checkAd

     129  0 Kommentare Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks - Seite 2

    “Our global clients need more insights into the risks they face, including attack patterns and threat actors by industry, as well as by geography,” said Andrew Howard, CEO of Kudelski Security. “By introducing Threat Navigator to our MDR portal, we’re helping clients better understand risks, and prioritize defenses to continuously reduce the risk of business disruption, including direct and indirect financial losses and damage.”

    Threat Navigator is part of Kudelski Security’s broader Cyber Fusion Center-based MDR strategy that combines technology, services, and highly tailored processes and procedures that are tuned to each client’s needs. This expands on current MDR capabilities, leveraging the widely recognized MITRE ATT&CK framework, along with client threat modeling analysis done jointly with Kudelski Security experts, to provide security leaders with instant visualization of their security defense coverage by relevance as well as providing insight and guidance regarding their top priority gaps. This helps clients realize a comprehensive, 24x7 threat detection and response strategy that includes risk reduction and exposure management plans that is augmented by threat intelligence, threat hunting, efficient tooling, digital forensics, and incident response (DFIR) expertise.

    Kudelski Security makes this new functionality available to all MDR clients, enhancing the interactive nature of its MDR services and expanding the functionality of its award-winning client portal. Further features include a dynamic and user-friendly interface that highlights:

    • Current security coverage against MITRE ATT&CK framework prioritized based on threat actors targeting the organization’s industry and the techniques those threat actors are known to leverage.
       
    • Rich knowledge base with insight into Threat Actors (including techniques they use and industries they target), in-depth information about MITRE ATT&CK techniques, and security data sources ingested into Kudelski Security’s FusionDetect.
       
    • Recommendations & Reporting with complete list of prioritized attacker techniques and export function.
       
    • Industry specific features are planned for future releases to further improve defense strategies and provide regular resiliency guidance as threat landscapes and cloud & hybrid business environments.

    “We’ve used the MITRE ATT&CK framework for years as part of our onboarding of new MDR clients,” said Olivier Spielmann, who leads Kudelski Security’s Global Managed Detection and Response services. “We believe that sharing such a level of visibility and knowledge in our client portal is a game changer for the companies we work with. Nowhere else can they get up to date insight into their existing security capabilities, potential gaps and detection coverage – along with actionable insights to reduce risks and improve resiliency.”

    Seite 2 von 4



    EQS Group AG
    0 Follower
    Autor folgen

    Verfasst von EQS Group AG
    Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks - Seite 2 Kudelski Group / Key word(s): Miscellaneous Kudelski Security Elevates MDR Capabilities to New Levels with Innovative Client Visibility Tools to Reduce the Risk of Cyber Attacks 01.12.2022 / 17:45 CET/CEST Threat Navigator is a powerful new module …