checkAd

     129  0 Kommentare Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks

    Kudelski Group / Key word(s): Miscellaneous
    Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks

    01.12.2022 / 17:45 CET/CEST


    Threat Navigator is a powerful new module that enables MDR clients to visualize cyber
    defense coverage against the MITRE ATT&CK framework and guides prioritization efforts
    to combat sophisticated cyber attacks
     

    Cheseaux-sur-Lausanne, Switzerland and Phoenix (AZ), USA – December 1st , 2022 – Kudelski Security, the cybersecurity division within the Kudelski Group (SIX:KUD.S), today announced the launch of Threat Navigator, an innovative new tool that is included in Kudelski Security's powerful Managed Detection and Response (MDR) services. Using Threat Navigator, clients can visualize and understand their existing security coverage against the latest attacker techniques and access automated recommendations to improve security detection capability in their context. Threat Navigator is a core component of Kudelski Security’s MDR client portal and integrated with FusionDetect, the foundation of Kudelski Security’s innovative XDR architecture, which has been instrumental in the global adoption of Kudelski Security’s enterprise MDR offerings.

    The frequency and sophistication of cyber-attacks continues to rise. In response, security teams are under increasing scrutiny from business executives and boards of directors to clearly articulate the state of security. One of the challenges security teams face is effectively understanding and communicating their risk and detection capabilities when protecting against modern threats and current threat actors. Using the Threat Navigator functionality that is now embedded in Kudelski Security’s core MDR service, clients can instantly understand their existing security detection coverage, and gain a deeper understanding of what data and security tooling is required to improve their detection capability against threat actors known to target their industry.

    Seite 1 von 4



    EQS Group AG
    0 Follower
    Autor folgen

    Verfasst von EQS Group AG
    Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks Kudelski Group / Key word(s): Miscellaneous Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks 01.12.2022 / 17:45 CET/CEST Threat Navigator is a powerful new module …