chain, reducing the risk of client impact. This complements our MXDR Insider Threat module that layers in additional credential-compromise capabilities.
  • Prevention, detection, and response for operational technology (OT) – With our MXDR OT module, Deloitte worked closely with Claroty and CrowdStrike to help leverage their technology integration to provide the end-to-end detection and response, vulnerability management, lifecycle visibility, and asset tracking for clients’ OT systems – business critical systems and assets that control, manage, and monitor industrial equipment, process, production, and operations.

The enhanced MXDR by Deloitte capabilities will be available worldwide in the coming months. Launched in 2022, MXDR by Deloitte is a fully managed cybersecurity solution designed to protect an organization’s entire extended enterprise from internal and external cyber threats by operating 24x7x365 cyber threat hunting, detection, response, and remediation capabilities.

About Deloitte
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited (DTTL), its global network of member firms, and their related entities (collectively, the “Deloitte organization”). DTTL ( also referred to as “Deloitte Global”) and each of its member firms and related entities are legally separate and independent entities, which cannot obligate or bind each other in respect of third parties. DTTL and each DTTL member firm and related entity is liable only for its own acts and omissions, and not those of each other. DTTL does not provide services to clients. Please see www.deloitte.com/about to learn more.

Deloitte provides industry-leading audit and assurance, tax and legal, consulting, financial advisory, and risk advisory services to nearly 90% of the Fortune Global 500® and thousands of private companies. Our professionals deliver measurable and lasting results that help reinforce public trust in capital markets, enable clients to transform and thrive, and lead the way toward a stronger economy, a more equitable society and a sustainable world. Building on its 175-plus year history, Deloitte spans more than 150 countries and territories. Learn how Deloitte’s approximately 415,000 people worldwide make an impact that matters at www.deloitte.com.

SOURCE Deloitte

——————————————————-


Click Here For The Original Source.

National Cyber Security

FREE
VIEW