Security News

ITC Secure unveils MDR service, offering 24/7 access to a team of highly-skilled security experts
2020-10-13 02:00

ITC Secure announced the launch of a new Managed Detection and Response service, providing businesses with a complete security solution with 24/7 access to a team of highly-skilled security experts who proactively hunt, detect and contain cyber threats. "As enterprises realise it's not a question of if but when a cyber attack will take place, many businesses are re-evaluating their security operations and turning to MDR solutions to secure their sensitive data assets and gain the visibility and support needed to defend against ever-evolving threats," said Arno Robbertse, Chief Executive, ITC Secure.

A Handy Guide for Choosing a Managed Detection & Response (MDR) Service
2020-10-07 05:43

MDR is essentially an outsourced cybersecurity expert service that monitors a company's environment and provides an improved ability to detect, investigate, and respond to threats. Interestingly, Cynet provides MDR service to its customers at no additional cost.

Siemens Energy MDR defends energy companies against cyberattacks
2020-10-01 15:29

Siemens Energy announced a new AI-based industrial cybersecurity service, Managed Detection and Response, powered by Eos.ii, to help small and medium-sized energy companies defend critical infrastructure against cyberattacks. "As the digital revolution transforms the energy industry, industrial operating environments are becoming increasingly vulnerable to cyberattacks," said Leo Simonovich, Head of Industrial Cybersecurity at Siemens Energy.

ePlus enhances its Managed Cloud Security Service portfolio by adding Alert Logic MDR
2020-09-30 00:00

ePlus announced that it has strengthened its Managed Cloud Security Service portfolio by adding a market-leading managed detection and response solution to its lineup of capabilities. Utilizing Alert Logic MDR, ePlus can offer organizations an additional option to secure their cloud deployments, one that includes continuous threat monitoring and cutting-edge threat intelligence, enabling complete visibility across an organization's IT estate.

Blackpoint Cyber MDR 4.0: Stopping breaches before they take hold
2020-07-24 01:00

Blackpoint Cyber announces the launch of its MDR 4.0 service, which provides 24/7 security monitoring, live threat detection, active threat hunting, and true response; stopping breaches before they take hold. MDR 4.0 is built around the company's patented SNAP-Defense platform - the first contextually aware breach detection and response platform on the market - and includes over 200 new detection capabilities as well as a new malicious tradecraft detection engine with improved risk ratings.

Cato MDR: Managed Threat Detection and Response Made Easy
2020-07-06 07:41

Okay, we've had a problem - meet Cato MDR Cato MDR is incorporated into Cato's SASE platform, overcoming the complications of traditional MDR. Cato aims to break the endless cycle of increasing threats and lurking hackers. Automated threat hunting: Cato uses big data and machine learning algorithms to mine the network for suspicious flows, which are based on the many flow attributes available to Cato.

CI Security partners with Ordr, Medigate, and Cylera to combine device security and visibility with MDR
2020-07-01 23:15

CI Security announced a set of unique partnership integrations with leading Internet of Things and Internet of Medical Things security vendors Ordr, Medigate, and Cylera, combining device security and visibility with 24×7 Critical Insight MDR. Connected medical devices create a unique challenge for healthcare organizations. In hospitals, security risks can translate into patient risks, and while IT security teams are increasingly focused on addressing these risks, they often lack visibility into the security posture of IoMT environments.

Increasing awareness of cyber risks among SMBs to boost MDR revenues
2020-06-11 03:30

The increasing number of sophisticated cyber threats will lead to a rise in demand for Managed Detection and Response solutions from small and medium businesses. "MDR providers offer organizations the technology, process, and people to enable the proactive monitoring of their customer security environment and 24/7 threat detection to help mitigate security breaches, even more so during COVID-19.".

Blackpoint Cyber launches 365 Defense, a Microsoft 365 security add-on for its MDR service
2020-06-01 01:30

Blackpoint Cyber released 365 Defense - a Microsoft 365 security add-on for its true Managed Detection and Response service. With 365 Defense, Blackpoint adds 24/7 monitoring, threat detection, and security policy enforcement for Microsoft 365 environments.

IBM Cloud clients now have full access to Alert Logic’s MDR capabilities
2020-05-10 23:00

Alert Logic announced that organizations relying on IBM Cloud services now have full access to Alert Logic's comprehensive managed detection and response capabilities. The company uses the Alert Logic MDR solution for the security layer of its IBM Cloud deployment.